EC-Council – Certified Ethical Hacker (CEHv11) Course

Дата:

21 - 25 мар. 2022, понеделник - петък

Час:

09:00 - 17:00

Достъп:

Такса участие

Място:

Online

За контакти:

Мария-Лия Борисова , (+359) 888 572 795, E-Mail

Организатори:

IT-TRAINING.PRO

За събитието

Ако се регистрирате до 07.03.2022 г., получавате 20% отстъпка!

About the course

The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information
security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it
is recognized as a standard within the information security community.

CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used
by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure. In its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. Here are some critical updates of CEH v11:

Incorporating Parrot Security OS

When compared to Kali Linux, Parrot Security OS offers better performance on lower-powered laptops and machines while offering an intuitive look and feel with a larger repository of
general tools.

Re-Mapped to NIST/NICE Framework

CEH v11 is mapped rigorously to important Specialty Areas under the NIST/NICE framework’s Protect and Defend (PR) job role category overlapping with other job roles, including Analyze (AN) and Securely Provision (SP).

Enhanced Cloud Security, IoT, and OT Modules

CEH v11 covers updated Cloud and IoT modules to incorporate CSP’s Container Technologies (e.g., Docker, Kubernetes), Cloud Computing threats, and a number of IoT hacking tools
(e.g. Shikra, Bus Pirate, Facedancer21, and more). This is critical as the world moves towards broader and deeper cloud adoptions.

Cloud−Based Threats

As the cloud industry is estimated to reach $354 billion by 2022, the businesses struggle to limit the frequency of data theft incidents due to misconfigured cloud environments.
January to April 2020 alone saw a 630% spike in cloud-based attacks.

Learn how to avoid, identify, and respond to cloud-based attacks with CEH v11

Повече информация за курса:

https://www.it-training.pro/courses/ec-council-certified-ethical-hacker-cehv11/