piatok 8. februára 2013

Certified Ethical Hacker version 7 in Bratislava & Praha

Ethical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes. A Certified Ethical Hacker is a skilled professional who understands and knows how to look for the weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker.


CEH v7 - The World’s Most Advanced Ethical Hacking Program

This is the world’s most advanced ethical hacking course with 19 modules any ethical hacker will ever want to know when they are planning to beef up the information security posture of their organization.

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification!

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. This course prepares you for EC-Council Certified Ethical Hacker exam 312-50.

Who Should Attend

This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

Duration: 5 days (9:00 – 17:00)

18. 3. 2013 - 22. 3. 2013 (Praha)
15. 4. 2013 - 19. 4. 2013 (Bratislava)

Trainer

BORIS GONCHAROV, CISO
CEH, CISSP, CISSP-ISSMP certified

Areas of expertise: Network and Systems Security, Research and Development, Regulatory Adherence, Security Policies & Procedures

Professional Experience: Responsible for Corporate Information Security program Management at G4S, coordinates the ISO 27001:2005 for Central and SouthEast Europe at G4S, security trainer focusing on CEH and CISSP since 2009

Price: 2 150 EUR / 56 000 CZK (excl. VAT)

Exam Voucher (valid for 12 months) and official EC Council Corseware is included to the price.

CEH training participants are receiving access to comprehensive set of valuable learning resources:
  1. Expert Instructor: The course in taught by expert instructors and network security specialists and developers EC Council official Courseware
  2. Monster Hacking Tool Repository codenamed Frankenstein
  3. Subscription to Virtual Lab Environment codenamed iLabs.
  4. New Hacks: insights on new hacking techniques, networked environment and organized cybercrime
  5. Hacking Tools: showcase thousands of Hacking tools including password cracker, spyware, live Trojans and viruses
  6. Security Tools: provides a detailed description of different industry-standard security tools
  7. Countermeasures: it has an exclusive section, which provides detailed explanation of countermeasures to be adopted against different types of attacks
  8. Penetration Testing: it has an exclusive section for Penetration Testing. The section demonstrates the application of learned concepts to penetrate the IT apparatus
  9. Lab Setup environment: includes 5 virtual machines to test the labs. Lab setup manual is accompanied with videos to facilitate Lab setup
  10. DVD-ROM content: a repository of approximately 20 GB of latest hacking and security tools and more than 1000 minutes of videos demonstrating hacking techniques.

Certification

The Certified Ethical Hacker exam 312-50 may be taken on the last day of the training (optional). Students need to pass the online Prometric exam to receive CEH certification.

Course Description

This class will immerse the students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment gives each student in-depth knowledge and practical experience with the current essential security systems. Students will begin by understanding how perimeter defenses work and then be lead into scanning and attacking their own networks, no real network is harmed. Students then learn how intruders escalate privileges and what steps can be taken to secure a system.  Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

Course Outline Version 7

CEHv7 Curriculum consists of instructor-led training and self-study. The Instructor will provide the details of self-study modules to the students beginning of the class.
  1. Introduction to Ethical Hacking
  2. Footprinting and Reconnaissance
  3. Scanning Networks
  4. Enumeration
  5. System Hacking
  6. Trojans and Backdoors
  7. Viruses and Worms
  8. Sniffers
  9. Social Engineering
  10. Denial of Service
  11. Session Hijacking
  12. Hacking Webservers
  13. Hacking Web Applications
  14. SQL Injection
  15. Hacking Wireless Networks
  16. Evading IDS, Firewalls and Honeypots
  17. Buffer Overflows
  18. Cryptography
  19. Penetration Testing
For more information or registration contact us on phone number +421 55 7201 151 or e-mail address marketing@newhorizons.sk.