CEH Certified Ethical Hacker v12

Curso CEH Certified Ethical Hacker, CEH, CEH formação, CEH curso, CEH exame, CEH certificação

Mastering the hacking technologies. To beat a hacker, you need to think like one! Think like an hacker with CEH Certified Ethical Hacker training course.
CEH. Demanded by Employers. Respected by Peers.

 

A certificação CEH v12 é globalmente reconhecida por empresas e prestigada por profissionais.
O curso de CEH v12 permite-lhe adquirir conhecimentos e competências para encontrar vulnerabilidades num sistema. Vai adquidir os mesmos conhecimentos e utilizar as mesmas ferramentas que um hacker mal-intencionado, no entanto o seu propósito é tornar-se um hacker ético.
Este curso apresenta-lhe 3500 ferramentas, 519 técnicas de ataque que vai poder testar nos 220 laboratórios online disponíveis, durante 6 meses através da ferramenta iLabs e um simulador de Hacking, com 4 avaliações autodirigidas para você hackear uma organização e colocar em prática os conhecimentos adquiridos (CEH Engage).

 


Próximas DATAS       15-Jul-2024,   Inscreva-se       02-Set-2024,   Inscreva-se       


avaliação do curso     4.9 em 5

Curso CEH Certified Ethical Hacker, CEH, CEH formação, CEH curso, CEH exame, CEH certificação

Introdução
This course is available to be delivered in a classroom and Live-Training model.
Live Training brings you the dynamic environment of the classroom, to your desk. Using your computer, you interact with the trainer and the trainees as if you were with them in the classroom.

Click to learn how > Live Online Training works < CEH Path

The Certified Ethical Hacker (CEH) v12 credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it is recognized as a standard within the information security community. CEH v12 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

Certified Ethical Hacker (CEH) v12 provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure. In its version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies.

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide. In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. This course prepares you for EC-Council ANSI accredited Certified Ethical Hacker exam 312-50.

Legal Agreement
Ethical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes only. Prior to attending this course, you will be asked to sign an agreement stating that you will not use the newly acquired skills for illegal or malicious attacks and will not use such tools in an attempt to compromise any computer system, and to indemnify EC-Council with respect to the use or misuse of these tools, regardless of intent.
Not anyone can be a student - the Accredited Training Centers (ATC) will make sure the applicants work for legitimate companies.

Metodologia
The Certified Ethical Hacker v12 class will immerse the students into a hands-on environment where they will be shown how to conduct ethical hacking. They will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! They will scan, test, hack and secure their own systems.

Destinatários
The Certified Ethical Hacking training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

Target Audience:
  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant

Pré-Requisitos
Your own laptop is required - bring your own device (BYOD) to training.

Duração (dias)
5 days

Objectivos Gerais
Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A C|EH® understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

The C|EH® v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the C|EH® continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.”

At the end of this course, students will be able to:
  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
  • Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
  • Learn different network scanning techniques and countermeasures.
  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.
  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools
  • Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities
  • Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.
  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
  • Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections
  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
  • Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures
  • Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.
  • Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.
  • Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.
  • Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.
  • Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.
  • Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools

Programa
  1. Module 01: Introduction to Ethical Hacking
  2. Module 02: Foot Printing and Reconnaissance
  3. Module 03: Scanning Networks
  4. Module 04: Enumeration
  5. Module 05: Vulnerability Analysis
  6. Module 06: System Hacking
  7. Module 07: Malware Threats
  8. Module 08: Sniffing
  9. Module 09: Social Engineering
  10. Module 10: Denial-of-Service
  11. Module 11: Session Hijacking
  12. Module 12: Evading IDS, Firewalls, and Honeypots
  13. Module 13: Hacking Web Servers
  14. Module 14: Hacking Web Applications
  15. Module 15: SQL Injection
  16. Module 16: Hacking Wireless Networks
  17. Module 17: Hacking Mobile Platforms
  18. Module 18: IoT Hacking
  19. Module 19: Cloud Computing
  20. Module 20: Cryptography

Exame
312-50 - Certified Ethical Hacker (CEH)
Number of Questions: 125
Passing Score: between 60%-85%, depending on which exam form students are challenged
Test Duration: 4 Hours
Test Format: Multiple Choice
CEH Exam will be scheduled for Proctor Online. If you prefer to do your exam in another physical location, let us know before register for this course.

Certificação
Certified Ethical Hacker (CEH)

Formador
Trainer certified by EC-COUNCIL.

Informações Gerais
FORMAÇÃO PRESENCIAL
  • Formação Live Online em Português ou Inglês.
  • Recursos materiais de formação CEH online, em Inglês, com acesso online, durante 11 meses a contar da data de início da formação.
  • Acesso a área privada para descarregar todas as ferramentas.
  • Acesso à próxima versão dos materiais de formação CEH em formato online.
  • Acesso a 5 vídeos da EC-COUNCIL de Ethical Hacking.
  • Hands-on-Labs com acesso remoto aos iLabs oficiais CEH, durante e depois do curso, por um período de 6 meses, para poder usar livremente todas as ferramentas e aplicar todas as técnicas, assim como um meio muito útil para preparação para o exame. A vantagem do iLabs, para além das referidas, é a inexistência de incompatibilidades entre aplicações e sistema.
  • Simulador de Hacking, com 4 avaliações autodirigidas para você hackear uma organização e colocar em prática os conhecimentos adquiridos (CEH Engage).
  • Certificado digital de Frequência de Formação Behaviour, com 40 créditos CPD/CPE.
  • Exame CEH online incluído. O exame é agendado depois da formação e pode ser realizado no decorrer de 11 meses, a contar da data de início da formação.
  • 3 Vouchers de retake do exame de CEH, para lhe garantir todas as oportunidades para atingir a certificação CEH. Cada tentativa tem o valor acrescido de 100 € e será apenas pago, somente se precisar de repetir o exame.
  • Diploma/Certificado de Certificação/Qualificação CEH após sucesso no exame, com acesso aos benefícios de associado.
  • Coffee break de manhã e de tarde (Aplica-se às formações que decorram nas instalações da Behaviour)

LIVE ONLINE TRAINING
  • Formação Live Online em Português ou Inglês.
  • Recursos materiais de formação CEH online, em Inglês, com acesso online, durante 11 meses a contar da data de início da formação.
  • Acesso a área privada para descarregar todas as ferramentas.
  • Acesso à próxima versão dos materiais de formação CEH em formato online.
  • Acesso a 5 vídeos da EC-COUNCIL de Ethical Hacking.
  • Hands-on-Labs com acesso remoto aos iLabs oficiais CEH, durante e depois do curso, por um período de 6 meses, para poder usar livremente todas as ferramentas e aplicar todas as técnicas, assim como um meio muito útil para preparação para o exame. A vantagem do iLabs, para além das referidas, é a inexistência de incompatibilidades entre aplicações e sistema.
  • Simulador de Hacking, com 4 avaliações autodirigidas para você hackear uma organização e colocar em prática os conhecimentos adquiridos (CEH Engage).
  • Certificado digital de Frequência de Formação Behaviour, com 40 créditos CPD/CPE.
  • Exame CEH online incluído. O exame é agendado depois da formação e pode ser realizado no decorrer de 11 meses, a contar da data de início da formação.
  • 3 Vouchers de retake do exame de CEH, para lhe garantir todas as oportunidades para atingir a certificação CEH. Cada tentativa tem o valor acrescido de 100 € e será apenas pago, somente se precisar de repetir o exame.
  • Diploma/Certificado de Certificação/Qualificação CEH após sucesso no exame, com acesso aos benefícios de associado.

Benefícios
  • The C|EH® v12 is a specialized and one-of-a-kind training program to teach you everything you need to know about ethical hacking with hands-on training, labs, assessment, a mock engagement (practice), and global hacking competition. Stay on top of the game with the most in-demand skills required to succeed in the field of cybersecurity.
  • The new learning framework covers not only a comprehensive training program to prepare you for the certification exam but also the industry’s most robust, in-depth, hands-on lab and practice range experience.
  • With over 220 hands-on labs conducted in our cyber range environment, you will have the opportunity to practice every learning objective on live machines and vulnerable targets in the course. Pre-loaded with over 3,500 hacking tools and various operating systems, you will gain unprecedented exposure and hands-on experience with the most common security tools, latest vulnerabilities, and widely used operating systems in the industry. Our range is web accessible, making it easier for you to learn and practice from anywhere.
  • The Certified Ethical Hacker® credential is trusted globally as the industry standard for evaluating one’s understanding of ethical hacking and security testing. As an ANSI 17024 accredited examination, the 150-question, 4-hour proctored exam is recognized across the globe as the original and most trusted tactical cyber security certification for ethical hackers. Certification domains are carefully vetted through industry practitioners, ensuring the certification maps to current industry requirements; this exam undergoes regular psychometric evaluation and tuning to ensure a fair and accurate measure of the candidate’s knowledge in the ethical hacking domain.
  • The C|EH® exam is a 4-hour exam with 125 multiple-choice questions. This knowledge-based exam will test your skills in information security threats and attack vectors, attack detection, attack prevention, procedures, methodologies, and more! Access our Exam Blueprint for C|EH®
  • The C|EH® v12 program helps you develop real-world experience in ethical hacking through the hands-on C|EH® practice environment. The C|EH® Engage equips you with the skills to prove that you have what it takes to be a great ethical hacker.
  • New to C|EH® v12, students will embark on their first emulated ethical hacking engagement. This 4-phase engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range.
  • As you complete your training and hands-on labs, the C|EH® Engage lets you apply everything you have learned in a mock ethical hacking engagement. This 4-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. Using our capture-the-flag-style range, you will complete your engagement by answering “flag” questions as you progress.

Datas e Preço

Click on “Preço e Inscrição” to access more information and also the price:

Programa Datas Garantidas
(*) Todas as datas deste curso são garantidas nos eventos de ocorrem em Lisboa. Nas outras localizações os eventos estão sujeitos a um número mínimo de participantes
Na Behaviour todos os cursos em Lisboa ocorrem independentemente do número de formandos em sala. O conceito de constituição de turmas não existe no modelo pedagógico da Behaviour, por isso é que todas as datas públicas no site são garantidas. Assim, se estiver em Portugal ou em qualquer outra parte do mundo pode preparar a sua semana e a sua viagem, desde que garanta a sua inscrição no curso.

Descontos de Volume
A Behaviour para empresas atribui descontos dependendo do número total de participantes inscritos. Peça simulação de valores para o número de participantes que pretende inscrever para training@behaviour-group.com ou fale connosco através do chat.

Hotéis e Informações Úteis
Saiba onde pode ficar em Lisboa, perto da Behaviour. Consulte >>Onde Ficar<<