Course: Ethical Hacker

$219.00
$264.99 incl. vat

ADD_TO_CART_INFO_FOR_BUSINESS

duration: 9 hours |

Language: English (US) |

access duration: 90 days |

Details

As an ethical hacker you test the risk level of your organization. You will start the course by learning about risk assessment. You will discover how to use the Common Vulnerability Scoring System (CVSS) and how to apply risk management concepts and evaluate risk in accordance with common standard. Often, ethical hacking is part of the response to an incident, so an understanding of incident handling is important for the ethical hacker. You will explore the foundational concepts of incident response, including incident classification, recovery and remediation, and after-action review. You will learn about security standards such as NIST 800-115, a security standard which is integrally interconnected with ethical hacking and testing; and NIST 800-53, a security standard that can help users to professionalize and improve an ethical hacking test.

Furthermore, you will explore firewall types and usage, SIEM systems, intrusion detection systems and intrusion prevention systems (IDS/IPS), antivirus strategies, Windows Firewall, and how to implement Snort. You will discover account creation concepts, standard access control models, attribute-based access control, and how to design account and access control. You will explore various scanning tools and techniques used in ethical hacking, including Nmap, OWASP ZAP, Vega, Shodan, and specialized Google searches. Furthermore, you will learn about fundamental hacking techniques.

You will conclude the training with the Ethical Hacker exam. The exam tests your knowledge and application of the topics covered in this training.

Result

After completing this training you will be able to apply various methods and techniques to help you detect security problems.

Prerequisites

No prerequisites.

Target audience

Software Developer, Security Specialist

Content

Ethical Hacker

9 hours

Ethical Hacker: Risk Assessment

  • Ultimately, ethical hacking is about testing the risk level an

  • organization has. In order to perform effective, professional
  • ethical hacking, a knowledge of risk is essential. Explore risk
  • assessment concepts, including risk calculations, responses, and
  • models. Discover how to use the Common Vulnerability Scoring System
  • and how to apply risk management concepts and evaluate risk in
  • accordance with common standards.

Ethical Hacker: Incident Response

  • Ethical hacking is a means to avoid incidents and to discover

  • them before they are realized. Often, ethical hacking is part of
  • the response to an incident, so an understanding of incident
  • handling is important for the ethical hacker. Explore the
  • foundational concepts of incident response, including incident
  • classification, recovery and remediation, and after action
  • review.

Ethical Hacker: Security Standards

Ethical hacking is not just random hacking attempts. It is a systematic testing of the target's security. For that reason, an understanding of security standards and formal testing methodologies is critical. Examine key security standards including penetration testing standards.

Ethical Hacker: Secure Technology & Applications

  • Security devices and software are the technical aspect of

  • security. An ethical hacker must be familiar with security
  • technology in order to effectively conduct tests of the target
  • organization's network. Explore security device and software
  • concepts, firewall types and usage, SIEM systems, IDS/IPS,
  • antivirus strategies, Windows Firewall, and how to implement
  • Snort.

Ethical Hacker: Account Creation

Account management and access control are fundamental to security, and it's vital to understand these technologies as an ethical hacker. Explore account creation concepts, standard access control models, attribute-based access control, and how to design account and access control.

Ethical Hacker: Scanning

One of the early stages in ethical hacking is reconnaissance of the target. Explore various scanning tools and techniques used in ethical hacking, including NMAP, OWASP ZAP, Vega, Shodan, and specialized Google searches.

Ethical Hacker: Hacking Techniques

Ultimately, ethical hacking is about hacking, so the ethical hacker must have some hands-on hacking skills. Explore fundamental hacking techniques, including SQL injection, cross-site scripting, malware, using viruses, DoS attacks, steganography, using Metasploit, and Windows hacking.

Final Exam: Ethical Hacker

Final Exam: Ethical Hacker will test your knowledge and application of the topics presented throughout the Ethical Hacker track of the Skillsoft Aspire Penetration Tester to SecOps Engineer Journey.

Course options

We offer several optional training products to enhance your learning experience. If you are planning to use our training course in preperation for an official exam then whe highly recommend using these optional training products to ensure an optimal learning experience. Sometimes there is only a practice exam or/and practice lab available.

Optional practice exam (trial exam)

To supplement this training course you may add a special practice exam. This practice exam comprises a number of trial exams which are very similar to the real exam, both in terms of form and content. This is the ultimate way to test whether you are ready for the exam. 

Optional practice lab

To supplement this training course you may add a special practice lab. You perform the tasks on real hardware and/or software applicable to your Lab. The labs are fully hosted in our cloud. The only thing you need to use our practice labs is a web browser. In the LiveLab environment you will find exercises which you can start immediatelyThe lab enviromentconsist of complete networks containing for example, clients, servers,etc. This is the ultimate way to gain extensive hands-on experience. 

WHY_ICTTRAININGEN

Via ons opleidingsconcept bespaar je tot 80% op trainingen

Start met leren wanneer je wilt. Je bepaalt zelf het gewenste tempo

Spar met medecursisten en profileer je als autoriteit in je vakgebied.

Ontvang na succesvolle afronding van je cursus het officiële certificaat van deelname van Icttrainingen.nl

Krijg inzicht in uitgebreide voortgangsinformatie van jezelf of je medewerkers

Kennis opdoen met interactieve e-learning en uitgebreide praktijkopdrachten door gecertificeerde docenten

Orderproces

Once we have processed your order and payment, we will give you access to your courses. If you still have any questions about our ordering process, please refer to the button below.

read more about the order process

What is included?

Certificate of participation Yes
Monitor Progress Yes
Award Winning E-learning Yes
Mobile ready Yes
Sharing knowledge Unlimited access to our IT professionals community
Study advice Our consultants are here for you to advice about your study career and options
Study materials Certified teachers with in depth knowledge about the subject.
Service World's best service

Platform

Na bestelling van je training krijg je toegang tot ons innovatieve leerplatform. Hier vind je al je gekochte (of gevolgde) trainingen, kan je eventueel cursisten aanmaken en krijg je toegang tot uitgebreide voortgangsinformatie.

Life Long Learning

Follow multiple courses? Read more about our Life Long Learning concept

read more

Contact us

Need training advise? Contact us!


contact