Passer aux informations produits
1 de 5

CEH ACADEMY

Forge Your Cybersecurity Path in the Czech Republic: The CEH Advantage with CEH Exam Voucher + iLearn + iLab + Exam Prep & Exam Insurance

Forge Your Cybersecurity Path in the Czech Republic: The CEH Advantage with CEH Exam Voucher + iLearn + iLab + Exam Prep & Exam Insurance

Prix habituel $1,189.00 USD
Prix habituel $1,199.00 USD Prix promotionnel $1,189.00 USD
Promotion Épuisé
Frais d'expédition calculés à l'étape de paiement.

CEH (ANSI) Exam Voucher + iLearn + iLab + Exam Prep & Exam Insurance

To obtain the CEH or CEH ANSI certification recognized by the U.S. Department of Defense, you need to pass a 4-hour exam consisting of 125 questions with a passing score of over 70%. The cost for the CEH Exam Voucher is $1,199, available at https://store.eccouncil.org/product/ceh-vue-exam-voucher/, not including a non-refundable $100 application fee (non-refundable if you don't meet the requirements).

If you score below 70%, you must retake the exam at a cost of $550 for the Retake CEH Exam Voucher.

Therefore, it's recommended to purchase the CEH (ANSI) Exam Voucher Combo from CEH MASTER ACADEMY. This combo includes iLearn, featuring 20 modules of video lessons presented by official instructors (see description below), and detailed step-by-step practical guidance on the lab system. You'll also get access to iLab CyberQ with attack and target practice machines valid for 6 months, worth $200, allowing you to practice easily at any time. For On-Demand learners, there's over 60 hours of content to complete, and you'll automatically be verified as eligible, unlike when purchasing an Exam Voucher from the EC-Council Store.

Additionally, you can schedule your exam at any time and take it from home or any suitable location with a standard internet connection and a room meeting the requirements. You can be confident as the CEH ANSI Combo includes study materials and online practice tests (CEH Exam Prep) worth $149.

Notably, candidates will receive a complimentary Exam Insurance package, allowing unlimited free retakes, eliminating concerns about the $550 retake fee if you don't pass!

So, why not purchase the COMBO CEH ANSI + Exam Insurance for just $1,189 instead of only the CEH EXAM Voucher at $1,199 + the non-refundable $100 application fee?

Note: The Combo CEH ANSI Exam Voucher + Exam Insurance has a processing time of 4-7 business days after payment.


Includes

  • CEH Online Self-Paced Streaming Video Course (1 year access)

  • E-Courseware

  • CyberQ Labs (6 months)

  • Certificate of Completion

  • Certification Exam Voucher

  • CEH Exam Retakes

  • Next Version eCourseware

  • Global CEH Challenge

  • Exam Preparation

  • Ethical Hacking Library


Course Outline

20 Modules that help you master the foundations of
Ethical Hacking and prepare to challenge the CEH certification exam.

Module 1: Introduction to Ethical Hacking

 

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Key topics covered:

Elements of Information Security, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Hacker Classes, Ethical Hacking, Information Assurance (IA), Risk Management, Incident Management, PCI DSS, HIPPA, SOX, GDPR

Module 2: Foot Printing and Reconnaissance

 

Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Hands-on Lab Exercises:

Over 30 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform footprinting on the target network using search engines, web services, and social networking sites
  • Perform website, email, whois, DNS, and network footprinting on the target network

Key Topics Covered:

Footprinting, Advanced Google Hacking Techniques, Deep and Dark Web Footprinting, Competitive Intelligence Gathering, Website Footprinting, Website Mirroring, Email Footprinting, Whois Lookup, DNS Footprinting, Traceroute Analysis, Footprinting Tools

Module 3: Scanning Networks

 

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Hands-on Lab Exercises:

Over 10 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform host, port, service, and OS discovery on the target network
  • Perform scanning on the target network beyond IDS and Firewall

Key Topics Covered:

Network Scanning, Host Discovery Techniques, Port Scanning Techniques, Service Version Discovery, OS Discovery, Banner Grabbing, OS Fingerprinting, Packet Fragmentation, Source Routing, IP Address Spoofing, Scanning Tools

Module 4: Enumeration

 

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures

Hands-on Lab Exercises:

Over 20 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform NetBIOS, SNMP, LDAP, NFS, DNS, SMTP, RPC, SMB, and FTP Enumeration

Key Topics Covered:

Enumeration, NetBIOS Enumeration, SNMP Enumeration, LDAP Enumeration, NTP Enumeration, NFS Enumeration, SMTP Enumeration, DNS Cache Snooping, DNSSEC Zone Walking, IPsec Enumeration, VoIP Enumeration, RPC Enumeration, Unix/Linux User Enumeration, Enumeration Tools

Module 5: Vulnerability Analysis

 

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures

Hands-on Lab Exercises:

Over 20 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform NetBIOS, SNMP, LDAP, NFS, DNS, SMTP, RPC, SMB, and FTP Enumeration

Key Topics Covered:

Enumeration, NetBIOS Enumeration, SNMP Enumeration, LDAP Enumeration, NTP Enumeration, NFS Enumeration, SMTP Enumeration, DNS Cache Snooping, DNSSEC Zone Walking, IPsec Enumeration, VoIP Enumeration, RPC Enumeration, Unix/Linux User Enumeration, Enumeration Tools

Module 6: System Hacking

 

Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Hands-on Lab Exercises:

Over 25 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform an Active Online Attack to Crack the System’s Password
  • Perform Buffer Overflow Attack to Gain Access to a Remote System
  • Escalate Privileges using Privilege Escalation Tools
  • Escalate Privileges in Linux Machine
  • Hide Data using Steganography
  • Clear Windows and Linux Machine Logs using Various Utilities
  • Hiding Artifacts in Windows and Linux Machines

Key Topics Covered:

Password Cracking, Password Attacks, Wire Sniffing, Password-Cracking Tools, Vulnerability Exploitation, Buffer Overflow, Privilege Escalation, Privilege Escalation Tools, Keylogger, Spyware, Anti-Keyloggers, Anti-Spyware, Rootkits, Anti-Rootkits, Steganography, Steganography Tools, Steganalysis, Steganography Detection Tools, Maintaining Persistence, Post Exploitation, Clearing Logs, Covering Tracks, Track-Covering Tools

Module 7: Malware Threats

 

Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.

Hands-on Lab Exercises:

Over 20 hands-on exercises with real-life simulated targets to build skills on how to:

  • Gain Control over a Victim Machine using Trojan
  • Infect the Target System using a Virus
  • Perform Static and Dynamic Malware Analysis

Key topics covered:

Malware, Components of Malware, APT, Trojan, Types of Trojans, Exploit Kits, Virus, Virus Lifecycle, Types of Viruses, Ransomware, Computer Worms, Fileless Malware, Malware Analysis, Static Malware Analysis, Dynamic Malware Analysis, Virus Detection Methods, Trojan Analysis, Virus Analysis, Fileless Malware Analysis, Anti-Trojan Software, Antivirus Software, Fileless Malware Detection Tools

Module 8: Sniffing

 

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks

Hands-on Lab Exercises:

Over 10 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform MAC Flooding, ARP Poisoning, MITM and DHCP Starvation Attack
  • Spoof a MAC Address of Linux Machine
  • Perform Network Sniffing using Various Sniffing Tools
  • Detect ARP Poisoning in a Switch-Based Network

Key Topics Covered:

Network Sniffing, Wiretapping, MAC Flooding, DHCP Starvation Attack, ARP Spoofing Attack, ARP Poisoning, ARP Poisoning Tools, MAC Spoofing, STP Attack, DNS Poisoning, DNS Poisoning Tools, Sniffing Tools, Sniffer Detection Techniques, Promiscuous Detection Tools

Module 9: Social Engineering

 

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Hands-on Lab Exercises:

Over 4 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform Social Engineering using Various Techniques
  • Spoof a MAC Address of Linux Machine
  • Detect a Phishing Attack
  • Audit Organization’s Security for Phishing Attacks

Key Topics Covered:

Social Engineering, Types of Social Engineering, Phishing, Phishing Tools, Insider Threats/Insider Attacks, Identity Theft

Module 10: Denial-of-Service

 

Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Hands-on Lab Exercises:

Over 5 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform a DoS and DDoS attack on a Target Host
  • Detect and Protect Against DoS and DDoS Attacks

Key Topics Covered:

DoS Attack, DDoS Attack, Botnets, DoS/DDoS Attack Techniques, DoS/DDoS Attack Tools, DoS/DDoS Attack Detection Techniques, DoS/DDoS Protection Tools

Module 11: Session Highjacking

 

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Hands-on Lab Exercises:

Over 4 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform Session Hijacking using various Tools
  • Detect Session Hijacking

Key Topics Covered:

Session Hijacking, Types of Session Hijacking, Spoofing, Application-Level Session Hijacking, Man-in-the-Browser Attack, Client-side Attacks, Session Replay Attacks, Session Fixation Attack, CRIME Attack, Network Level Session Hijacking, TCP/IP Hijacking, Session Hijacking Tools, Session Hijacking Detection Methods, Session Hijacking Prevention Tools

Module 12: Evading IDS, Firewalls, and Honeypots

 

Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Hands-on Lab Exercises:

Over 7 hands-on exercises with real-life simulated targets to build skills on how to:

  • Bypass Windows Firewall
  • Bypass Firewall Rules using Tunneling
  • Bypass Antivirus

Key Topics Covered:

Intrusion Detection System (IDS), Intrusion Prevention System (IPS), Firewall, Types of Firewalls, Honeypot, Intrusion Detection Tools, Intrusion Prevention Tools, IDS Evasion Techniques, Firewall Evasion Techniques, Evading NAC and Endpoint Security, IDS/Firewall Evading Tools, Honeypot Detection Tools

Module 13: Hacking Web Servers

 

Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Hands-on Lab Exercises:

Over 8 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform Web Server Reconnaissance using Various Tools
  • Enumerate Web Server Information
  • Crack FTP Credentials using a Dictionary Attack

Key topics covered:

Web Server Operations, Web Server Attacks, DNS Server Hijacking, Website Defacement, Web Cache Poisoning Attack, Web Server Attack Methodology, Web Server Attack Tools, Web Server Security Tools, Patch Management, Patch Management Tools

Module 14: Hacking Web Applications

 

Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Hands-on Lab Exercises:

Over 15 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform Web Application Reconnaissance using Various Tools
  • Perform Web Spidering
  • Perform Web Application Vulnerability Scanning
  • Perform a Brute-force Attack
  • Perform Cross-site Request Forgery (CSRF) Attack
  • Identify XSS Vulnerabilities in Web Applications
  • Detect Web Application Vulnerabilities using Various Web Application Security Tools

Key Topics Covered:

Web Application Architecture, Web Application Threats, OWASP Top 10 Application Security Risks – 2021, Web Application Hacking Methodology, Web API, Webhooks, and Web Shell, Web API Hacking Methodology, Web Application Security

Module 15: SQL Injection

 

Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.

Hands-on Lab Exercises:

Over 4 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform an SQL Injection Attack Against MSSQL to Extract Databases
  • Detect SQL Injection Vulnerabilities using Various SQL Injection Detection Tools

Key Topics Covered:

SQL Injection, Types of SQL injection, Blind SQL Injection, SQL Injection Methodology, SQL Injection Tools, Signature Evasion Techniques, SQL Injection Detection Tools

Module 16: Hacking Wireless Networks

 

Learn about wireless encryption, wireless hacking methodologies and tools, and Wi-Fi security tools.

Hands-on Lab Exercises:

Over 3 hands-on exercises with real-life simulated targets to build skills on how to:

  • Footprint a Wireless Network
  • Perform Wireless Traffic Analysis
  • Crack a WEP, WPA, and WPA2 Networks
  • Create a Rogue Access Point to Capture Data Packets

Key Topics Covered:

Wireless Terminology, Wireless Networks, Wireless Encryption, Wireless Threats, Wireless Hacking Methodology, Wi-Fi Encryption Cracking, WEP/WPA/WPA2 Cracking Tools, Bluetooth Hacking, Bluetooth Threats, Wi-Fi Security Auditing Tools, Bluetooth Security Tools

Module 17: Hacking Mobile Platforms

 

Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.

Hands-on Lab Exercises:

Over 5 hands-on exercises with real-life simulated targets to build skills on how to:

  • Hack an Android Device by Creating Binary Payloads
  • Exploit the Android Platform through ADB
  • Hack an Android Device by Creating APK File
  • Secure Android Devices using Various Android Security Tools

Key Topics Covered:

Mobile Platform Attack Vectors, OWASP Top 10 Mobile Risks, App Sandboxing, SMS Phishing Attack (SMiShing), Android Rooting, Hacking Android Devices, Android Security Tools, Jailbreaking iOS, Hacking iOS Devices, iOS Device Security Tools, Mobile Device Management (MDM), OWASP Top 10 Mobile Controls, Mobile Security Tools

Module 18: IoT and OT Hacking

 

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks

Hands-on Lab Exercises:

Over 2 hands-on exercises with real-life simulated targets to build skills on how to:

  • Gather Information using Online Footprinting Tools
  • Capture and Analyze IoT Device Traffic

Key Topics Covered:

IoT Architecture, IoT Communication Models, OWASP Top 10 IoT Threats, IoT Vulnerabilities, IoT Hacking Methodology, IoT Hacking Tools, IoT Security Tools, IT/OT Convergence (IIOT), ICS/SCADA, OT Vulnerabilities, OT Attacks, OT Hacking Methodology, OT Hacking Tools, OT Security Tools

Module 19: Cloud Computing

 

Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.

Hands-on Lab Exercises:

Over 5 hands-on exercises with real-life simulated targets to build skills on how to:

  • Perform S3 Bucket Enumeration using Various S3 Bucket Enumeration Tools
  • Exploit Open S3 Buckets
  • Escalate IAM User Privileges by Exploiting Misconfigured User Policy

Key Topics Covered:

Cloud Computing, Types of Cloud Computing Services, Cloud Deployment Models, Fog and Edge Computing, Cloud Service Providers, Container, Docker, Kubernetes, Serverless Computing, OWASP Top 10 Cloud Security Risks, Container and Kubernetes Vulnerabilities, Cloud Attacks, Cloud Hacking, Cloud Network Security, Cloud Security Controls, Cloud Security Tools

Module 20: Cryptography

Achieving the CEH Certification Credential

After taking an authorized course, candidates can attempt the CEH exam. Candidates that successfully pass the exam will receive their CEH certificate and membership privileges. 

CEH (ANSI)

Exam Title: Certified Ethical Hacker (ANSI)

Exam Code: 312-50 (ECC EXAM), 312-50 (VUE)

Number of Questions: 125

Test Format: Multiple Choice

Duration: 4 Hours

Availability: ECC EXAM* / VUE

  • Live remote proctor for online ECC Exam option.

Passing Score: Please refer to
https://cert.eccouncil.org/faq.html

CEH Certification Exam earned College Credit Recommendations from the American Council on Education (ACE) For more info, click here.

Job Roles

  • Cyber Security Forensic Analyst
    • Cyber Security Analyst
    • CND Security Specialist
    • CND Fusion Analyst
    • Cyberspace Network Defense (CND) Technician
    • Cyber Red Team Operator
    • Cyber Network Defense (CND) Analyst
    • Cyber Security Forensic Analyst
    • Computer Network Defense Intrusion Analyst
    • Cyber Security Engineer
    • Information Security Engineer
    • CND Cyber Analyst
    • Network Security Engineer
    • Cyber Threat Analyst
    • SOC Security Analyst
    • Information Security Analyst
    • IT Security Compliance Specialist
    • Global Security Assurance Analyst
    • Security Analyst Tier 3
    • Security Operations Analyst
    • Security Incident Response Analyst
    • Penetration Tester
    • Vulnerability Analyst
    • Sr. Security Threat Analyst

     

 

  • Tier 3 NSOC Analyst
  • Security Information Assurance Analyst
  • Technical Security Analyst
  • Information Security Manager
  • Risk and Remediation Manager
  • Systems Administrator
  • Cybersecurity Network Analyst
  • Cyber Security Vulnerability Analyst
  • Risk Assessment- Security Consultant
  • Information Security Associate – Insider Threat Analyst
  • Security Architect, Manager
  • Application Security Analyst
  • Cyber Security System Engineer
  • Software Security Analyst
  • Network Analyst
  • Information System Security Officer
  • SOC Security Analyst
  • Cyber Security Engineer II
  • Senior Cyber Security Monitoring Analyst
  • Cyber Security Incident Response, Incident Analyst
  • Cyber Security Incident Response Engineer
  • L2 Security Analyst
  • Senior Information Assurance/ Security Specialist
  • Technical Operations Network Engineer
  • IT Security Administrator

 

In the heart of Central Europe, the Czech Republic stands as a beacon of technological innovation and historical richness. For ambitious IT professionals in this dynamic nation, the Certified Ethical Hacker (CEH) certification opens doors to cybersecurity excellence. Here's why pursuing CEH online in the Czech Republic is a game-changing decision:

  1. Czech Ingenuity Meets Cyber Prowess: Blend the Czech Republic's renowned technical expertise with cutting-edge ethical hacking skills.
  2. Secure the Digital Bohemia: Protect the Czech Republic's thriving IT sector and burgeoning startup ecosystem.
  3. Amplify Your Impact in Tech Hubs: Enhance your prospects in vibrant centers like Prague, Brno, and Ostrava.
  4. Flexible Learning, Czech Efficiency: Embrace online study that aligns with the Czech Republic's productive work culture.
  5. Bridge Tradition and Innovation: Safeguard the nation's rich cultural heritage while advancing its digital future.
  6. Excel in the Czech Tech Arena: Distinguish yourself in one of Central Europe's most dynamic IT markets.
  7. Boost Your Crown Potential: Tap into higher earning opportunities in the Czech Republic's robust tech economy.
  8. Fortify the Heart of European Tech: Play a crucial role in securing a key hub of regional digital innovation.
  9. Global Vision, Local Expertise: Address worldwide cyber threats while focusing on the Czech Republic's unique challenges.
  10. Embrace 'Neustálé Zlepšování': Commit to continuous improvement, reflecting the Czech spirit of innovation.
  11. World-Class Training with Czech Precision: Join CEH MASTER ACADEMY for an educational journey as solid as Czech crystal, backed by exam insurance for added peace of mind.

Shape your future today. Embark on your CEH online adventure in the Czech Republic with CEH MASTER ACADEMY and elevate your cybersecurity career to new heights in this land of technological prowess and opportunity!

Afficher tous les détails

Customer Reviews

Be the first to write a review
0%
(0)
0%
(0)
0%
(0)
0%
(0)
0%
(0)