STUDENT LOGIN
REDEEM VOUCHER





24/7 SUPPORT LINE from our caring & friendly experts. Just fill in the form below and get a guaranteed response in as little as 10 mins away:
*The fields marked in red are required for a successful submission.
Name*


Contact Number*


E-mail*


Comment


EC Council Ethical Hacking Training

Do viruses, DDoS attacks, network infiltration or buffer overflows tickle your fancy? If so, you might consider becoming a legal hacker, aka an ethical hacker, "white hat" hacker, or penetration tester.


Businesses and government-related organizations that are serious about their network security hire ethical hackers and penetration testers to help probe and improve their networks, applications, and other computer systems with the ultimate goal of preventing data theft and fraud. You may not get the same adrenaline rush that you might with underground hacking, but you can earn a good and honest living--and not end up facing prison time, as some illegal "black hat" hackers do.


How does the job market look like for ethical hackers? Extremely good! The IT market overall continues to grow despite the current economic turmoil. Research firm Gartner estimates that worldwide enterprise IT spending grew by 5.9 percent between 2009 and 2010, to a total of £1.4 trillion. At the same time, security is becoming a more pressing concern. Gartner expects to see an increase of nearly 40 percent in spending on worldwide security services during the five-year period from 2011 to 2015, eventually surpassing £25 billion.

 

CEH - EC-Council Certified Ethical Hacker Professional

The EC-Council Certified Ethical Hacker (CEH) is a globally recognised qualification in the Networking and IT Security industries. As of 2014, the average salary of a EC-Council Certified Ethical Hacker Professional is £53,500pa with more than 90% being offered a salary of more than £45,000pa. The average salary for a CEH graduate is estimated to be £39,000pa. After graduation, you can find work in roles such as Pen Tester and Security Analyst with relative ease. Below is a short list of the range of career opportunities offered to CEH Professionals:

 

I.T Security Training CourseJobs you will be qualified for:

 

• Penetration Tester
• Security Analyst
• Security Engineer
• Security Specialist
• Security Tester
• Security Architect
• Network Analyst

 


  • EC Council Ethical Hacking Training Package
  • £1299.99

 

Benefits of training:

 

The course uses engaging activity screens, questions and assessments in conjunction with videos which set the scene for fun, interactive learning. Students will work through real-world technical challenges and will learn how to overcome them. Authentic screenshots, videos, interactive activities and audio feature throughout. The training is delivered through a secure, privacy controlled application, so you can jump in and out of any course whenever you sign in.

 

• Gain access to NUS Student Discount Card. Exclusive student discounts including Apple store, ASOS, Co-op food, Amazon, Microsoft softwares, Cineworld, Odeon, EasyJet, Matalan, Superdrug, The AA, National Express, Three Mobile, Riley's, Domino's, Pizza Hut, McDonalds, the list goes on!
• 1 on 1 Tutor Support available throughout your entire training
• Freephone Support
• Job References, CV and Career Assistance
• Comprehensive and Fun Interactive Learning with Videos, Simulations, Exercises, Text, Audio and our witty Tutors!
• Practice Exams, Questions and Answers
• Access to constantly updated content
• Certificate on completion and passing the course
• No additional software needed
• Flexible learning over PCs, MACs, Tablets and Hand-Held/Mobile Devices

 

  • EC Certified Ethical Hacking and Countermeasures Version 8
  •  36 Hours
  • £599.99
 

EC Council's CEH: Certified Ethical Hacker certification training course enables the system administrator with critical information to identify, counter and stop or defend hackers from penetrating the corporate network. With this certification, you will begin to understand how a hacker thinks and what tactics they use to penetrate corporate networks. This allows system administrators to deploy proactive countermeasures and stay ahead of information security developments and exploited vulnerabilities.

 

CEH certification training course will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Certified Ethical Hacker or CEH is a vendor-neutral certification that explores the existence and the use of hacking tools and security systems across 22 topical domains. Within each domain, students are presented with several tools that a hacker can use, and which countermeasures are most effective.

 

This course is set out in the following chapters:

 

  1. Introduction to Ethical Hacking
  2. Chapter 1: Introduction to Ethical Hacking

    • - Program Introduction
    • - Information Security Overview
    • - Essential Terminology
    • - Information Security Elements
    • - Security, Functionality and Usability Triangle
    • - Information Security Threats and Attack Vectors
    • - Information Security Threats
    • - Hacking Concepts
    • - Hacker Classes
    • - Hacktivism
    • - Hacking Phases
    • - Types Of Attacks
    • - Information Security Controls
    • - Scope and Limitations of Ethical Hacking
    • - Skills of an Ethical Hacker
    • - Defense in Depth
    • - Incident Management Process
    • - Information Security Policies
    • - Penetration Testing
    • - Summary
  3. Footprinting and Reconnaissance
  4. Chapter 2: Footprinting and Reconnaissance

    • - Footprinting
    • - Footprinting Concepts and Terminology
    • - Footprinting Threats
    • - Search Engines, Social Networking and Job Sites
    • - Website Footprinting
    • - Email Footprinting
    • - Competitive Intelligence
    • - Footprinting Using Google
    • - WHOIS Footprinting
    • - DNS Footprinting
    • - Networking Footprinting
    • - Footprinting Through Social Engineering
    • - Footprinting Through Social Networking Sites
    • - Footprinting Tools
    • - Footprinting Counter Measures and Pen Testing
    • - Summary
  5. Scanning Networks
  6. Chapter 3: Scanning Networks

    • - Scanning Networks
    • - Overview of Network Scanning
    • - Check for Live Systems
    • - Check for Open Ports
    • - Scanning Techniques
    • - Xmas, Fin and Null Scans
    • - IDLE Scan
    • - ICMP Echo, List and UDP Scanning
    • - ACK Flag and Port Scanning Countermeasures
    • - Scanning Beyond IDS
    • - Banner Grabbing
    • - Scan for Vulnerability
    • - Draw Network Diagrams
    • - Prepare Proxies
    • - Summary
  7. Enumeration
  8. Chapter 4: Enumeration

    • - Enumeration
    • - Enumeration Concepts
    • - NetBIOS Enumeration
    • - SNMP Enumeration
    • - UNIX/Linux and LDAP Enumeration
    • - NTP Enumeration
    • - SMTP and DNS Enumeration
    • - Enumeration Countermeasures
    • - Summary
  9. System Hacking
  10. Chapter 5: System Hacking

    • - System Hacking
    • - Hacking Methodology
    • - Password Cracking
    • - Password Attack Techniques and Types
    • - Microsoft Authentication
    • - Storing Hash Passwords and LAN Manager Hash
    • - Strong Policy Implementation and Enforcement
    • - Escalating Privileges
    • - Executing Applications
    • - Types of Spywares
    • - Keylogger and Spyware Defense
    • - Hiding Files
    • - NTFS Data Streams
    • - Steganography
    • - Classification of Steganography
    • - Steganography Types
    • - Steganalysis
    • - Cover Your Tracks
    • - Penetration Testing
    • - Summary
  11. Trojans and Backdoors
  12. Chapter 6: Trojans and Backdoors

    • - Trojans and Backdoors
    • - Trojan Concepts
    • - Trojan Infections
    • - Types of Trojans
    • - Detecting Trojans
    • - Trojan Countermeasures
    • - Anti Trojan Software
    • - Summary
  13. Viruses and Worms
  14. Chapter 7: Viruses and Worms

    • - Viruses and Worms
    • - Viruses Concepts
    • - Types of Viruses
    • - Computer Worms
    • - Malware Analysis
    • - Virus Detection Methods
    • - Summary
  15. Sniffers
  16. Chapter 8: Sniffers

    • - Sniffing
    • - Sniffing Concepts
    • - Types of Sniffing Attacks
    • - Sniffing Protocols and SPAN Ports
    • - MAC Attacks
    • - DHCP Attacks
    • - ARP Spoofing
    • - Spoofing Attacks
    • - DNS Poisoning
    • - Sniffing Tools
    • - Sniffing Countermeasures
    • - Summary
  17. Social Engineering
  18. Chapter 9: Social Engineering

    • - Social Engineering
    • - Social Engineering Concepts
    • - Social Engineering Attack Phases
    • - Common Social Engineering Targets
    • - Social Engineering Techniques and Types
    • - Insider Attacks
    • - Social Engineering Countermeasures
    • - Summary
  19. Denial of Service
  20. Chapter 10: Denial of Service

    • - Denial of Service
    • - DoS Attacks
    • - DoS Attack Types
    • - Botnets
    • - DDoS Attacks
    • - DoS Attack Tools
    • - DoS and DDoS Attack Counter Measures
    • - DDoS Penetration Testing
    • - Summary
  21. Session Hijacking
  22. Chapter 11: Session Hijacking

    • - Session Hijacking
    • - Session Hijacking Concepts
    • - Application Level Session Hijacking
    • - Network Level Session Hijacking
    • - Session Hijacking Tools
    • - Session Hijacking Countermeasures
    • - Summary
  23. Hijacking Webservers
  24. Chapter 12: Hijacking Webservers

    • - Hacking Web Servers
    • - Webserver Concepts
    • - Webserver Attacks
    • - Attack Methodology
    • - Webserver Attack Tools
    • - Counter Measures
    • - Webserver Security Tools
    • - Webserver Pen Testing
    • - Summary
  25. Hacking Web Applications
  26. Chapter 13: Hacking Web Applications

    • - Web Applications
    • - Web App Threats
    • - Injection Flaws
    • - Cross Site Scripting Attack
    • - Cookie/Session Poisoning and Session Fixation
    • - Improper Error Handling
    • - Broken Authentication and Session Management
    • - Web Service Attack
    • - Hacking Methodology
    • - Web Hacking Tools
    • - Web App Countermeasures
    • - Security Tools
    • - Web App Pen Testing
    • - Summary
  27. SQL Injection
  28. Chapter 14: SQL Injection

    • - SQL Injection
    • - SQL Injection Concepts
    • - Testing for SQL Injection
    • - Types of SQL Injection
    • - Blind SQL Injection
    • - Advanced SQL Injection
    • - SQL Injection Tools
    • - Evasion Techniques
    • - Injection Attack Counter Measures
    • - Summary
  29. Hacking Wireless Networks
  30. Chapter 15: Hacking Wireless Networks

    • - Hacking Wireless Networks
    • - Wireless Concepts
    • - Wireless Encryption
    • - Wireless Threats
    • - Wireless Hacking Methodology
    • - Wireless Hacking Tools
    • - Bluetooth Hacking
    • - Wireless Hacking Countermeasures
    • - Summary
  31. Evading IDS, Firewalls and Honeypots
  32. Chapter 16: Evading IDS, Firewalls and Honeypots

    • - Evading IDS, Firewalls, and Honeypots
    • - Intrusion Detection Systems
    • - Firewall Concepts
    • - Honeypot Concepts
    • - IDS Tools
    • - Evading IDS
    • - Evading Firewalls
    • - Detecting Honeypots
    • - Firewall Evasion Tools
    • - Countermeasures
    • - Summary
  33. Buffer Overflow
  34. Chapter 17: Buffer Overflow

    • - Buffer Overflow
    • - Buffer Overflow Concepts
    • - Buffer Overflow Methodology
    • - Buffer Overflow Detection
    • - Buffer Overflows Counter Measures
    • - Buffer Overflow Security Tools
    • - Summary
  35. Cryptography
  36. Chapter 18: Cryptography

    • - Cryptography
    • - Cryptography Concepts
    • - Encryption Algorithms
    • - Cryptography Tools
    • - Public Key Infrastructure
    • - E-Mail Encryption
    • - Disk Encryption
    • - Cryptography Attacks
    • - Summary
  37. Penetration Testing
  38. Chapter 19: Penetration Testing

    • - Penetration Testing
    • - Pen Testing Concepts
    • - Pen Testing Types
    • - Pen Testing Techniques
    • - Pen Testing Phases
    • - Outsourcing Pen Testing
    • - Summary

 

We at Open IT are a EC-Council Authorized Training Provider for online training, ensuring our training courses follow the approved curriculum and you receive the training and knowledge needed to get certified.

  • EC Certified Network Defence Architect, CNDA Version 7.1
  •  31 Hours
  • £599.99
 

EC Council's CNDA: Certified Network Defense Architect Certification training course is designed specifically for UK and US Military and Government agencies. The CNDA training course enables the student to help the organization take preemptive measures against malicious attacks by attacking the system himself; staying within legal limits. This philosophy stems from the proven practice of trying to catch a thief by thinking like a thief. As technology advances and organizations increasingly depend on technology, information assets have evolved into critical components of survival.

 

The CNDA course will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The Certified Network Defense Architect or CNDA Program certifies individuals in the specific network security discipline of Network Defense from a vendor-neutral perspective. The CNDA certification fortifies the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. CNDA's are skilled professionals who understand and know how to look for the weaknesses and vulnerabilities in target systems and use the same knowledge and tools as a malicious hacker.

 

We at Open IT are a EC-Council Authorized Training Provider for online training, ensuring our training courses follow the approved curriculum and you receive the training and knowledge needed to get certified.

  • EC Certified Secure Computer User (CSCU)
  •  47 Hours
  • £499.99
 

The purpose of the CSCU training program is to provide students with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they will acquire fundamental understanding of various computer and network security threats such as identity theft, credit card fraud, online banking phishing scams, virus and backdoors, emails hoaxes, sex offenders lurking online, loss of confidential information, hacking attacks and social engineering.  More importantly, the skills learnt from the  class helps students take the necessary steps to mitigate their security exposure.

 

Throughout this course you will learn about

 

  • 1. Personal Computer Security
  • 2. Internet Security
  • 3. Smartphone Security
  • 4. Identity Theft
  • 5. Email Security
  • 6. Data Protection
  • 7. Encryption
  • 8. Physical Security
  • 9. Online Transactions Security
  • 10. Digital Signature & Certificates
  • 11. Data Recovery
  • 12. Credit Card Fraud
  • 13. Compliance

 

We at Open IT are a EC-Council Authorized Training Provider for online training, ensuring our training courses follow the approved curriculum and you receive the training and knowledge needed to get certified.

  • EC Certified Hacking Forensic Investigator, CHFI Version 8
  •  47 Hours
  • £499.99
 

EC Council's CHFI: Computer Hacking Forensics Investigator certification training course provides students with the necessary training to identify a hacker or intruder’s footprints and to properly gather the necessary evidence to prosecute in the court of law. Computer Hacking Forensic Investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. With the CHFI certification, you will begin to understand the application of computer investigation and analysis techniques in the interests of determining potential legal evidence.  

 

This CHFI training course will immerse the student into an interactive environment where they will trace the tracks of a hacker through a client’s systems, trace the originator of defamatory emails, and recover signs of fraud. Students will learn CHFI investigation methods for discovering data that resides in a computer system and recovering deleted, encrypted, or damaged file information. CHFI is a vendor-neutral certification that validates knowledge in securing and analyzing electronic evidence. 

 

This course is set out in the following chapters:

 

  1. Computer Forensics in Today's World
  2. Chapter 1: Computer Forensics in Today's World

    • - Forensics Science
    • - Forensics Readiness
    • - Cyber Crime
    • - Cyber Crime Investigation
    • - Cyber Crime Investigation
    • - Corporate Investigations
    • - Reporting a Cyber Crime
  3. Computer Forensics Investigation Process
  4. Chapter 2: Computer Forensics Investigation Process

    • - Before the Investigation
    • - Build a Forensics Workstation
    • - Building the Investigation Team
    • - Acquire Authorization
    • - Obtain Search Warrant
    • - First Responder
    • - Collect Physical Evidence
    • - Collect Electronic Evidence
    • - Secure the Evidence
    • - Chain of Custody
    • - Imaging
    • - Data Analysis
    • - Investigation Report
    • - Expert Witness
    • - Professional Conduct
  5. Searching and Seizing Computers
  6. Chapter 3: Searching and Seizing Computers

    • - Before the Investigation
    • - Build a Forensics Workstation
    • - Building the Investigation Team
    • - Acquire Authorization
    • - Obtain Search Warrant
    • - First Responder
    • - Collect Physical Evidence
    • - Collect Electronic Evidence
    • - Secure the Evidence
    • - Chain of Custody
    • - Imaging
    • - Data Analysis
    • - Investigation Report
    • - Expert Witness
    • - Professional Conduct
  7. Digital Evidence
  8. Chapter 4: Digital Evidence

    • - Increasing Awareness
    • - Anti-Digital Forensics
    • - Digital Data
    • - Rules of Evidence
    • - International Organization on Computer Evidence
    • - Electronic Devices
    • - Examination Process
    • - Evidence Assessment
    • - Evidence Acquisition
    • - Evidence Preservation
    • - Evidence Examination and Analysis
    • - Evidence Documentation and Reporting
  9. First Responder Procedures
  10. Chapter 5: First Responder Procedures

    • - Electronic Evidence
    • - Roles of First Responder
    • - Evidence Collecting
    • - Initial Search
    • - Collecting and Preserving Electronic Evidence
    • - Common Mistakes
  11. Computer Forensics Lab
  12. Chapter 6: Computer Forensics Lab

    • - Planning for a Forensics Lab
    • - Licensing
    • - Investigative Services
    • - Equipment
    • - Software
  13. Understanding Hard Disks and File Systems
  14. Chapter 7: Understanding Hard Disks and File Systems

    • - Disk Drives
    • - Cluster
    • - Slack Space
    • - Disk Partitions
    • - Master Boot Record
    • - Boot Process
    • - File Systems
    • - Windows File Systems
    • - Linux File Systems
    • - Mac OS X File Systems
    • - RAID Storage System
    • - File Carving Process
  15. Windows Forensics
  16. Chapter 8: Windows Forensics

    • - Volatile Information
    • - System Time
    • - Network Information
    • - Process Memory
    • - Non-Volatile Information
    • - Slack Space Continued
    • - Collecting Hidden Partition Information
    • - Memory Dump
    • - Extracting the Process Image
    • - Inside the Registry
    • - Time Zone Information
    • - Wireless SSIDs
    • - Mounted Devices
    • - Cache, Cookie and History Analysis in IE
    • - MD5
    • - Recycle Bin
    • - Prefetch Files
    • - Executable File Analysis
    • - PE Header Analysis
    • - Metadata
    • - Events
    • - Windows Password Storage
    • - Windows Forensics Tool
  17. Data Acquisition and Duplication
  18. Chapter 9: Data Acquisition and Duplication

    • - Formats
    • - Methods
    • - Mistakes
    • - Static Data
    • - Live Data
    • - Disk Imaging Tool Requirements
    • - Validating Data Acquisitions
    • - Remote Data Acquisition
    • - Best Practices
  19. Recovering Deleted Files and Deleted Partitions
  20. Chapter 10: Recovering Deleted Files and Deleted Partitions

    • - Deleting Files
    • - Recycle Bin Continued
    • - File Recovery in Mac OS X
    • - File Recovery in Linux
  21. Forensics Investigations Using AccessData FTK
  22. Chapter 11: Forensics Investigations Using AccessData FTK

    • - Using AccessData FTK
  23. Forensics Investigations Using EnCase
  24. Chapter 12: Forensics Investigations Using EnCase

    • - Using EnCase
  25. Steganography and Image File Forensics
  26. Chapter 13: Steganography and Image File Forensics

    • - What is Steganography
    • - Steganography Techniques
    • - Steganography Techniques
    • - Steganalysis
  27. Application Password Crackers
  28. Chapter 14: Application Password Crackers

    • - Terminology
    • - Password Cracker
    • - Password Cracking Techniques
    • - Active Online Attack
    • - Non-Electronic Attacks
    • - System Software Password Cracking
  29. Log Capturing and Event Correlation
  30. Chapter 15: Log Capturing and Event Correlation

    • - Computer Security Logs
    • - Router Log Files
    • - Configuring Windows Logging
    • - Log File Accuracy
    • - Keeping Time
    • - UTC Time
    • - Legality of Using Logs
    • - Laws and Regulations
    • - Log Management
    • - Centralized Logging
    • - Syslog
    • - Event Correlation
  31. Network Forensics, Investigating Logs and Investigating Network Traffic
  32. Chapter 16: Network Forensics, Investigating Logs and Investigating Network Traffic

    • - Intrusion Detection Systems
    • - IP Address Spoofing
    • - Denial of Service
    • - Trojan Horse
    • - Injection Attacks
    • - Postmortem and Real Time Analysis
  33. Investigating Wireless Attacks
  34. Chapter 17: Investigating Wireless Attacks

    • - Wireless Standards
    • - Service Set Identifier
    • - Types of Wireless Encryption
    • - Wi-Fi Chalking
    • - Availability Attacks
    • - Identify Wireless Devices at Crime Scene
    • - Features of a Good Wireless Forensics Tool
  35. Investigating Web Attacks
  36. Chapter 18: Investigating Web Attacks

    • - Introduction To Web Applications
    • - Web Attacks
    • - Unvalidated Input
    • - Parameter/Form Tampering
    • - Injection Flaws
    • - SQL Injection Attacks
    • - Cross-Site Scripting
    • - Improper Error Handling
    • - Web Attack Investigation
    • - Investigating Cross-Site Scripting
    • - Investigating SQL Injection Attacks
  37. Tracking Emails and Investigating Email Crimes
  38. Chapter 19: Tracking Emails and Investigating Email Crimes

    • - SMTP Server
    • - POP3 and IMAP Servers
    • - E-mail Message
    • - Investigating E-mail Crime and Violations
    • - Examine E-mail Headers
    • - Analyzing E-mail Headers
    • - Examining Additional Files
    • - Forensic Acquisition of E-mail Archive
    • - Deleted E-mail Recovery
    • - Forensic Tool Kit
    • - CAN-SPAM Act
  39. Mobile Forensics
  40. Chapter 20: Mobile Forensics

    • - Mobile Phone
    • - Mobile Phone Forensics
    • - Precautions to Be Taken Before Investigation
    • - Mobile Devices
  41. Investigative Reports
  42. Chapter 21: Investigative Reports

    • - Computer Forensics Report
    • - Features of a Good Report
    • - Computer Forensics Report Template
    • - Report Classification
    • - Attachments and Appendices
    • - Writing a Report Using FTK
  43. Becoming an Expert Witness
  44. Chapter 22: Becoming an Expert Witness

    • - What is an Expert Witness
    • - Technical vs. Expert Witness
    • - Preparing for Testimony
    • - Expert Witness Qualifications
    • - Importance of Resume
    • - Testifying in Court
    • - General Ethics
    • - Helping Your Attorney
    • - Deposing
    • - Dealing with Media

 

We at Open IT are a EC-Council Authorized Training Provider for online training, ensuring our training courses follow the approved curriculum and you receive the training and knowledge needed to get certified.

  • EC Certified Security Analyst (ECSA)
  •  47 Hours
  • £499.99
 

EC-Council Certified Security Analyst training course teaches security professionals the advanced uses of the available methodologies, tools and techniques required to perform comprehensive information security tests.  The ECSA/LPT certification validates an IT security professional's skills and ability to perform the intensive assessments required to effectively identify and mitigate risks to the security of your infrastructure.

 

This ECSA training course explores the analytical phase of ethical hacking, and teaches students Licensed Penetration Testing (LPT) methodology and ground-breaking techniques for security and penetration testing. EC-Council Certified Security Analyst/Licensed Penetration Tester or ECSA/LPT is a vendor-neutral certification thatprovides real-world hands-on experience by covering advanced hacking and penetration testing methods in all modern infrastructures, operating systems and application environments.

 

This course is set out in the following chapters:

 

  1. The Need for Security Analysis
  2. Chapter 1: The Need for Security Analysis

    • - Issues
    • - Ricks
    • - Policies and ISO Domains
    • - Law
  3. Advanced Googling
  4. Chapter 2: Advanced Googling

    • - Advanced Search Techniques
  5. TCP/IP Packet Analysis
  6. Chapter 3: TCP/IP Packet Analysis

    • - TCP/IP Model and Structure
    • - Port Numbers and Operation
    • - Windowing and UDP
    • - ICMP
  7. Advanced Sniffing Techniques
  8. Chapter 4: Advanced Sniffing Techniques

    • - Tools
    • - Troubleshooting
    • - Scanning Techniques
    • - Wireshark
  9. Vulnerability Analysis with Nessus
  10. Chapter 5: Vulnerability Analysis with Nessus

    • - Nessus Features and Functions
    • - Report Generation
    • - Nessus Exercise
  11. Advanced Wireless Testing
  12. Chapter 6: Advanced Wireless Testing

    • - Wired Equivalent Privacy
    • - Wireless Security Technologies
    • - Attacks and Tools
    • - MITM Attack
  13. Designing a DMZ
  14. Chapter 7: Designing a DMZ

    • - Designing Windows DMZ
    • - Designing Sun Solaris DMZ
    • - Designing WLAN DMZ
  15. Snort Analysis
  16. Chapter 8: Snort Analysis

    • - Working of Snort
    • - Snort Rule
  17. Log Analysis
  18. Chapter 9: Log Analysis

    • - Analyzing VPN Server Logs
    • - Tools
    • - Log Analysis
  19. Advanced Exploits and Tools
  20. Chapter 10: Advanced Exploits and Tools

    • - Anatomy of an Expolit: A typical overflow
    • - Tools of the Trade
  21. Penetration Testing Methodologies
  22. Chapter 11: Penetration Testing Methodologies

    • - Hiring a Penetration Tester
    • - Phases of Penetration Testing
  23. Customers and Legal Agreements
  24. Chapter 12: Customers and Legal Agreements

    • - Penetration Testing Risks
    • - How Much to Change?
  25. Penetration Testing Planning and Scheduling
  26. Chapter 13: Penetration Testing Planning and Scheduling

    • - Skills and Knowledge Required
    • - How Much to Change?
  27. Pre Penetration Testing Checklist
  28. Chapter 14: Pre Penetration Testing Checklist

    • - Hire a lawyer
    • - Obtain the contact details of the key person
  29. Information Gathering
  30. Chapter 15: Information Gathering

    • - List the Company's Distributors
    • - E-mail the Employee
  31. Vulnerability Analysis
  32. Chapter 16: Vulnerability Analysis

    • - Types of Vulnerability Assessment Tools
  33. External Penetration Testing
  34. Chapter 17: External Penetration Testing

    • - Inventory Company's External Infrastructure
    • - Check for ICMP Responses
  35. Internal Network Penetration Testing
  36. Chapter 18: Internal Network Penetration Testing

    • - Enumerate Users
  37. Router Penetration Testing
  38. Chapter 19: Router Penetration Testing

    • - Identify the Router Hostname
  39. Firewall Penetration Testing
  40. Chapter 20: Firewall Penetration Testing

    • - Application Level Firewall
  41. IDS Penetration Testing
  42. Chapter 21: IDS Penetration Testing

    • - IDS Penetration Testing Steps
  43. Wireless Network Penetration Testing
  44. Chapter 22: Wireless Network Penetration Testing

    • - Discovering Rogue Access points
  45. Denial of Service Penetration Testing
  46. Chapter 23: Denial of Service Penetration Testing

    • - Test Heavy Loads on Server
  47. Password Cracking Penetration Testing
  48. Chapter 24: Password Cracking Penetration Testing

    • - Extract/etc/password and /etc/shadow Files in Linux Systems
  49. Social Engineering Penetration Testing
  50. Chapter 25: Social Engineering Penetration Testing

    • - Dress up like a businessman
  51. Stolen Laptop Penetration Testing
  52. Chapter 26: Stolen Laptop Penetration Testing

    • - Identify Sensitive Data in the Devices
  53. Application Penetration Testing
  54. Chapter 27: Application Penetration Testing

    • - Fingerprinting the Web Application Environment
  55. Physical Security Penetration Testing
  56. Chapter 28: Physical Security Penetration Testing

    • - Map the Possiable Entrances
  57. Database Penetration testing
  58. Chapter 29: Database Penetration testing

    • - Scan for Default Ports Used by the Database
  59. VoIP Penetration Testing
  60. Chapter 30: VoIP Penetration Testing

    • - Sniffing Tools
    • - Scanning and Enumeration Tools
    • - Packet Creation and Flooding Tools
  61. VPN Penetration Testing
  62. Chapter 31: VPN Penetration Testing

    • - Scanning, Fingerprinting and PSK Crack
  63. Penetration Testing Report Analysis
  64. Chapter 32: Penetration Testing Report Analysis

    • - Pen-Test Findings
  65. Penetration Testing Report and Documentation Writing
  66. Chapter 33: Penetration Testing Report and Documentation Writing

    • - Writing the Final Report
  67. Ethics of a Licensed Penetration Tester
  68. Chapter 35: Ethics of a Licensed Penetration Tester

    • - Evolving as a Licensed Penetration Tester

 

We at Open IT are a EC-Council Authorized Training Provider for online training, ensuring our training courses follow the approved curriculum and you receive the training and knowledge needed to get certified.

Any questions? Just let us know!