Video description
Prepare for the Certified Ethical Hacker (CEH) certification exam.
Overview
15+ hours of video training
- Get exam topics and skills to successfully prepare for the Certified Ethical Hacker (CEH) certification exam
- Step-by-step examples of security penetration testing methodologies and concepts
- Sample questions for each of the topics covered in the exam
Certified Ethical Hacker (CEH), 4th Edition gives a complete overview of the topics in the EC-Council’s updated Certified Ethical Hacker (CEH) exam. This video course has seven modules that dive into the key objectives of the exam, providing an in-depth exploration of ethical hacking, including fundamentals; reconnaissance techniques; network and perimeter hacking; System Hacking Phases and Attack Techniques; web application hacking; wireless, mobile, IoT and OT hacking; cloud computing, and cryptography. Taught by experienced security experts Omar Santos and Nick Garner, this full-featured video course will help learners better understand the world of hacking so they can act to defend attacks, as well as pass the CEH exam.
Related learning
- Sign up for live training classes by Omar Santos
- Sign up for live training classes by Nick Garner
About the Instructors
Omar Santos is a Distinguished Engineer at Cisco focusing on artificial intelligence (AI) security, research, incident response, and vulnerability disclosure. He is a board member of the OASIS Open standards organization and the founder of OpenEoX. Omar’s collaborative efforts extend to numerous organizations, including the Forum of Incident Response and Security Teams (FIRST) and the Industry Consortium for Advancement of Security on the Internet (ICASI). Omar is the co-chair of the FIRST PSIRT Special Interest Group (SIG). Omar is the lead of the DEF CON Red Team Village and the chair of the Common Security Advisory Framework (CSAF) technical committee. He is the author of more than 20 books, numerous video courses, and more than 50 academic research papers. Omar is a renowned expert in ethical hacking, vulnerability research, incident response, and AI security. His dedication to cybersecurity has made a significant impact on technology standards, businesses, academic institutions, government agencies, and other entities striving to improve their cybersecurity programs.
Nick Garner, CCIE No. 17871, is a solutions integration architect with Cisco Systems supporting customers in large-scale network design. He has deployed and supported large-scale data center designs for prominent clients in the San Francisco Bay area and works with Amazon Web Services daily. Prior to Cisco he spent some time with a Cisco partner, Denali Advanced Integration, and is also a founder of several IoT companies that operate exclusively in AWS. He is also a veteran of the United States Marine Corps.
Skill Level:
Intermediate
Course Requirement
None
About Pearson Video Training
Pearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, and Que. Topics include IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more. Learn more about Pearson Video training at http://www.informit.com/video.
Table of contents
- Introduction
- Module 1: Information Security, Cybersecurity, and Ethical Hacking Overview
-
Lesson 1: Introduction to Ethical Hacking
- Learning objectives
- 1.1 Introducing Information Security and Cybersecurity
- 1.2 Understanding the Cyber Kill Chain and Hacking Concepts
- 1.3 Surveying Ethical Hacking Methodologies
- 1.4 Undertanding Information Security Controls
- 1.5 Understanding Security Laws and Standards
- 1.6 Planning and Scoping a Penetration Testing Assessment
- 1.7 Building Your Own Hacking Lab with WebSploit Labs
- Module 2: Reconnaissance Techniques
-
Lesson 2: Footprinting and Reconnaissance
- Learning objectives
- 2.1 Understanding Information Gathering and Vulnerability Identification
- 2.2 Introducing Open Source Intelligence (OSINT) Techniques
- 2.3 Exploring Footprinting Methodologies
- 2.4 Utilizing Search Engines for Footprinting
- 2.5 Footprinting Web Services
- 2.6 Exploiting Social Networking Sites for Footprinting
- 2.7 Surveying Password Dumps, File Metadata, and Public Source-code Repositories
- 2.8 Using Whois for Footprinting
- 2.9 Implementing DNS Footprinting
- 2.10 Executing Network Footprinting
- 2.11 Applying Social Engineering for Footprinting
- 2.12 Introducing Shodan, Maltego, AMass, Recon-NG, and other Recon Tools
- 2.13 Identifying Cloud vs. Self-hosted Assets
-
Lesson 3: Scanning Networks
- Learning objectives
- 3.1 Surveying Network Scanning Concepts
- 3.2 Exploiting Scanning Tools
- 3.3 Understanding Host Discovery
- 3.4 Performing Website and Web Application Reconnaissance
- 3.5 Performing OS Discovery (Banner Grabbing/OS Fingerprinting)
- 3.6 Scanning Beyond IDS and Firewall
- 3.7 Creating Network Diagrams
- 3.8 Discovering Cloud Assets
- 3.9 Crafting Packets with Scapy to Perform Reconnaissance
-
Lesson 4: Enumeration
- Learning objectives
- 4.1 Introducing Enumeration Techniques
- 4.2 Performing NetBIOS Enumeration
- 4.3 Performing SNMP Enumeration
- 4.4 Performing LDAP Enumeration
- 4.5 Performing NTP and NFS Enumeration
- 4.6 Performing SMTP and DNS Enumeration
- 4.7 Conducting Additional Enumeration Techniques
- 4.8 Surveying Enumeration Countermeasures
- Module 3: System Hacking Phases and Attack Techniques
- Lesson 5: Vulnerability Analysis
-
Lesson 6: System Hacking
- Learning objectives
- 6.1 Understanding System Hacking Concepts
- 6.2 Gaining System Access
- 6.3 Cracking Passwords
- 6.4 Exploiting Known and Zero-Day Vulnerabilities
- 6.5 Escalating Privileges
- 6.6 Maintaining Access, Command and Control, and Exfiltration
- 6.7 Executing Applications
- 6.8 Hiding Files
- 6.9 Clearing Logs
- 6.10 Performing On-Path Attacks
- 6.11 Introduction to Lateral Movement and Exfiltration
- 6.12 Understanding Post-Engagement Cleanup
- Lesson 7: Malware Threats
- Module 4: Network and Perimeter Hacking
- Lesson 8: Sniffing
- Lesson 9: Social Engineering
- Lesson 10: Denial-of-Service
- Lesson 11: Session Hijacking
-
Lesson 12: Evading IDS, Firewalls, and Honeypots
- Learning objectives
- 12.1 Introducing IDS, IPS, Firewall, and Honeypot Concepts
- 12.2 Exploring IDS, IPS, Firewall, and Honeypot Solutions
- 12.3 Evading IDS and Firewalls
- 12.4 Surveying IDS/Firewall Evading Tools
- 12.5 Detecting Honeypots and Sandboxes
- 12.6 Understanding IDS/Firewall Evasion Countermeasures
- Module 5: Web Application Hacking
- Lesson 13: Hacking Web Servers
-
Lesson 14: Hacking Web Applications
- Learning objectives
- 14.1 Understanding Web App Concepts and Identifying Web App Threats
- 14.2 Exploring the OWASP Top 10 for Web Applications
- 14.3 Applying Web App Hacking Methodologies and Footprinting Web Infrastructure
- 14.4 Analyzing Web Applications and Bypassing Client-Side Controls
- 14.5 Attacking Authentication Mechanisms
- 14.6 Attacking Session Management Mechanisms
- 14.7 Exploiting Authorization Schemes and Access Controls Flaws
- 14.8 Exploiting Cross-site Scripting (XSS) and Cross-site Request Forgery (CSRF) Vulnerabilities
- 14.9 Understanding Server-side Request Forgery (SSRF) Vulnerabilities
- 14.10 Exploiting Buffer Overflows and Creating Payloads
- 14.11 Attacking Application Logic Flaws and Shared Environments
- 14.12 Attacking Database Connectivity and Web App Clients
- 14.13 Attacking Web Services, Exploiting Web APIs, Webhooks, and Web Shells
- 14.14 Ensuring Web App Security
- Lesson 15: SQL Injection
- Module 6: Wireless, Mobile, IoT, and OT Hacking
-
Lesson 16: Hacking Wireless Networks
- Learning objectives
- 16.1 Introducing Wireless Concepts
- 16.2 Understanding Wireless Encryption
- 16.3 Exploring Wireless Threats
- 16.4 Understanding Wireless Hacking Methodologies
- 16.5 Surveying Wireless Hacking Tools
- 16.6 Hacking Bluetooth
- 16.7 Introducing Wireless Countermeasure
- 16.8 Exploring Wireless Security Tools
- Lesson 17: Hacking Mobile Platforms
- Lesson 18: IoT and OT Hacking
- Module 7: Cloud Computing and Cryptography
-
Lesson 19: Cloud Computing
- Learning objectives
- 19.1 Understanding Cloud Computing Concepts
- 19.2 Exploring Container Technology and Kubernetes
- 19.3 Leveraging Serverless Computing
- 19.4 Identifying Cloud Computing Threats
- 19.5 Conducting Cloud Hacking
- 19.6 Ensuring Cloud Security
- 19.7 Surveying Patch Management in the Cloud
- 19.8 Introducing DevSecOps
- 19.9 Securing Code, Applications, and Building DevSecOps Pipelines
-
Lesson 20: Cryptography
- Learning objectives
- 20.1 Introducing Cryptography and Cryptanalysis
- 20.2 Understanding the Different Encryption Algorithms and Post-Quantum Cryptography
- 20.3 Describing Hashing Algorithms
- 20.4 Understanding Public Key Infrastructure (PKI)
- 20.5 Understanding Email Encryption
- 20.6 Understanding Disk Encryption
- 20.7 Introducing Certificate Authorities (CAs) and Certificate Enrollment
- 20.8 Surveying SSL and TLS Implementations
- 20.9 Surveying IPsec Implementations and Modern VPN Implementations
- Module 8: Securing Generative AI
-
Lesson 21: Introduction to AI Threats and LLM Security
- Learning objectives
- 21.1 Understanding the Significance of LLMs in the AI Landscape
- 21.2 Exploring the Resources for this Course - GitHub Repositories and Others
- 21.3 Introducing Retrieval Augmented Generation (RAG)
- 21.4 Understanding the OWASP Top-10 Risks for LLMs
- 21.5 Exploring the MITRE ATLAS™ (Adversarial Threat Landscape for Artificial-Intelligence Systems) Framework
- 21.6 Understanding the NIST Taxonomy and Terminology of Attacks and Mitigations
-
Lesson 22: Understanding Prompt Injection Insecure Output Handling
- Learning objectives
- 22.1 Defining Prompt Injection Attacks
- 22.2 Exploring Real-life Prompt Injection Attacks
- 22.3 Using ChatML for OpenAI API Calls to Indicate to the LLM the Source of Prompt Input
- 22.4 Enforcing Privilege Control on LLM Access to Backend Systems
- 22.5 Best Practices Around API Tokens for Plugins, Data Access, and Function-level Permissions
- 22.6 Understanding Insecure Output Handling Attacks
- 22.7 Using the OWASP ASVS to Protect Against Insecure Output Handling
-
Lesson 23: Training Data Poisoning, Model Denial of Service Supply Chain Vulnerabilities
- Learning objectives
- 23.1 Understanding Training Data Poisoning Attacks
- 23.2 Exploring Model Denial of Service Attacks
- 23.3 Understanding the Risks of the AI and ML Supply Chain
- 23.4 Best Practices when Using Open-Source Models from Hugging Face and Other Sources
- 23.5 Securing Amazon BedRock, SageMaker, Microsoft Azure AI Services, and Other Environments
- Lesson 24: Sensitive Information Disclosure, Insecure Plugin Design, and Excessive Agency
- Lesson 25: Overreliance, Model Theft, and Red Teaming AI Models
- Lesson 26: Protecting Retrieval Augmented Generation (RAG) Implementations
- Summary
Product information
- Title: Certified Ethical Hacker (CEH), 4th Edition
- Author(s):
- Release date: November 2024
- Publisher(s): Pearson
- ISBN: 013539564X
You might also like
video
Certified Ethical Hacker (CEH), 2nd Edition
An updated edition of this video title is available. Please go to Certified Ethical Hacker, Version …
book
Certified Ethical Hacker (CEH) v12 312-50 Exam Guide
Develop foundational skills in ethical hacking and penetration testing while getting ready to pass the certification …
book
CEH Certified Ethical Hacker Cert Guide, 4th Edition
In this best-of-breed study guide, leading experts Michael Gregg and Omar Santos help you master all …
video
Certified Ethical Hacker Boot Camp
This course is designed for information security professionals who wish to take the Certified Ethical Hacker …