Ethical Hacking
A deep dive certifying course into the world of ethical hacking designed for IT & Cyber professionals and employees.
80 hours
Red Team
80 hours
Red Team

ABOUT THE PROGRAM

It is critical for IT and Cyber professionals to learn about the technologies and methods used to infiltrate their systems to determine what is secured and what is at risk. The employees need to know the techniques and technologies that are gateways to these attacks, like network and endpoint vulnerability scanning and exploiting, social engineering, penetration tools, data infiltration and exfiltration, DOS, and DDOS. Understanding is one part of the problem, but it is also necessary to present findings clearly and concisely, allowing for effective response and mitigation.  
The Certified Ethical Hacker program is an advanced ethical hacking course covering the 20 most current security domains that an ethical hacker should know when intending on beefing up the IS posture of their organization. Trainees will use their skills to protect their organization’s data from external attacks.

The course covers the following topics:

DON'T TOUCH THIS TAB

It’s important to improve the accordion’s behaviour

Hacking Concepts and Security Threats
  • History of hacking
  • What is ethical hacking
  • Other types of hackers
  • Attack lifecycle
  • Attack types
Cryptography
  • Overview
  • Encryption types
  • Symmetric/Asymmetric keys
  • SSL/TLS
  • Cracking Passcodes
Reconnaissance
  • Overview
  • Types and Goals
  • Initial Recon
  • Social networks
  • Techniques
  • Google hacking
  • Countermeasures
Scanning Networks and Vulnerabilities
  • Overview
  • Understanding the 3-way handshake
  • Checking for “live” systems and open ports
  • Types of scanning
  • Banner grabbing & OS fingerprinting
  • Vulnerability Scanning & Drawing Out the Network
  • Preparing Proxies & other Anonymizing Techniques
Sniffing
  • Overview
  • Types of Sniffing
  • MAC Attacks
  • ARP Poisoning
Enumeration
  • Overview
  • Techniques
  • Defaults & NetBios
  • LDAP
  • SMTP
  • DNS
  • Countermeasures
System Hacking - Exploitations
  • Gaining access
  • Maintaining access
  • Covering your tracks
Buffer Overflow
  • Overview
  • Inside buffer overflows
  • Stack overflow
  • Heap overflow
  • Integer overflow
Malware Threats
  • Overviews
  • Trojans
  • Viruses and worms
  • Detecting malwares
  • countermeasures
Hacking Web Servers
  • Overview
  • Web Servers vs Web applications
  • Discovering Risks in Web Servers
  • Web Server Misconfiguration
  • Managing & Hardening Web Servers
  • Other Attacks Against Web Servers
Hacking Web Applications
  • Overview
  • Understanding Web Application Security
  • Reconnaissance & Footprinting
  • OWASP & the Top 10 Web Application Security Risks
  • Tampering of Untrusted Data
  • Client-Side Attacks (XSS, CSRF)
  • Sql Injection
  • Defending Against SQL Injections
Hacking Wireless Networks
  • Overview
  • Wi-Fi Standards
  • Wi-Fi Authentication Modes
  • Encryption in Wireless
  • Threats from Wireless
Social Engineering
  • Overview
  • Human Weaknesses
  • Reconnaissance & OSINT
  • Phishing Attacks
Denial of Service
  • Understanding DoS Attacks
  • Attack Techniques
  • Tools & Services
  • Defending Against Attacks
Don't touch this tab
ABOUT CYBERPRO

About CYBERPRO was founded in cooperation with international information security and instruction authorities who bring to Israel world-leading cyber training technologies and a learning experience of the highest standard available today.

The partners include the IITC group which has been training graduates for the high tech industry for over 20 years, and was selected as the training center for the Cisco Company in Israel.

CYBERPRO’s advanced, sought-after training courses in the areas of infrastructures, information security and cyber are world famous. These training courses were developed by some of the best cyber experts in the world, for international security organizations that emphasize the high training capabilities, the professional learning methods and the unique training and practice technologies. Our connection with international groups allows our students to be exposed to unique employment opportunities in Israel and abroad.

The training and learning tracks are all based much hands-on practice and preparation for the industry and profession requirements, so they include technological labs and practice sessions using one of the most advanced simulators in the world.

COURSE INFO
    • IT & Cyber professionals
    • Employees
    • Good knowledge in networking
    • Good knowledge in Windows and Linux
    • Familiarity with the cyber-security domain an advantage
    • Network and endpoint scanning and exploiting
    • Social engineering
    • Attack planning and execution
    • Enhancing knowledge of attack techniques and methods

INTERESTED? CONTACT US