Facebook

EC-Council Courses

Most popular
Trending

All EC-Council Courses

EC-Council Online Training Courses - Live



We found 6 courses available for you
See

Certified Penetration Testing Professional | CPENT

14 Lessons
120 hours
Intermediate

Course Description EC-Council’s Certified Penetration Tester (CPENT) program is all …

Certified Incident Handler | ECIH

9 Lessons
40 hours
All Levels

Course Description The EC-Council Certified Incident Handler (ECIH) program focuses …

What you'll learn
To enable individuals and organizations with the ability to handle and respond to different types of cybersecurity incidents in a systematic way.
To ensure that organization can identify, contain, and recover from an attack.
To reinstate regular operations of the organization as early as possible and mitigate the negative impact on the business operations.
To be able to draft security policies with efficacy and ensure that the quality of services is maintained at the agreed levels.
To minimize the loss and after-effects breach of the incident.
For individuals: To enhance skills on incident handling and boost their employability.

Certified Chief Information Security Officer | CCISO

32 Lessons
40 hours
All Levels

Course Description The CCISO Certification is an industry-leading program that …

What you'll learn
Prepare for the CCISO exam
Navigate the day-to-day responsibilities of a CISO
Consider the technical aspects of the CISO role from an executive perspective
Plan security and financial strategies
Align CISO tasks with business goals and risk tolerance

Certified Network Defender | CND

20 Lessons
40 hours
Intermediate

Course Description Certified Network Defender (CND) is a vendor-neutral, hands-on, …

Computer Hacking Forensic Investigator | CHFI

16 Lessons
40 hours
Intermediate

Course Description The Computer Hacking Forensic Investigator (CHFI) course delivers …

What you'll learn
Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
Perform anti-forensic methods detection
Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process.
Identify & check the possible source / incident origin.
Recover deleted files and partitions in Windows, Mac OS X, and Linux
Conduct reverse engineering for known and suspected malware files
Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents
The computer forensic investigation process and the various legal issues involved
Evidence searching, seizing, and acquisition methodologies in a legal and forensically sound manner
Types of digital evidence, rules of evidence, digital evidence examination process, and electronic crime and digital evidence consideration by crime category
Roles of the first responder, first responder toolkit, securing and evaluating electronic crime scene, conducting preliminary interviews, documenting electronic crime scene, collecting and preserving electronic evidence, packaging and transporting electronic evidence, and reporting the crime scene
Setting up a computer forensics lab and the tools involved in it
Various file systems and how to boot a disk
Gathering volatile and non-volatile information from Windows
Data acquisition and duplication rules
Validation methods and tools required
Recovering deleted files and deleted partitions in Windows, Mac OS X, and Linux
Forensic investigation using AccessData FTK and EnCase
Steganography and its techniques
Steganalysis and image file forensics
Password cracking concepts, tools, and types of password attacks
Investigating password protected files
Types of log capturing, log management, time synchronization, and log capturing tools
Investigating logs, network traffic, wireless attacks, and web attacks
Tracking emails and investigating email crimes
Mobile forensics and mobile forensics software and hardware tools
Writing investigative reports
Dark Web Forensics and IOT Forensics
Featured

Certified Ethical Hacker | CEH

40 hours
Intermediate

This Certified Ethical Hacker Certification is designed to teach students …

What you'll learn
Information security controls, laws, and standards.
Foot printing, foot printing tools, and countermeasures.
Network scanning techniques and scanning countermeasures.
Enumeration techniques and enumeration countermeasures.
Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
System hacking methodology, steganography, stag analysis attacks, and covering tracks to discover system and network vulnerabilities.
Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures.
DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures.
Web Server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.
Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools.
Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
Threats to IoT and OT platforms and defending IoT and OT devices.
Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
🚀 Boost Your Career with Premium Training at Unbeatable Prices! Limited-time Special Offer on Top Certifications.
This is default text for notification bar