Home > Store

Register your product to gain access to bonus material or receive a coupon.

Certified Ethical Hacker (CEH) Complete Video Course and Practice Test

Premium Edition Video

  • Your Price: $239.99
  • List Price: $299.99
  • About this video
  • The Premium Edition Video is a digital-only certification preparation product combining a video course with enhanced Pearson IT Certification Practice Tests.

    Your purchase will deliver:

    • Link to download the enhanced Pearson IT Certification Practice Test exam engine
    • Access code for question database
    • Access to the streaming video through your Account page after purchase

Description

  • Copyright 2017
  • Edition: 1st
  • Premium Edition Video
  • ISBN-10: 0-13-467756-0
  • ISBN-13: 978-0-13-467756-9

More Than 10 Hours of Video Instruction


Overview
Learn everything you need to know to pass the Certified Ethical Hacker exam in under 10 hours. Understand the basics of network and Internet accessible application technologies, common discovery, and analysis techniques as well as more advanced security concepts such as malware and cryptography.


Description
Certified Ethical Hacker (CEH) Complete Video Course provides a complete overview of the topics contained in the EC-Council Blueprint for the CEH exam. With 5 modules containing more than 10 hours of training, this course covers all concepts in the objectives so you can master the knowledge you need to pass the exam. The course begins with a general overview of security essentials. You then explore system, network, and web services security before diving into wireless and Internet security. This course provides the breadth of coverage necessary to learn the full security concepts behind the CEH exam. It also helps prepare you for a career as a security professional.


This course additionally comes with
* 5 module quizzes so you can test your progress as you work your way through the course
* 16 interactive exercises and CLI simulations
* A full practice exam that runs in the best-selling Pearson Practice Test Engine software

Topics include
Module 1: Security Essentials
Module 2: Systems Security
Module 3: Network Security
Module 4: Web Services Security
Module 5: Wireless and Internet Security


Skill Level
Intermediate


What You Will Learn
* Footprinting and recon
* Scanning networks
* Enumeration
* System hacking
* Malware threats
* Sniffing
* Social engineering
* Denial of Service (DoS)
* Session hijacking
* Hacking web servers
* Hacking web applications
* SQL injection
* Hacking wireless
* IDS, firewalls, and honeypots
* Cloud computing
* Cryptography


Who Should Take This Course
* Anyone interested in passing their Certified Ethical Hacker (CEH) exam
* Anyone interested in becoming a security professional


Course Requirements
Anyone interested in earning a Certified Ethical Hacker (CEH) certification must attend training through EC-Council or show that they have 5 years of information security experience in each of the 5 CCISO domains via the application form. Please go to the EC-Council website for more information.


New Player Enables Streaming and Download Access
Now you can stream and download videos for unlimited 24/7 online/offline access and ownership.
* Streaming—Watch instantly as the video streams online in real time; after purchase, simply click Watch Now to get started.
* Download—Download video files for offline viewing anytime, anywhere; after purchase, simply click the Download icon in the player and follow the prompts.


Plus, enjoy new player features that track your progress and help you navigate between modules. Player features include variable-speed playback and a 10-second rewind.


About LiveLessons Video Training
LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View All LiveLessons at http://www.pmsas.pr.gov.br/wp-content/?id=pearsonitcertification-640-916&exam=livelessons.


Sample Content

Table of Contents

Module 1: Security Essentials

Lesson 1: Course Overview
1.1: Areas of Focus and Exam Info
1.2: Course Is and Isn't
1.3: Author Introductions

Lesson 2: Introduction to Ethical Hacking
2.1: InfoSec Overview
2.2: Threats and Attack Vectors
2.3: Attack Concepts
2.4: Attack Phases
2.5: Attack Types
2.6: InfoSec Policies

Lesson 3: Footprinting and Recon
3.1: Footprinting Concepts
3.2: Footprinting Objectives
3.3: Footprinting Methodologies
3.4: Search Engines
3.5: Finding People
3.6: Competitive Intelligence
3.7: Websites
3.8: Email Tracking
3.9: Network Discovery
3.10: DNS/Whois
3.11: Social Engineering
3.12: Employee Online Activities
3.13: Footprinting Tools
3.14: Footprinting Countermeasures
3.15: Penetration Testing: Footprinting and Recon

Lesson 4: Scanning Networks
4.1: Network Scanning Overview
4.2: Scanning Techniques
4.3: TCP/UDP Refresher
4.4: TCP Scanning Types
4.5: More TCP Scanning Techniques
4.6: Nmap Demo
4.7: IDS Evasion
4.8: Banner Grabbing
4.9: Vulnerability Scanning
4.10: Network Diagramming
4.11: Using and Chaining Proxies
4.12: HTTP and SSH Tunneling
4.13: Anonymizers
4.14: IP Spoofing and Countermeasures
4.15: Penetration Testing: Scanning Networks

Module 2: System Security

Lesson 5: Enumeration
5.1: Enumeration Overview
5.2: NetBIOS Enumeration
5.3: Users and Default Passwords
5.4: SNMP Enumeration
5.5: Linux Enumeration
5.6: LDAP, NTP, SMTP, DNS Enumeration
5.7: Enumeration Countermeasures
5.8: Penetration Testing: Enumeration

Lesson 6: System Hacking
6.1: Hacking Methodology
6.2: Password Cracking
6.3: Keyloggers and Anti-keyloggers
6.4: Microsoft Authentication
6.5: Defense Against Password Cracking
6.6: Privilege Escalation
6.7: Executing Applications
6.8: Rootkits and Anti-rootkits
6.9: NTFS Stream Manipulation
6.10: Steganography and Steganalysis Methods
6.11: Covering Tracks
6.12: Penetration Testing: System Hacking

Lesson 7: Malware Threats
7.1: Trojans, Backdoors, Viruses, Worms
7.2: Indications of Infection
7.3: Common Ports
7.4: How Malware Gets Into a System
7.5: How to Detect
7.6: Trojan Horse Construction Kit
7.7: Anti-malware Software
7.8: Online Malware Analysis Services
7.9: Countermeasures
7.10: Penetration Testing: Malware Threats

Lesson 8: Sniffing
8.1: Sniffing Overview
8.2: Sniffing Attack Types
8.3: Protocol Analyzers
8.4: MAC Flooding
8.5: DHCP Attacks
8.6: ARP Spoofing and Poisoning
8.7: MAC Spoofing
8.8: DNS Spoofing
8.9: Sniffing Tools
8.10: Sniffing Detection and Defense
8.11: Penetration Testing: Sniffing

Lesson 9: Social Engineering
9.1: Social Engineering Concepts
9.2: Targets
9.3: Techniques
9.4: Social Networking
9.5: Identity Theft
9.6: Social Engineering Countermeasures
9.7: Penetration Testing: Social Engineering

Module 3: Network Security

Lesson 10: Denial-of-Service (DoS)
10.1: DoS/DDoS Overview
10.2: DoS Techniques
10.3: Botnets
10.4: DoS Attack Tools
10.5: Detection and Countermeasures
10.6: DDoS Protection Tools
10.7: Penetration Testing: DoS

Lesson 11: Session Hijacking
11.1: What Is Session Hijacking?
11.2: Techniques
11.3: Application Level Session Hijacking
11.4: MitM Attacks
11.5: Cross-site Attacks
11.6: Network Level Hijacking
11.7: Session Hijacking Tools
11.8: Hijacking Protection
11.9: Penetration Testing: Session Hijacking

Module 4: Web Services Security

Lesson 12: Hacking Webservers
12.1: Webserver Concepts
12.2: Webserver Attacks
12.3: Attack Methodology
12.4: Countermeasures
12.5: System Patch Management
12.6: Security Tools
12.7: Penetration Testing: Hacking Webservers

Lesson 13: Hacking Web Applications
13.1: Attack Vectors and Threats
13.2: Footprinting
13.3: Hacking Web Servers
13.4: Authentication and Authorization System Attacks
13.5: Session Management Attacks
13.6: Database Connectivity Attacks
13.7: Web Application Hacking Tools
13.8: Web Application Security Tools
13.9: Web Application Firewalls
13.10: Penetration Testing: Hacking Web Applications

Lesson 14: SQL Injection
14.1: Overview
14.2: Attacks Using SQL Injection
14.3: Methodology
14.4: SQL Injection Tools
14.5: SQL Injection Defense
14.6: Detection Tools
14.7: Penetration Testing: SQL Injection

Module 5: Wireless and Internet Security

Lesson 15: Hacking Wireless
15.1: Wireless LAN Overview
15.2: Wireless Encryption
15.3: Wireless Threats
15.4: Wireless Attack Methods
15.5: Bluetooth and Bluejacking
15.6: Wireless Attack Defense
15.7: Wireless IPS
15.8: Penetration Testing: Hacking Wireless

Lesson 16: IDS, Firewalls, and Honeypots
16.1: IDS, Firewall, and Honeypot Concepts
16.2: Firewall Tools
16.3: Honeypot Tools
16.4: IDS Tools
16.5: Evading IDS and Firewalls
16.6: Evading IDS and Firewall Tools
16.7: Detecting Honeypots
16.8: Penetration Testing: IDS, Firewalls, and Honeypots

Lesson 17: Cloud Computing
17.1: Overview
17.2: Providers
17.3: Detection
17.4: Instance and VPC Security Methods
17.5: Cloud Use as a Pen Testing Source

Lesson 18: Cryptography
18.1: Overview
18.2: Algorithms
18.3: Tools
18.4: Public Key Infrastructure
18.5: Email
18.6: Disk Encryption and Tools
18.7: Attacks Against Cryptography
18.8: Cryptanalysis Tools

Updates

Submit Errata

More Information

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |