Docsity
Docsity

Prepare for your exams
Prepare for your exams

Study with the several resources on Docsity


Earn points to download
Earn points to download

Earn points by helping other students or get them with a premium plan


Guidelines and tips
Guidelines and tips

Study-Plan-EC-Council-Certified-Ethical ..., Schemes and Mind Maps of Engineering

Hands-on practice solidifies your knowledge and deepens your understanding of CEH concepts. 108. Additional Resources and Exam Prep. TAKE THE PRACTICE. EXAM!

Typology: Schemes and Mind Maps

2021/2022

Uploaded on 07/05/2022

carol_78
carol_78 🇦🇺

4.8

(53)

1K documents

1 / 11

Toggle sidebar

Related documents


Partial preview of the text

Download Study-Plan-EC-Council-Certified-Ethical ... and more Schemes and Mind Maps Engineering in PDF only on Docsity! EC-Council Certified Ethical Hacker (CEH) v9.0 STUDY PLAN Total Videos: Time: *The time indicated above represents the total time to view all videos in the course, but does not include time spent using virtual labs, practice exams, embedded quizzes, etc. 108 20 hours* Certified Ethical Hacker (CEH) v9.0 Certified Ethical Hacker is an intermediate-level certification designed to validate learners’ ability to determine if vulnerabilities exist within one’s computer and/or network, and undertake preventative, corrective, and protective countermeasures before an actual compromise of the system occurs. The CEH is made up of just one exam, which is covered by the CBT Nuggets training, EC-Council Certified Ethical Hacker v9.0. It is important to note that learners pursuing self-study, such as that offered by CBT Nuggets, must apply for exam eligibility and demonstrate a minimum of two (2) years of work experience in security. Because the CEH is an intermediate-level certification, learners typically should have 2-5 years of experience in security, or a security-related field, and familiarity with Windows (all versions, including Windows XP and Windows Server 2003). While it is not required, familiarity with Linux is strongly recommended. Familiarity with basic networking also is recommended. Exam Details Exam Eligibility According to EC-Council, a candidate may be granted permission to attempt the exam if: • The candidate has and can prove two years of Information Security related experience. • The candidate remits a non-refundable Eligibility Application Fee of $100 (USD). • The candidate submits a completed Exam Eligibility Application. The CEH exam is offered through the EC-Council or through Pearson VUE. Learners who complete their training for the CEH through CBT Nuggets must register for their exam directly through EC-Council. Time allotted for exam: 4 hours (240 minutes) Number of questions: 125 Passing score: 70% Question types: Multiple choice Exam registration: EC-Council Store Exam cost: $950 (USD) for an exam voucher; $100 (USD) for the exam eligibility fee Exam Blueprint: CEH Exam Blueprint v2.0 5 W EE K 2 EXTRA MILE EXTRA MILE Join the CBT Nuggets Learner Community on Slack! Join other CBT Nuggets learners in a community where you can post questions, share study resources, connect with IT experts from all over the world, and get mentoring for your training. *Please allow 48 hours for your request to join the community to be processed. Practice, practice, practice! Make sure you’re spending time every week practicing the new skills you’re learning! Explore the EC-Council Whitepapers! There are many worthwhile resources available, including: • 5 Phases Every Hacker Must Follow • 10 Deadly Sins of Cyber Security • Tracking Hackers Using HoneyDocs 30. Stealth Idle Scanning 31. OS and Application Fingerprinting 32. Vulnerability Scanning 27. Network Scanning Methodology 28. Port Discovery 29. Network Scanning Tools 23. Email Headers for Footprinting 24. Using WHOIS for Recon 25. DNS Tools 26. Network Scanning Overview 20. Hacking using Google 21. Website Recon Tools 22. Metagoofil Metadata Tool 17. Five Phases of Hacking 18. Footprinting and Reconnaissance Concepts 19. Search Engine Tools 23242824 30303030 28 30 44. System Hacking Overview 45. Password Cracking Concepts 46. Password Attack Example: MITM and Sniffing 37. NetBIOS Enumeration 38. SNMP Enumeration Concepts 39. SNMP Enumeration Tools 33. Network Mapping Tools 34. Proxy Servers 35. Using Public Proxy Services 36. Enumeration Concepts W EE K 3 40. LDAP Enumeration Concepts 41. LDAP Enumeration Example 42. NTP Enumeration 43. SMTP Enumeration Create flashcards to help you master the material. Consider making your own or using online services like quizlet.com to get more out of the flashcard experience. 47. Rainbow Crack Lab Setup 48. Rainbow Crack Demonstration 49. Password Reset Hacking 32273124 30303030 24 30 6 W EE K 4 EXTRA MILE EXTRA MILE TAKE THE PRACTICE EXAM! Use the results to drive your review and practice as you continue your study*. • Transcender EC-Council Cert-312-50 *Keep in mind that you’ve not completed the training yet, so you probably won’t ace this exam. This is just to help you assess how well you are retaining the material you’ve learned so far! Keith Barker says, “ITsec and InfoSec pros can advance their careers by doing three basic things: Stay current, stay current, stay current!” Use these online resources to keep up with the ever- evolving nature of security. TAKE THE PRACTICE EXAM! 58. Trojan Overview 59. Creating a Trojan 60. Virus Overview 55. Steganography with SNOW 56. Covering Tracks 57. Malware Overview 52. Spyware 53. NTFS Alternate Data Streams Exploit 54. Steganography with OpenPuff 50. DHCP Starvation 51. Remote Access 34222525 30303030 68. Dynamic ARP Inspection (DAI) 69. Social Engineering 63. Malware Analysis 64. Hash File Verification 65. Sniffing Overview 61. Virus Creation 62. Detecting Malware W EE K 5 66. CAM Table Attack and Port Security 67. DHCP Snooping Explore the webinars offered by EC-Council and consider signing up for a couple that address topics that pique your interest or address any areas of weakness you’ve identified in your training. • Threat Hunters in Action: Social Engineering - Inside Out (43 minutes) • Bait the Phishing Hook: How to Write Effective Social Engineering Emails (47 minutes) 70. Denial of Service (DoS) Attacks 71. Session Hijacking 29243025 30303030 37 30 90-120 • ThreatPost • Wired’s Threat Level • IT Security Guru • Dark Reading • Krebs on Security “Effort only fully releases its reward after a person refuses to quit.” - Napoleon Hill 7 W EE K 6 2 EXTRA MILE EXTRA MILE Submit your EC-Council Exam Eligibility Form to ensure you are eligible to sit for the exam at the conclusion of your training. Please note that you will be required to submit the name and contact information for a supervisor (or similar) who can verify your work experience. Return to the CEH Exam Blueprint for review. Make sure you’re conquering all the right information ahead of your exam! Prepare for your future. Take a few minutes to review Ethical Hacker Salaries: What to Expect on the CBT Nuggets blog. 82. Mobile Device Risks and Best Practices 83. Firewall Evasion 79. Wireless Hacking 80. Using an Android VM 81. Malware for Mobile 77. SQL Injection 78. Web App Vulnerabilities: WordPress 74. OWASP Broken Web Application Project 75. Shellshock 76. SQL Introduction 72. Hacking Web Servers 73. Buffer Overflow 33 32262823 30 30303030 90. Policies 91. Quantifying Risk 92. Separation of Duties 86. IDS/IPS Evasion 87. Honeypots 84. Firewall ACL Example 85. NAT and PAT FundamentalsW EE K 7 88. Cloud Computing 89. CIA: Confidentiality, Integrity, and Availability Register for your exam! Once you are notified of your eligibility to sit for the exam by the EC- Council (typically, about five working days after the eligibility form is received by the EC-Council), register with an approved testing site. • Please note that you will have just three months to sit for the exam after you receive your approval from EC-Council. 93. Symmetrical Encryption Concepts 94. Asymmetrical Encryption Concepts 28262926 30303030 30 30 “A winning effort begins with preparation.” “Success is peace of mind, which is a direct result of self- satisfaction in knowing you made the effort to become the best of which you are capable.” - Joe Gibbs - John Wooden 10 MCSA: Windows Server 2012 MCSA: Windows Server 2016 OR CCNA Data Center VMware VCP6.5-DCV Cisco CCNP Data Center Microsoft MCSA: Windows 10 Microsoft MCSA: Office 365 MCSA: Windows Server 2012 VMware vSphere 6.5 (VCP6.5- CompTIA A+ LPI Linux LPIC-1 and CompTIA Linux+ VMware vSphere Foundation AWS: Certified SysOps Administrator AWS: Certified Solutions Architect - Associate MCSA: Cloud Platform MCSA: Linux on Azure CCNA Security CCNP Security Penetration Testing with Linux Tools EC-Council Certified Ethical Hacker CCNA Routing and Switching CCNP Routing and Switching Juniper JNCIS-ENT Palo Alto Networks Firewall MCSE: Cloud Platform MCSE: Cloud Platform MCSE: Cloud Platform VMware VCAP6.5- DCV Design or Deploy ENTRY LEVEL CompTIA Network+ Cisco CCENT Juniper JNCIA-Junos CompTIA Security+ Cisco CCENT VMware vSphere Foundation CompTIA Network+ LPI Linux LPIC-1 and CompTIA Linux+ AWS: Technical Essentials CompTIA Network+ (ISC)2 CISSP Cisco CCIE Security Cisco CCIE Routing and Switching INTERMEDIATE ADVANCED The Certified Ethical Hacker certification puts you on the path to a career in IT or information security, but also opens up other pathways as well, including networking, virtualization, cloud computing, system administration, and more. Consider these pathways as you move beyond your CEH. NETWORKING SECURITY VIRTUALIZATION CLOUD COMPUTING SYSTEM ADMINISTRATION 11 THE NEXT STEPCAREER PATHWAYS For learners seeking additional certification(s) with the EC-Council, most typically, the next step is to pursue the EC-Council Licensed Penetration Tester (LPT) certification. However, many learners choose to diversify their certification resumes by earning other security-related certifications. Learners often choose: CBT Nuggets is committed to providing you with the resources necessary to plan your training, certification, and career pathway effectively and efficiently. Review our Career Pathway blog posts to learn more. • Mapping Your IT Networking Career Pathway • Mapping Your IT Networking Career Pathway Infographic • Unlocking Your IT Security Career Pathway • Decoding Your IT SysAdmin Career Pathway • Plan the Perfect IT SysAdmin Career Path Infographic • Charting Your IT Cloud and Virtualization Career Pathway Roadmap to Success: Certified Ethical Hacker (CEH) Learn more about the Certified Ethical Hacker certification from the CBT Nuggets blog. The Roadmap to Success: Certified Ethical Hacker (CEH) is part of a series of blog posts designed to help learners better understand certification pathways, career opportunities associated with those certifications, and next steps beyond certification. • CCNA Security (made up of two exams: ICND1 100-105 and IINS 210-260), • CCNP Security (made up of four exams: 300-208 SISAS, 300-206 SENSS, 300-209 SIMOS, and 300-210 SITCS), or • (ISC)2 CISSP (made up of one exam: CISSP 2015).
Docsity logo



Copyright © 2024 Ladybird Srl - Via Leonardo da Vinci 16, 10126, Torino, Italy - VAT 10816460017 - All rights reserved