UIU CISCO NETWORKING ACADEMY
  • Home
  • About Us
  • Course Fees
  • Contact us
Search
  • Home
  • About Us
  • Courses
    • CCNA Routing & Switching
    • Network Security
    • DevOps Engineering
    • Red Hat Enterprise Linux
    • CyberOps Associate
    • CEHv12
    • CEHF
  • Course Fees
  • Photo Gallery
  • Admission & Payment
  • People
  • Contact us

Cybersecurity and Ethical Hacking Fundamentals (CEHF)

 

Class Details:  1.5 months | coming soon***

Prepares you with cyber security knowledge, concepts and principles and introduction to important fundamentals. Understand complicated technical jargon and begin to unravel the complex maze of cybersecurity challenges. It introduces you to basic threats, malware and security methodologies to improve organizational security posture. It enhances your skills as an Information Security Specialist and increases your employability.

 

Target Audience:

  • Cybersecurity Experts
  • Network engineers
  • System Administrators
  • Web Application Developers
  • IT Professional

 

Prerequisites:

  • Basic Knowledge of operating Linux OS and Windows OS
  • Basic Computer Networking
  • Fundamentals of Web Technology

 

Course Curriculum

Module 1: Introduction to Ethical Hacking

Topic: Elements of Information Security, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Hacker Classes, Ethical Hacking.

 

Module 2: Footprinting and Reconnaissance

Topic:Perform footprinting on the target network using search engines, web services, and social networking sites.

Perform website, email, whois, DNS, and network footprinting on the target network.

 

Module 3: Vulnerability Analysis

Perform vulnerability research using vulnerability scoring systems and databases.

Perform vulnerability assessment using various vulnerability assessment tools.

 

Module 4: System Hacking

Perform an active online attack to crack the system’s password.

Escalate privileges using privilege escalation tools.

Escalate privileges in linux machines.

 

Module 5: Malware Threats

Malware, Types of malware, Malware Analysis, automated malware development, reverse shell, malware detection.

 

Module 6: Social Engineering

Social Engineering, Types of Social Engineering, Phishing, Phishing Tools,

 

Module 7: Hacking Web Applications

Web Application Architecture, Web Application Threats, OWASP Top 10 Application Security Risks – 2021, Web Application Hacking Methodology Web Application Security.

 

Module 8: SQL Injection

SQL Injection, SQL Injection Methodology, SQL Injection Detection SQL Injection Tools.

 

Module 9: Hacking Wireless Networks

Wireless Terminology, Wireless Networks, Wireless Encryption, Wireless Threats, Wireless Hacking Methodology, Wi-Fi Encryption Cracking, WEP/WPA/WPA2 Cracking Tools.

UIU CISCO NETWORKING ACADEMY

Contact Info

  • United City, Madani Avenue, Badda,Dhaka, Dhaka 1212 Bangladesh.

  • Telephone+8801741125920

  • email azim@admin.uiu.ac.bd

Categories

  • No categories
Follow us