Facebook

EC-Council Courses

Most popular
Trending

All EC-Council Courses

EC-Council Online Training Courses - E-Learning



We found 8 courses available for you
See

Certified Threat Intelligence Analyst | CTIA eLearning

6 Lessons
24 hours
Intermediate

Course Description Certified Threat Intelligence Analyst (CTIA) is designed and …

Certified Ethical Hacker | CEH eLearning

20 Lessons
16 hours
All Levels

Course Description The Certified Ethical Hacker (CEH) provides an in-depth …

What you'll learn
Information security controls, laws, and standards.
Various types of footprinting, footprinting tools, and countermeasures.
Network scanning techniques and scanning countermeasures
Enumeration techniques and enumeration countermeasures
Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures.
DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures.
Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in webserver infrastructure, and countermeasures.
Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools.
Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
Threats to IoT and OT platforms and defending IoT and OT devices.
Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

Certified Incident Handler | CIH eLearning

9 Lessons
24 hours
All Levels

Course Description The EC-Council Certified Incident Handler (ECIH) program focuses …

Certified Network Defender | CND eLearning

20 Lessons
All Levels

Course Description The program prepares network administrators how to identify …

Certified Penetration Testing Professional | CPENT eLearning

14 Lessons
24 hours
All Levels

Course Description EC-Council’s Certified Penetration Tester (CPENT) program is all …

Certified Chief Information Security Officer | CCISO eLearning

16 Lessons
All Levels

Course Description CCISO Certification is an industry-leading program that recognizes …

What you'll learn
Domain 1: Governance and Risk Management
Domain 2: Information Security Controls, Compliance, and Audit Management
Domain 3: Security Program Management & Operations
Domain 4: Information Security Core Competencies
Domain 5: Strategic Planning, Finance, Procurement and Vendor Management

Computer Hacking Forensic Investigator | CHFI eLearning

16 Lessons
24 hours
All Levels

Course Description The Computer Hacking Forensic Investigator (CHFI) course delivers …

What you'll learn
Establish threat intelligence and key learning points to support pro-active profiling and scenario modeling
Perform anti-forensic methods detection
Perform post-intrusion analysis of electronic and digital media to determine the who, where, what, when, and how the intrusion occurred
Extract and analyze of logs from various devices like proxy, firewall, IPS, IDS, Desktop, laptop, servers, SIM tool, router, firewall, switches AD server, DHCP logs, Access Control Logs & conclude as part of investigation process.
Identify & check the possible source / incident origin.
Recover deleted files and partitions in Windows, Mac OS X, and Linux
Conduct reverse engineering for known and suspected malware files
Collect data using forensic technology methods in accordance with evidence handling procedures, including collection of hard copy and electronic documents

Certified Encryption Specialist | ECES eLearning

5 Lessons
24 hours
Intermediate

Course Description The EC-Council Certified Encryption Specialist (ECES) program introduces …

What you'll learn
Types of Encryption Standards and their differences
How to select the best standard for your organization
How to enhance your pen-testing knowledge in encryption
Correct and incorrect deployment of encryption technologies
Common mistakes made in implementing encryption technologies
Best practices when implementing encryption technologies
🚀 Boost Your Career with Premium Training at Unbeatable Prices! Limited-time Special Offer on Top Certifications.
This is default text for notification bar