Skip to main content

Description

CEH Master certification is designed for IT security professionals who wish to deepen their knowledge of ethical hacking, after having obtained the renowned CEH V12 certification. By following this course, you will be prepared to take the CEH Master exam, included in our offer.
The 20 modules of the CEH Master course we offer will enable you to reinforce your skills and apply the knowledge acquired during the CEH V12 training. Thanks to over 100 practical labs, you'll have the opportunity to observe attack scenarios in real time, enabling you to react as if you were in the field. What's more, you'll have access to a host of tools for mastering advanced ethical hacking techniques.
At the end of this intensive 5-day training course, you'll be able to take the C|EH Practical exam, which is available online. This rigorous 6-hour exam requires you to demonstrate your ability to identify threat vectors, scan networks, detect operating systems, perform vulnerability scans and hack systems, among other skills.

Day 1: Introduction to Ethical Hacking

  • Elements of information security.
  • Cyber Kill Chain method.
  • MITRE ATT&CK® knowledge base.
  • Types of hackers.
  • Concept of ethical hacking.
  • Information Assurance (IA).
  • Risk management.
  • Incident management.
  • PCI DSS, HIPAA, SOX and RGPD regulations.

Day 2: Fingerprinting and Recognition

  • Fingerprinting the target network using search engines, web services and social networks.
  • Fingerprinting of websites, e-mails, whois, DNS and networks associated with the target network.

Day 3: Network analysis

  • Detection of hosts, ports, services and operating systems on the target network.
  • In-depth analysis of the target network, bypassing IDS and firewalls.

Day 4: Enumeration phase

  • Enumeration of NetBIOS, SNMP, LDAP, NFS, DNS, SMTP, RPC, SMB and FTP protocols.

Day 5: Vulnerability analysis

  • Search for vulnerabilities using evaluation systems and databases.
  • Vulnerability assessment using various specialized tools.

This course is aimed at the following audiences:

  • information systems security managers, auditors, site administrators, cybersecurity professionals and anyone else who wants to secure their IT infrastructures.

CEH Master training requires the following prerequisites:

  • Completion of the Certified Ethical Hacker course and passing the CEH V12 exam.

After completing the CEH Master course, you will achieve the following objectives:

  • Understand how attack vectors work.
  • Perform a network scan to identify active and vulnerable machines within a network.
  • Collect operating system banners and list services and users.
  • Carry out system hacking, steganography, steganalysis attacks and trace concealment.
  • Identify and exploit viruses, worms and malware to take advantage of systems.
  • Practice sniffing (packet capture).
  • Perform a range of attacks on servers and web applications, including directory crawling, parameter modification, cross-site scripting, etc.
  • Perform SQL injection attacks.
  • Execute various types of cryptography-based attacks.
  • Perform vulnerability scans to identify security flaws.
  • Pass the CEH Practical exam and obtain Master certification.

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us