Security training - Certified ethical hacker certification


"To beat a hacker, you need to think like one".

With the increasing security threats to computer networks and web servers, there is a great need to make networks "hacker-proof". Computers around the world are systematically being victimized by rampant hacking. This hacking is not only widespread, but is being executed so flawlessly that the attackers compromise a system, steal everything of value and completely erase their tracks within 20 minutes.The best way to do this is by understanding the methods employed by hacker's to intrude into systems.


The objective of the ethical hacker is to help  take preventive measures against hacking attempts by attacking the system himself; all the while staying within legal limits. This philosophy stems from the proven practice of trying to catch a thief, by thinking like a thief. Ethical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes only. As technology advances and organization depend on technology increasingly, information assets have evolved into critical components of survival.


The Certified Ethical Hacker Certification certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective. The Certified Ethical Hacker Certification will fortify the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. A Certified Ethical Hacker is a skilled professional who understands and knows how to look for the weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker.


Some of the topics covered in ethical hacker certification:
    Penetration Testing Methodologies
    Network Protocol Attacks
    Network Reconnisannce
    Vulnerability Identification
    Windows Exploits
    Unix/Linux Exploits
    Covert Channels & Rootkits
    Wireless Security Flaws
    Web Application Vulnerabilities
    Business and Technical Logistics of Penetration Testing
    Information Gathering
    Linux Fundamentals
    Detecting Live Systems
    Reconnaissance -- Enumeration
    Cryptography
    Vulnerability Assessments
    Malware – Software Goes Undercover
    Hacking Windows
    Advanced Vulnerability and Exploitation Techniques
    Attacking Wireless Networks
    Networks, Firewalls, Sniffing and IDS
    Injecting the Database
    Attacking Web Technologies

Listed below are some of the Ethical hacker certifiying bodies:

CEH - Certified Ethical Hacker by EC Council - http://www.eccouncil.org/
CPT - Certified Penetration Tester - http://www.iacertification.org/cpt_certified_penetration_tester.html