Example: stock market

spine=.864” Prepare for CEH certifi cation with this ...

Certifi edEthical HackerSTUDY GUIDEK imberly GravesCovers all Exam Objectives for CEHv6 CEH Includes Real-World Scenarios, Hands-On Exercises, and Leading-Edge Exam Prep Software Featuring: Custom Test Engine Hundreds of Sample Questions Electronic Flashcards Entire Book in PDFSERIOUS 312-50 Exam EC0-350 STUDY GUIDEG ravesExam 312-50 Exam EC0-350 Learn how to identify security risks to networks and computers as you Prepare for the Certifi ed ethical hacker version 6 (CEHv6) exam. this in-depth guide thoroughly covers all exam objectives and topics, while showing you how Black Hat hackers think, helping you spot vulnerabilities in systems, and preparing you to beat the bad guys at their own game.

CEH: Certified Ethical Hacker Study Guide CEH (312-50) Objectives Objective Chapter Ethics and Legality Understand ethical hacking terminology 1 Define the job role of an ethical hacker 1

Tags:

  With, Certified, This, Action, Ethical, Prepares, Certifi, Hacker, Certified ethical hacker, Prepare for ceh certifi cation with this, Ethical hacker

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of spine=.864” Prepare for CEH certifi cation with this ...

1 Certifi edEthical HackerSTUDY GUIDEK imberly GravesCovers all Exam Objectives for CEHv6 CEH Includes Real-World Scenarios, Hands-On Exercises, and Leading-Edge Exam Prep Software Featuring: Custom Test Engine Hundreds of Sample Questions Electronic Flashcards Entire Book in PDFSERIOUS 312-50 Exam EC0-350 STUDY GUIDEG ravesExam 312-50 Exam EC0-350 Learn how to identify security risks to networks and computers as you Prepare for the Certifi ed ethical hacker version 6 (CEHv6) exam. this in-depth guide thoroughly covers all exam objectives and topics, while showing you how Black Hat hackers think, helping you spot vulnerabilities in systems, and preparing you to beat the bad guys at their own game.

2 Inside, you ll fi nd: Full coverage of all exam objectives in a systematic approach, so you can be confi dent you re getting the instruction you need for the examPractical hands-on exercises to reinforce critical skillsReal-world scenarios that put what you ve learned in the context of actual job rolesChallenging review questions in each chapter to Prepare you for exam dayExam Essentials, a key feature in each chapter that identifi es critical areas you must become profi cient in before taking the examA handy tear card that maps every offi cial exam objective to the corre-sponding chapter in the book, so you can track your exam prep objective by objectiveKimberly Graves, CEH, CWSP, CWNP.

3 CWNA, has over 15 years of IT experience. She is founder of Techsource Network Solutions, a network and security consulting organization located in the Washington, DC area. She has served as subject matter expert for several certifi cation programs including the Certifi ed Wireless Network Professional (CWNP) and Intel Certifi ed Network Engineer programs and has developed course materials for the Department of Veteran Affairs, USAF, and the NSA. Prepare for CEH certifi cation with this comprehensive guideSYBEX TEST ENGINE Test your knowledge with advanced testing software. Includes all chapter review questions and practice FLASHCARDS Reinforce your understanding with electronic fl on the CD, you ll fi nd the entire book in searchable and printable PDF.

4 Study anywhere, any time, and approach the exam with confi ON THE CD$ US$ CNCATEGORYCOMPUTERS/Certifi cation GuidesABOUT THE AUTHORISBN 978-0-470-52520-3 Look inside for complete coverage of all exam CEH Certifi ed ethical HackerCEH: certified ethical hacker Study GuideCEH (312-50) ObjectivesObjectiveChapterEthics and LegalityUnderstand ethical hacking terminology1 Define the job role of an ethical hacker1 Understand the different phases involved in ethical hacking1 Identify different types of hacking technologies1 List the 5 stages of ethical hacking1 What is hacktivism?1 List different types of hacker classes1 Define the skills required to become an ethical hacker1 What is vulnerability research?

5 1 Describe the ways of conducting ethical hacking1 Understand the legal implications of hacking1 Understand 18 1030 US Federal Law1 FootprintingDefine the term footprinting2 Describe information gathering methodology2 Describe competitive intelligence2 Understand DNS enumeration2 Understand Whois, ARIN lookup2 Identify different types of DNS records2 Understand how traceroute is used in footprinting2 Understand how email tracking works2 Understand how web spiders work2 ScanningDefine the terms port scanning, network scanning, and vulnerability scanning3 Understand the CEH scanning methodology3 Understand Ping Sweep techniques3 Understand nmap command switches3 Understand SYN, Stealth, XMAS, NULL, IDLE, and FIN scans3 List TCP communication flag types3 Understand war dialing techniques3 Understand banner grabbing and OF fingerprinting techniques3 Understand how proxy servers are used in launching an attack3 How do anonymizers work?

6 3 Understand HTTP tunneling techniques3 Understand IP spoofing 13/17/10 6:16:01 PMExam specifications and content are subject to change at any time without prior notice and at the EC-Council s sole discretion. Please visit EC-Council s website ( ) for the most current information on their exam is enumeration?3 What is meant by null sessions?3 What is SNMP enumeration?3 What are the steps involved in performing enumeration?3 System HackingUnderstanding password cracking techniques4 Understanding different types of passwords4 Identifying various password cracking tools4 Understand escalating privileges4 Understanding keyloggers and other spyware technologies4 Understand how to hide files4 Understanding rootkits4 Understand steganography technologies4 Understand how to cover your tracks and erase evidence4 Trojans and BackdoorsWhat is a Trojan?

7 5 What is meant by overt and covert channels?5 List the different types of Trojans5 What are the indications of a Trojan attack?5 Understand how Netcat Trojan works5 What is meant by wrapping ?5 How do reverse connecting Trojans work?5 What are the countermeasure techniques in preventing Trojans?5 Understand Trojan evading techniques5 SniffersUnderstand the protocol susceptible to sniffing6 Understand active and passive sniffing6 Understand ARP poisoning6 Understand Ethereal capture and display filters6 Understand MAC flooding6 Understand DNS spoofing techniques6 Describe sniffing countermeasures6 Denial of ServiceUnderstand the types of DoS Attacks7 Understand how DDoS attack works7 Understand how BOTs/BOTNETs work7 What is a Smurf attack?

8 7 What is SYN flooding?7 Describe the DoS/DDoS 23/17/10 6:16:02 PMObjectiveChapterSocial EngineeringWhat is social engineering?2 What are the common types of attacks?2 Understand dumpster diving2 Understand reverse social engineering2 Understand insider attacks2 Understand identity theft2 Describe phishing attacks2 Understand online scams2 Understand URL obfuscation2 Social engineering countermeasures2 Session HijackingUnderstand spoofing vs. hijacking7 List the types of session hijacking7 Understand sequence prediction7 What are the steps in performing session hijacking?7 Describe how you would prevent session hijacking7 Hacking Web ServersList the types of web server vulnerabilities8 Understand the attacks against web servers8 Understand IIS Unicode exploits8 Understand patch management techniques8 Understand Web Application Scanner8 What is the Metasploit Framework?

9 8 Describe web server hardening methods8 Web Application VulnerabilitiesUnderstanding how a web application works8 Objectives of web application hacking8 Anatomy of an attack8 Web application threats8 Understand Google hacking8 Understand web application countermeasures8 Web-Based Password Cracking TechniquesList the authentication types8 What is a password cracker?8 How does a password cracker work?8 Understand password attacks classification8 Understand password cracking countermeasures8 SQL InjectionWhat is SQL injection?9 Understand the steps to conduct SQL injection9 Understand SQL Server vulnerabilities9 Describe SQL injection 33/17/10 6:16:02 PMExam specifications and content are subject to change at any time without prior notice and at the EC-Council s sole discretion.

10 Please visit EC-Council s website ( ) for the most current information on their exam HackingOverview of WEP, WPA authentication systems, and cracking techniques10 Overview of wireless sniffers and SSID, MAC spoofing10 Understand rogue access points10 Understand wireless hacking techniques10 Describe the methods of securing wireless networks10 Virus and WormsUnderstand the difference between a virus and a worm5 Understand the types of viruses5 How a virus spreads and infects the system5 Understand antivirus evasion techniques5 Understand virus detection methods5 Physical SecurityPhysical security breach incidents11 Understanding physical security11 What is the need for physical security?


Related search queries