Alabama Computer Solutions Certification Training Boot Camp MCSE MCSD MCDBA Cisco CIW Linux Oracle Java Security Military Discounts Testimonials About Us Linux/Unix Certification MCSD Certification Home MCSE Certification MCDBA Certification Cisco Certification Security Certification Java Certification Oracle® Certification CIW Certification Jobs Boot Camp Financing Boot Camp Pricing Boot Camp Technical Schedule Contact Us


EC-Council Certified Cybersecurity Technician & Certified Ethical Hacker (CCT/CEH)

Course Length: 10 days
Certifications: EC-Council CCT
EC-Council Ethical Hacker (CEH)
Number of Exams: 2

Class Schedule
Call for Class Schedule

The Certified Cybersecurity Technician (CCT) is an entry-level cybersecurity program created by EC-Council, the creator of the Certified Ethical Hacker (CEH) certification, to address the global demand for a qualified cybersecurity workforce.

EC-Council developed the CCT to provide individuals starting their careers in IT and cybersecurity with a certification that validates their hands-on technical skills.

A Certified Ethical Hacker (CEH) is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH® understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

Prerequisites

A foundational knowledge of computers Operating Systems and Networking protocols.


Certified Cybersecurity Technician (CCT)

The Certified Cybersecurity Technician (CCT) is an entry-level cybersecurity program created by EC-Council, the creator of the Certified Ethical Hacker (CEH) certification, to address the global demand for a qualified cybersecurity workforce.

EC-Council developed the CCT to provide individuals starting their careers in IT and cybersecurity with a certification that validates their hands-on technical skills.

What Are the Benefits of the CCT Credential?

  • Paves the way for a promising career in the realm of cybersecurity
  • Teaches the fundamental knowledge that cybersecurity professionals need
  • Improves employability by validating certification holders' skills as cybersecurity specialists who can strengthen organizational security
  • Provides extensive opportunities to practice the hands-on skills necessary for any technical role involving administrative privileges and cybersecurity considerations

CCT - Become a Responsible Cyber Operator in Any IT Role:

The CCT program allows individuals to eventually grow their skills into various roles, including penetration testing, security consulting, auditor and administrator roles, and beyond. It establishes a foundation of technical skills required to create successful technologists who will advance across various work roles.

Job Description of a Cybersecurity Technician:

A professional who provides technical cybersecurity support, troubleshoots network security problems, monitors alerts, and follows policies, procedures, and standards to protect information assets.

Job Opportunities & Job Roles for CCT Credential:

The Certified Cybersecurity Technician certification prepares IT and Cybersecurity professionals for a wide range of complex issues that focus on securing software, networks, and IT systems while understanding common threats and attacks. CCT offers a multifaceted approach to network defense, ethical hacking, and security operations to ensure individuals use their strongest abilities to configure, analyze, and identify problems within their organization. This course will prepare and enhance skills in the following roles:

  • IT Support Specialist
  • IT Networking Specialist
  • Cybersecurity Technicians
  • Network Engineers
  • SOC Analyst
  • IT Managers

Who Can Attend This Course?

The CCT course can be taken by students, IT professionals, IT managers, career changers, and any individual seeking a career in cybersecurity, or aspiring to advance their existing role. This course is ideal for those entering the cybersecurity workforce, providing foundational technician level, hands-on skills to solve the most common security issues organizations face today.

What Are the Prerequisites for the CCT Program?

There are no specific prerequisites to take the CCT course and attempt the CCT certification exam. Although this is an entry-level course, a working knowledge of IT networking and basic cybersecurity concepts will be an advantage to anyone taking this course.

What Will You Learn

  1. Key issues plaguing the cybersecurity industry (information security and network security)
  2. Information security threats, vulnerabilities, and attacks
  3. Different types of malware
  4. Network security fundamentals
  5. Identification, authentication, and authorization concepts
  6. Network security controls 7. Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, and configuration and asset management)
  7. Application security design and testing techniques
  8. Fundamentals of virtualization, cloud computing, and cloud security
  9. Wireless network fundamentals, wireless encryption, and security measures
  10. Fundamentals of mobile, IoT, and OT devices and their security measures
  11. Cryptography and public key infrastructure concepts
  12. Data security controls, data backup and retention methods, and data loss prevention techniques
  13. Network troubleshooting, traffic monitoring, log monitoring, and analysis for suspicious traffic
  14. Incident handling and response process
  15. Computer forensics fundaments, digital evidence, and forensic investigation phases

Course Outline

Module 01: Information Security Threats and Vulnerabilities
Module 02: Information Security Attacks
Module 03: Network Security Fundamentals
Module 04: Identification, Authentication, and Authorization
Module 05: Network Security Controls - Administrative Controls
Module 06: Network Security Controls - Physical Controls
Module 07: Network Security Controls - Technical Controls
Module 08: Network Security Assessment Techniques and Tools
Module 09: Application Security
Module 10: Virtualization and Cloud Computing
Module 11: Wireless Network Security
Module 12: Mobile Device Security
Module 13: IoT and OT Security
Module 14: Cryptography
Module 15: Data Security
Module 16: Network Troubleshooting
Module 17: Network Traffic Monitoring
Module 18: Network Logs Monitoring and Analysis
Module 19: Incident Response
Module 20: Computer Forensics
Module 21: Business Continuity and Disaster Recovery
Module 22: Risk Management

[ back to top ]

Certified Ethical Hacker (CEH)

Build your career with the most in-demand cybersecurity certification in the world: THE CERTIFIED ETHICAL HACKER

Who is a Certified Ethical Hacker?

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH® understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

What is CEH® v12?

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

In its 12th version, the Certified Ethical Hacker provides comprehensive training, handson learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

The CEH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

Course Outline

Module 01: Introduction to Ethical Hacking

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02: Foot Printing and Reconnaissance

Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03: Scanning Networks

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 04: Enumeration

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, plus associated countermeasures.

Module 05: Vulnerability Analysis

Learn how to identify security loopholes in a target organization's network, communication infrastructure, and end systems.

Module 06: System Hacking

Learn about the various system hacking methodologies-including steganography, steganalysis attacks, and covering tracks-used to discover system and network vulnerabilities.

Module 07: Malware Threats

Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.

Module 08: Sniffing

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 09: Social Engineering

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10: Denial-of-Service

Learn about different Denial-of-Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11: Session Hijacking

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12: Evading IDS, Firewalls, and Honeypots

Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13: Hacking Web Servers

Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14: Hacking Web Applications

Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15: SQL Injection

Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.

Module 16: Hacking Wireless Networks

Learn about wireless encryption, wireless hacking methodologies and tools, and Wi-Fi security tools

Module 17: Hacking Mobile Platforms

Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.

Module 18: IoT and OT Hacking

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 19: Cloud Computing

Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.

Module 20: Cryptography

In the final module, learn about cryptography and ciphers, public-key infrastructure, cryptography attacks, and cryptanalysis tools.

[ back to top ]


Alabama Computer Solutions is your best choice for EC-Council CCT CEH, EC-Council CCT CEH training, EC-Council CCT CEH certification, EC-Council CCT CEH certification boot camp, EC-Council CCT CEH boot camp, EC-Council CCT CEH certification training, EC-Council CCT CEH boot camp training, EC-Council CCT CEH boot camp certification, EC-Council CCT CEH certification course, EC-Council CCT CEH course, training EC-Council CCT CEH, certification EC-Council CCT CEH, boot camp EC-Council CCT CEH, certification EC-Council CCT CEH boot camp, certification EC-Council CCT CEH training, boot camp EC-Council CCT CEH training, certification EC-Council CCT CEH course.



home | technical schedule | application schedule | class outlines | mcse, mcdba, mcsd training | microsoft .net | cisco certification | security training | alabama training solutions oracle® certification training | linux, unix | comptia certification | web development | pricing | locations | financing | instructors needed | e-mail us





Search classes by keyword:


Search classes by category:

mcse training
MCSE boot camp MCSE Training MCSE Certification MCSE Bootcamp MCSE Boot Camp MCSE Course MCSE Training MCSE Certification MCSE Bootcamp MCSE Boot Camp MCSE MCSA Training MCSA Certification MCSA Bootcamp MCSA Boot Camp MCSA Course MCSA Training MCSA Certification MCSA Bootcamp MCSA Boot Camp MCSA Course MCSA MCSE 2003 MCSE Training 2003 MCSE Certification 2003 MCSE Boot Camp 2003 MCSE Course 2003 MCSE 2003 Training MCSE 2003 Certification MCSE 2003 Boot Camp MCSE 2003 Course Training MCSE 2003 Certification MCSE 2003 Boot Camp MCSE 2003 Course MCSE 2003 MCSE Training Course MCSE Training Boot Camp MCSE training
MCSE certification MCSE Training Certification
Training MCSE Certification Training MCSE Boot Camp Training MCSE Course MCSE Certification Training MCSE Certification Boot Camp MCSE Certification Course MCSE Boot Camp Training MCSE Boot Camp Course MCSE Course Training MCSE Course Certification MCSD MCSD Training MCSD Certification MCSD Course Certification Training Training Certification Microsoft Certification Certification Microsoft Microsoft Training

Copyright © 2024 Alabama Computer Solutions. Alabama Computer Solutions Refund Policy. All Rights Reserved.