CEH Bootcamp

Certified Ethical Hacking and Penetration Tester Training

Our information technology systems, particularly military and DoD systems, face a constant onslaught of advanced persistent cyber threats. We need well-trained cybersecurity professionals at the front lines of defense to ensure the confidentiality, integrity, and availability of our information systems. This information security and hacking training goes in-depth into the techniques used by malicious, black hat hackers with a combination of lectures and hands-on lab exercises. While these hacking skills can be used for malicious purposes, this class teaches you how to think like a hacker in the defense of your organization. Independent threat agents and state sponsored hackers are always changing their tactics to get one step ahead of the current cybersecurity best practices. This course is designed to make you equal to today’s threats.

  • The 21st Century Cyber Threat Landscape
  • Understanding common network, application and database exploits
  • Unique cyber threats to DoD IT ((U) Lessons learned from real breaches)
  • How to set up a hacking test lab (Hands-on)
  • The Hacking Process: Recon, Scan, Access, Maintain Access, Clear Tracks
  • Cyber Threat Vectors: Outside, Inside, and Inside-Outside
  • Hacking Tools Overview (Hands-on)
  • Covert “Black Box” Penetration Part 1 – Recon, scanning, and enumeration (Hands-on labs and interactive discussion)
  • Sniffing, DNS interrogation, Nmap, Nessus, TCP, ICMP, and more
  • Defense Part 1 – Detecting Passive Hacking
  • Covert “Black Box” Penetration Part 2 – Exploitation and Stealth (Hands-on labs and interactive discussion)
  • Metasploit, Meterpreter, password cracking, session hijacking, eavesdropping, privilege escalation, and more
  • Defense Part 2 – Characteristic anomalies and breach prevention
  • Insider Threat Hacking – Soft spots behind the firewall
  • (Hands-on labs and interactive discussion)
  • Exploit common web application and database vulnerabilities
  • Inside-Outside attacks with Trojan horse pivot points
  • Defense Part 3 – Hardening interior facing targets
  • Vulnerability management against zero-day and advanced persistent threats (Hands-on labs and interactive discussion)
  • Continuous Monitoring and Risk Management
  • Final Thoughts and Q&A

This Cybersecurity course is $3495.00 per student for training at our facility.  Contact us for group pricing.