Essentials Series - Eccouncil

1y ago
6 Views
2 Downloads
6.51 MB
15 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Julius Prosser
Transcription

Essentials SeriesEC-Council’s MOOC Certification Course SeriesNetwork DefenseTMNetworkDefense EssentialsEthical HackingE HEEthicalHackingETMssentialsDigital ForensicsTMD FEDigitalForensics EssentialsEssential Skills for Tomorrow’sEntry-Level Cybersecurity CareersA cybersecurity workforce development initiative by EC-Council.Copyright EC-Council. All Rights Reserved.

Why Join the Cybersecurity Industry?Given that the threat landscape has increased in scope and remote workers are soft targetsfor hackers, organizations across the globe are looking to hire qualified information andcybersecurity specialists. The need for qualified ethical hackers, network defenders,cybersecurity analysts, system administrators, SOC analysts, information security analysts,and digital forensics analysts, among others, is only going to increase in the future.According to Monster, theunemployment rate in thecybersecurity ˎljȢǁ Ȉɰ ƺȢɁɰlj ɽɁ0%Cybersecurity Professionals Are in Demand in These IndustriesThe demand for cybersecurity professionals has only continued to grow, and extendsacross a spectrum of industries, including banking and financial services, informationtechnology and management, government agencies, and consulting services.Scope and Career GrowthCybersecurity is a fast-growing sector globally and this offers tremendous jobopportunities for IT professionals and aspiring cybersecurity enthusiasts.One can specialize in any domain of their choice, including ethical hacking, endpointsecurity, digital forensics, security analysis, mobile forensics, incident handling, and more.Copyright EC-Council. All Rights Reserved.Overview2

What is the Essentials Series?The Essentials Series’ Massive Open Online Courses (MOOCs)contain eCourseware and video instruction, which is beingoffered free, with optional paid upgrades to course labs,exam prep, course assessments, and exam vouchers leadingto certifications across each of the three Essentials Seriescourses.ESSENTIALS SERIESTMN DE E HE D F ETMTMNetworkDefense EssentialsEthicalHackingEssentialsDigitalForensics EssentialsEC-Council’s Essentials Series is the first MOOC certification course series covering essentialskills in network defense, ethical hacking, and digital forensics. The Network Defense Essentials(N DE), Ethical Hacking Essentials (E HE), and Digital Forensics Essentials (D FE) are foundationalprograms that help students and early career professionals choose their area of competency orselect a specific interest in cybersecurity.The Essentials Series was designed to give students the foundation on which to build and developthe essential skills for tomorrow’s careers in cybersecurity. These programs educate learners in arange of techniques across industry verticals, such as securing networks, mitigating cyber risks,conducting forensic investigations, and more.Designed by the ExpertsThe Essentials Series was designed by industry experts to provide an unbiased approachto learning and exploring industry best practices. It empowers individuals to:Gain foundational knowledge in cybersecurityPractice essentials skills such as how to defend networks and investigate themChallenge industry recognized exams and earn cybersecurity credentials tobuild and further your careerCopyright EC-Council. All Rights Reserved.What is Essentials Series?3

Course Material & BenefitsOptional (Paid) Upgrades:Included In MOOCs:eBookVideo lectures & lablecturesLab RangePost Course Assessment &Certificate of CompletionCertification Exam(On-site Testing or Remote Proctor Services - RPS)Free Courseware: The Essentials series comes with free learning resources such as eCourseware,lab tutorials, and video lectures that are easy to download and read on any device.Lab Range (Paid): Practical hands-on learning in a simulated environment gives candidates acompetitive edge to hone their skills. Each course in the Essentials Series includes 12 moduleswith learning exercises and lab ranges that provide a basic to intermediate knowledge of networkdefense, ethical hacking, and digital forensics.Certification (Paid): Each Essentials course comes with an onsite or remote certification exam.Following a successful exam attempt, the course-specific certification credential will have avalidity period of three years from the date of the successful exam attempt.Unlock paid add-ons, such as lab exercises within the modules, a certification of completion, andcertification exams at a fraction of the cost.Who Should Attend These Courses?EC-Council’s Essentials Series programs and certifications build and validate candidates’skills for their cybersecurity future. It is ideal for IT professionals who are seeking to forayinto the exciting world of cybersecurity. Cybersecurity enthusiasts and students willreadily find the program interesting, challenging, and useful.IT ProfessionalsCybersecurity EnthusiastsCopyright EC-Council. All Rights Reserved.Career Starters4

Exam & CertificationThere are no eligibility criteria for the Essentials Series. The certification is valid for threeyears from the date the certificate is issued. The recertification window is at the end of3-years, and EC-Council members may recertify by passing the exam again. There are noannual fees or EC-Council Continuing Education Credits (ECE’s) required to maintain thecertification credential during the three-year term.Exam Length: 2 HoursExam Format: MCQExam Platform: ECC Exam CentreNo. of Questions: 75Certification: Course Specific (NDE, EHE, DFE)Get CertifiedJob Roles That Benefit from These Essentials ProgramsProfessionals in the following roles who are looking to enhance their knowledge ortransition from an IT role into cybersecurity would benefit from the Essentials Courses.Copyright EC-Council. All Rights Reserved.Who Should Attend?5

Course OutlineNetwork Defense Essentials Ȉɰ ƃ ˎɨɰɽӸɁǹӸȈɽɰӸȟȈȶǁ ÃÝÝ: ƺljɨɽȈˎƺƃɽȈɁȶ ɽȃƃɽ ɥɨɁʤȈǁljɰ ǹɁʍȶǁƃɽȈɁȶƃȢ ȟȶɁʥȢljǁǼlj ƃȶǁ ɰȟȈȢȢɰ Ȉȶ ȶljɽʥɁɨȟ ɰljƺʍɨȈɽʰ ʥȈɽȃ ƃǁǁӸɁȶ Ȣƃƹɰ ǹɁɨ ȃƃȶǁɰӸon experience. The course includes 12 modules and optional upgrades to lab rangesƺɁʤljɨȈȶǼ ǹʍȶǁƃȴljȶɽƃȢ ȶljɽʥɁɨȟ ɰljƺʍɨȈɽʰ ƺɁȶƺljɥɽɰӗ ȈȶƺȢʍǁȈȶǼ Ɂěӗ ƺɨʰɥɽɁǼɨƃɥȃʰӗ ƃȶǁ Ā¶ ӝModules: What You Will Learn01Network Security Fundamentals Fundamentals of network securityNetwork security protocols that govern the flow of data02Identification, Authentication, andAuthorization Access control principles, terminologies, and modelsIdentity and access management (IAM)03Network Security Controls:Administrative Controls Regulatory frameworks, laws, and actsSecurity policies, and how to conduct security and awarenesstraining04Network Security Controls:Physical Controls Importance of physical security and physical security controlsPhysical security policies and proceduresBest practices to strengthen workplace securityEnvironmental controls05Network Security Controls:Technical Controls Types of bastion hosts and their role in network securityIDS/IPS types and their role in network defenseTypes of honeypots and virtual private networks (VPNs)Security incident and event management (SIEM) Key concepts of virtualization and OS virtualization securityCloud computing fundamentals and cloud deployment modelsCloud security best practices Fundamentals of wireless networks and encryptionmechanismsWireless network authentication methodsImplementing wireless network security measures0607Virtualization and CloudComputingWireless Network Security Copyright EC-Council. All Rights Reserved.Network Defense Essentials6

08Mobile Device Security Mobile device connection methods and managementMobile use approaches in enterprisesSecurity risks and guidelines associated with enterprise mobileusage policiesImplement various enterprise-level mobile securitymanagement solutionsBest practices on mobile platforms IoT devices, application areas, and communication modelsHow security works in IoT-enabled environments 09IoT Device Security10Cryptography and PKI Cryptographic tools, security techniques, and algorithmsPublic key infrastructure (PKI) to authenticate users anddevices in the digital worldData Security Data security and its importanceSecurity controls for data encryptionPerform data backup and retentionImplement data loss prevention conceptsNetwork Traffic Monitoring Network traffic monitoring concepts.Traffic signatures for normal and suspicious network traffic.Perform network monitoring to detect suspicious traffic.1112Tools You Will Learn and UseDocker Bench for security, AWS, Miradore MDM, HashCalc, MD5 calculator, HashMyFiles, VeraCrypt, DataRecovery Wizard, and Wireshark»»e-Learning resources including eBook and videos are available to all learners, free of charge.Unlock powerful add-ons, including cloud labs that provide intensive skills training and practice,official EC-Council certification exams, exam preps and certification of completion.Exam InformationCertification : Network Defence EssentialsExam Length : 2 HoursExam Format : MCQNo. of Questions: 75Copyright EC-Council. All Rights Reserved.Get CertifiedNetwork Defense Essentials7

Course OutlineEthical Hacking Essentials Ȉɰ ƃ ˎɨɰɽӸɁǹӸȈɽɰӸȟȈȶǁ ÃÝÝ: ƺljɨɽȈˎƺƃɽȈɁȶ ɽȃƃɽ ɥɨɁʤȈǁljɰ ǹɁʍȶǁƃɽȈɁȶƃȢ ȟȶɁʥȢljǁǼlj ƃȶǁ ɰȟȈȢȢɰ Ȉȶ ljɽȃȈƺƃȢ ȃƃƺȟȈȶǼ ʥȈɽȃ ƃǁǁӸɁȶ Ȣƃƹɰ ǹɁɨ ȃƃȶǁɰӸɁȶ ljʯɥljɨȈljȶƺljӝ ěȃlj ƺɁʍɨɰlj ƺɁȶɽƃȈȶɰ ії ȴɁǁʍȢljɰ ƃȶǁ ƃǁǁӸɁȶ Ȣƃƹɰ ƺɁʤljɨȈȶǼ ǹʍȶǁƃȴljȶɽƃȢ ljɽȃȈƺƃȢ ȃƃƺȟȈȶǼ ƺɁȶƺljɥɽɰӗ ȈȶƺȢʍǁȈȶǼ ljȴljɨǼȈȶǼ ɽljƺȃȶɁȢɁǼȈljɰ ȢȈȟlj Ɂě ƃȶǁ Ýěӗ ƺȢɁʍǁ computing, etc.Modules: What You Will LearnInformation Security Fundamentals Information security fundamentalsInformation security laws and regulations02Ethical Hacking Fundamentals Cyber Kill Chain methodologyHacking concepts, hacking cycle, and different hacker classesEthical hacking concepts, scope, and limitations 03Information Security Threats andVulnerabilities Detect various threat sources and vulnerabilities in anetwork or systemDifferent types of malwares04Password Cracking Techniquesand Countermeasures Types of password cracking techniques05Social Engineering Techniquesand Countermeasures Social engineering concepts and techniquesInsider threats and identity theft concepts06Network-Level Attacks andCountermeasures Packet sniffing concepts and typesSniffing techniques and countermeasuresDoS and DDoS attacks under sniffing attacksWeb Application Attacks andCountermeasures Web Server AttacksWeb Application AttacksWeb Application Architecture and Vulnerability StackWeb Application Threats and AttacksSQL Injection AttacksTypes of SQL Injection Attacks0107Copyright EC-Council. All Rights Reserved.Ethical Hacking Essentials8

0809Wireless Attacks andCountermeasures Wireless TerminologyTypes of Wireless EncryptionWireless Network-specific Attack TechniquesBluetooth AttacksWireless Attack CountermeasuresMobile Attacks andCountermeasures Mobile Attack AnatomyMobile Attack Vectors and Mobile Platform VulnerabilitiesIoT and OT Attacks andCountermeasuresIoT Attacks IoT Devices, their need and Application Areas IoT Threats and AttacksOT Attacks Understand OT Concepts OT Challenges and Attacks OT Attacks Countermeasures11Cloud Computing Threatsand Countermeasures Cloud Computing ConceptsContainer TechnologyCloud Computing ThreatsCloud Computing Countermeasures12Penetration TestingFundamentals Fundamentals of Penetration Testing and its BenefitsVarious Types and Phases of Penetration TestingGuidelines and Recommendations for Penetration Testing10Tools You Will Learn and UseL0phtCrack, Netcraft, SQL Injection Detection Tool, Web Application Security Scanner, ARP SpoofingDetection Tools»»e-Learning resources including eBook and videos are available to all learners, free of charge.Unlock powerful add-ons, including cloud labs that provide intensive skills training and practice,official EC-Council certification exams, exam preps, and certification of completion.Exam InformationCertification : Ethical Hacking EssentialsExam Length : 2 HoursExam Format : MCQNo. of Questions: 75Copyright EC-Council. All Rights Reserved.Get CertifiedEthical Hacking Essentials9

Course OutlineDigital Forensics Essentials Ȉɰ ƃ ˎɨɰɽӸɁǹӸȈɽɰӸȟȈȶǁ ÃÝÝ: ƺljɨɽȈˎƺƃɽȈɁȶ ɽȃƃɽ Ɂǹǹljɨɰ ǹɁʍȶǁƃɽȈɁȶƃȢ ȟȶɁʥȢljǁǼlj ƃȶǁ ɰȟȈȢȢɰ Ɂȶ ǁȈǼȈɽƃȢ ǹɁɨljȶɰȈƺɰ ʥȈɽȃ ƃǁǁӸɁȶ Ȣƃƹɰ ǹɁɨ ȃƃȶǁɰӸɁȶ ljʯɥljɨȈljȶƺljӝ ěʥljȢʤlj ȴɁǁʍȢljɰ ƺɁʤljɨ ɽȃlj ǹʍȶǁƃȴljȶɽƃȢ ƺɁȶƺljɥɽɰ Ɂǹ ǁȈǼȈɽƃȢ ǹɁɨljȶɰȈƺɰӗ ɰʍƺȃ ƃɰ ǁƃɨȟ ʥljƹ ǹɁɨljȶɰȈƺɰӗ ȈȶʤljɰɽȈǼƃɽȈȶǼ ʥljƹ ƃɥɥȢȈƺƃɽȈɁȶ ƃɽɽƃƺȟɰӗ ƃȶǁ ȴɁɨljӝModules: What You Will Learn01Computer Forensics Fundamentals Fundamentals of computer forensics and digital evidenceObjectives of forensic readiness to reduce the cost ofinvestigationRoles and responsibilities of a forensic investigator.Legal compliance in computer forensics 02Computer Forensics InvestigationProcess03Understanding Hard Disks and FileSystems Forensic investigation process and its importanceForensic investigation phases Types of disk drives and their characteristicsBooting process of Windows, Linux, and Macoperating systemsExamine file system records during an investigation 04Data Acquisition and Duplication05Defeating Anti-forensicsTechniques0607Windows ForensicsLinux and Mac Forensics Data acquisition fundamentals, methodologies, andtheir different typesDetermine the data acquisition format Anti-forensics techniques and their countermeasures How to gather volatile and non-volatile informationPerform Windows memory and registry analysisAnalyze the cache, cookie, and history recorded in webbrowsersExamine Windows files and metadata Volatile and non-volatile data in LinuxAnalyze filesystem images using the sleuth kitDemonstrate memory forensicsMac forensics conceptsCopyright EC-Council. All Rights Reserved.Digital Forensics Essentials10

08Network Forensics Network forensics fundamentalsEvent correlation concepts and typesIdentify indicators of compromise (IoCs) from network logsInvestigate network traffic for suspicious activity Web application forensics and web attacksUnderstand IIS and Apache web server logsDetect and investigate various attacks on web applications09Investigating Web Attacks10Dark Web Forensics Dark web forensics investigation and how it works.Tor browser forensics11Investigating Email Crime Email basics and how it can be used as evidenceTechniques and steps used in email crime investigation12Malware Forensics Malware, its components, and distribution methodsMalware forensics fundamentals and types of malwareanalysisPerform static malware analysis and dynamic malwareanalysisConduct system and network behavior analysis Tools You Will Learn and UseLinux, Windows, Sleuth Kit, Wireshak, Splunk, TOR browser, ESEDatabaseView»»e-Learning resources including eBook and videos are available to all learners, free of charge.Unlock powerful add-ons, including cloud labs that provide intensive skills training and practice,official EC-Council certification exams, exam preps, and certification of completion.Exam InformationCertification : Digital Forensics EssentialsExam Length : 2 HoursExam Format : MCQNo. of Questions: 75Copyright EC-Council. All Rights Reserved.Get CertifiedDigital Forensics Essentials11

Your Pathway to a Promising Career in CybersecurityEC-Council certifications help professionals secure their careers in cybersecurity. Thesecertifications have helped thousands of professionals further their careers in Fortune 500companies. Students can choose between following the certification path or learning indemand skills of their choice to become future cybersecurity professionals.EXECUTIVE LEADERSHIPTMC CISOExecutiveCertifiedChief Information Security OfficerPEN TESTINGSECURITY OPERATIONSTMC P alAPPLICATION SECURITYDisasterRecoveryProfessionalNETWORK SECURITYSpecializationISC / SCADAIndustrial Control Systems and Supervisory Control And Data AcquisitionENCRYPTIONDIGITAL FORENSICS & INCIDENT RESPONSETMTMC HFI E C I HComputerHacking ForensicINVESTIGATORNETWORK DEFENSEEC-Council Certifie Incident HandlerTME CESEC-CouncilCertified EncryptionSpecialistETHICAL HACKINGTMCoreC NDCertifiedNetwork DefenderSECURITY SPECIALISTESSENTIALS SERIESFCyber NoviceEnd UserKnowledgeWorkerSECURE USERTMC SCUCertifiedSecure Computer UserThis is a suggested learning pathway only. Programs can be taken independently in any orderdepending on job role requirements and existing skill sets.Copyright EC-Council. All Rights Reserved.Certification Path12

Kickstart a Career inCybersecurity with EC-Council’sESSENTIALS SERIESNetwork DefenseTMNetworkDefense EssentialsEthical HackingE HEEthicalHackingEDigital ForensicsTMssentialsTMD FEDigitalForensics EssentialsRegister NowCopyright EC-Council. All Rights Reserved.13

About EC-CouncilWe Defined theStandardsEC-Council’s sole purpose is to build and refine the cybersecurity profession globally. Theorganization helps individuals, organizations, educators, and governments address globalworkforce problems through the development and curation of world-class cybersecurityeducation programs and their corresponding certifications. EC-Council provides cybersecurityservices to some of the largest businesses around the world. Trusted by 7 of the Fortune 10, 47 ofthe Fortune 100, the Department of Defense, the global intelligence community, NATO, and morethan 2,000 of the best universities, colleges, and training companies, EC-Council’s programshave proliferated through 140 countries and have set the bar in cybersecurity education. EC-Council is an ANSI 17024-accredited organization and has earned recognition from the DoDunder Directive 8140/8570, in the UK by the GCHQ, CREST, and a variety of other authoritativebodies that influence the entire profession. Best known for the Certified Ethical Hacker program,we are dedicated to equipping more than 230,000 information-age soldiers with the knowledge,skills, and abilities required to fight and win against black hat adversaries.EC-Council Accreditations & Recognition:DoDDepartment of DefenseDirective 8570CNSSACEAmerican Council on EducationCommittee on National SecuritySystemsANSI 17024Veteran AffairsNCSCNICE MappedUS ArmyDepartment of Veteran Affairs USNational Initiative for CybersecurityEducationAmerican National Standards InstituteNational Cyber Security CentreUS Army Credentialing AssistanceCopyright EC-Council. All Rights Reserved.About EC-Council14

EC-Councilwww.eccouncil.orgCopyright EC-Council. All Rights Reserved.

exam prep, course assessments, and exam vouchers leading to certifications across each of the three Essentials Series courses. EC-Council's Essentials Series is the first MOOC certification course series covering essential skills in network defense, ethical hacking, and digital forensics. The Network Defense Essentials

Related Documents:

Essentials of Knowledge Management,Bryan Bergeron Essentials of Patents,Andy Gibbs and Bob DeMatteis Essentials of Payroll Management and Accounting,Steven M.Bragg Essentials of Shared Services,Bryan Bergeron Essentials of Supply Chain Management,Michael Hugos Essentials of Trademarks and Unfair Competition,

Cybersecurity Essentials Introduction to Cybersecurity Introduction to IoT Networking Essentials Entrepreneurship Explore Introduction to exciting opportunities in technology. Preparation for entry level positions. Networking CCNP R&S: Switch Route TShoot Digital Essentials IT Essentials NDG Linux Essentials PCAP: Programming Essentials in Python

Essentials of Financial Risk Management, Karen A. Horcher Essentials of Intellectual Property, Paul J. Lerner and Alexander I. Poltorak Essentials of Knowledge Management, Bryan Bergeron Essentials of Patents, Andy Gibbs and Bob DeMatteis Essentials of Payroll Management and Accounting, Steven M. Bragg

ADM SR Glo Horse 50# 29.95 ADM Alliance Nutrition ADM ADM Staystrong MNRL 40# 26.18 ADM Alliance Nutrition ADM AE Book Herbal Remedies Book 3.41 Animal Essentials Animal Essentials AE Colon Rescue (Phytomucil) 1z 9.18 Animal Essentials Animal Essentials AE Colon Rescue (Phytomucil) 4z 28.18 Animal Essentials Animal Essentials . APP Dry Cat .

SMB_Dual Port, SMB_Cable assembly, Waterproof Cap RF Connector 1.6/5.6 Series,1.0/2.3 Series, 7/16 Series SMA Series, SMB Series, SMC Series, BT43 Series FME Series, MCX Series, MMCX Series, N Series TNC Series, UHF Series, MINI UHF Series SSMB Series, F Series, SMP Series, Reverse Polarity

NetCloud Mobile Essentials Plan with IBR900-1200M-B MAx-0900120B-NNA NetCloud Mobile Essentials Plan with IBR900-600M MAx-0900600M-NNA NetCloud Mobile Essentials Plan with IBR900-600M MA0x-0900600M-MX NetCloud Mobile Essentials Plan with IBR900NM MAx-0900NM-0NA NetCloud Mobile Essentials and Advanced Plans with IBR900-1200M-B MAAx

resume essentials (mba class of 2018) resume essentials. resume format. cover letter essentials. informational conversations guide. sample emails for requesting informational interviews. linked in essentials. asking a company contact for help. common interview questions

EDUQAS A LEVEL - COMPONENT 1 BUSINESS OPPORTUNITIES AND FUNCTIONS SUMMER 2018 MARK SCHEME SECTION A Q. Total 1 Give one example of a business using batch production and describe two benefits of this method of production. Award 1 mark for an appropriate example. AO1: 1 mark Indicative content: A baker making loaves of bread; a clothing manufacturer making batches of a particular garment; a .