TestOut Ethical Hacker Pro - Organization/Business License

含まれるもの
¥32,579
価格: ¥32,579 ¥35,837 税込
数量:

What is Ethical Hacker Pro? 

Ethical Hacker Pro is a high-quality, all-in-one e-learning curriculum that is easy to use and will provide instructors with the hands-on training needed to prepare students to advance their career in cybersecurity. Hosted on the online TestOut learning platform, LabSim, it provides a comprehensive experience and hours of content for training practical skills through interactive learning modules. Instructional lessons are combined with instructor-led videos, demonstrations, quizzes, practice exams, and performance-based lab simulations to provide hours of content to prepare students for careers as a pen tester or security engineer.

LabSim is ideal for learning networking technology in a variety of classroom formats; self-paced, in person, online, hybrid, and flipped. As an online resource, it also works with PCs, Macs, laptops, and Chrome books.

When used in a classroom environment, LabSim empowers instructor and administrator success by providing easy-to-use course management tools, LMS integration, a comprehensive suite of instructor resources, and reporting and analytics options which make tracking student progress effective and efficient.

  • Engaging video lessons and text lessons teach proper hacking skills
  • Section quizzes help gauge how well students retain what they have learned
  • Performance-based labs simulations provide application to real-world scenarios such as scanning for vulnerabilities or hijacking a web session
  • Labs and assessments (custom and certification practice exams) provide detailed feedback reports and scores
  • Automatic grading and teaching resources help guide the classroom experience
  • Exam practice for certification includes Readiness Reports, Domain Exams, and full-length exams that emulate the actual certification exam

Topics Covered 

Chapter 1: Introduction to Ethical Hacking

Chapter 2: Introduction to Penetration Testing

Chapter 3: Social Engineering and Physical Security

Chapter 4: Reconnaissance

Chapter 5: Scanning

Chapter 6: Enumeration

Chapter 7: Analyze Vulnerabilities

Chapter 8: System Hacking

Chapter 9: Malware

Chapter 10: Sniffers, Session Hijacking, and Denial of Service

Chapter 11: IDS, Firewalls, and Honeypots

Chapter 12. Web Servers, Web Applications, and SQL Injections

Chapter 13. Wi-Fi, Bluetooth, and Mobile Devices

Chapter 14. Cloud Computing and Internet of Things

Chapter 15. Cryptography

Appendix A: TestOut Ethical Hacker Pro - Practice Exams

Appendix B: EC-Council Certified Ethical Hacker – Practice Exams

<p>There are two options for adding students to yo