Ethical Hacker Pro IT Fundamentals Pro

Slides:



Advertisements
Similar presentations
Building a Career Portfolio
Advertisements

Apie PC Essentials IT Essentials: PC Hardware and Software.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 IT Essentials: PC Hardware and Software v4.1 Overview April CREATE.
Employment for computer professionals is projected to increase by 30% from 2008 to 2018 to 1.25 million jobs. 4 30% of executives believe that skills.
Penetration Testing & Countermeasures Paul Fong & Cai Yu CS691 5 May 2003.
Hands-On Ethical Hacking and Network Defense Chapter 5 Port Scanning Last updated
Introduction to Ethical Hacking, Ethics, and Legality.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
Computer Security and Penetration Testing
Computer Security Fundamentals by Chuck Easttom Chapter 5 Malware.
A Virtual Environment for Investigating Counter Measures for MITM Attacks on Home Area Networks Lionel Morgan 1, Sindhuri Juturu 2, Justin Talavera 3,
Browser Exploitation Framework (BeEF) Lab
Chapter 15 Information Technology Careers.
The Road to the Microsoft MCITP Certifications and Other Topics Networking Curriculum.
© Paradigm Publishing Inc Chapter 15 Information Technology Careers.
Course Overview Course Requirements Knowledge and Skills Student Expectations.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 IT Essentials PC Hardware and Software v4.0 Pete Lawrence June 2007.
Nata Raju Gurrapu Agenda What is Information and Security. Industry Standards Job Profiles Certifications Tips.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
1 © 2003 Cisco Systems, Inc. All rights reserved. Session Number Presentation_ID Fundamentals of IT Essentials 2: Network Operating Systems Mike Milford.
AUB Department of Electrical and Computer Engineering Imad H. Elhajj American University of Beirut Electrical and Computer Engineering
Ethical Hacking License to hack. OVERVIEW Ethical Hacking ? Why do ethical hackers hack? Ethical Hacking - Process Reporting Keeping It Legal.
Information Security In the Corporate World. About Me Graduated from Utica College with a degree in Economic Crime Investigation (ECI) in Spring 2005.
Web Security Introduction to Ethical Hacking, Ethics, and Legality.
Day 7. Test 1 Wednesday, September 8 Chapters 1-4 of concepts text will be covered Labs will be covered Study guide will be in place by Friday, September.
Computer Maintenance Assemble a computer system Assemble a computer system MemoryMemory ProcessorsProcessors Multimedia devicesMultimedia devices Storage.
Courses & Certifications Networking Academy courses are designed to help students prepare for career opportunities, continuing education, and globally.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Filip Chytrý Everyone of you in here can help us improve online security....
Certified Ethical Hacker v8 Question Answer Eccouncil v8.
The Path of the PC Tech Chapter 1.
10 Best Technologies to Learn at Eduonix in 2016 The tech field is progressing rapidly, with newer software applications and development tools being released.
 Define hacking  Types of hackers  History  Intentions  Statistics  Facts  How to Protect yourself.
Pass Cisco CCENT Certification Exam. Required Exam: The exam required to get this certification is: ICND1: Interconnecting Cisco Networking.
LINUX ADMIN CERTIFICATION PART OF THE CISCO AAT DEGREE DRAFT PROPOSAL.
King William High School. Cyber Security Curriculum 4 year high school curriculum Up to 5 technology certifications upon successful completion of each.
Lab #2 NET332 By Asma AlOsaimi.
Intro to Ethical Hacking
Topic 5 Penetration Testing 滲透測試
Seminar On Ethical Hacking Submitted To: Submitted By:
Penetration Testing: Concepts,Attacks and Defence Stratagies
Chapter 15 Information Technology Careers.
CEH vs CISSP Course, Advantage, Career, Salary, Demand!
Associate Degree in Cyber security
JNCIE-SEC Lab Workbook
Chris D Hicks Director of IT MCSE, MCP + Internet Security
Technicals in Information Technology
Penetration Testing Karen Miller.
What is IC3 IC3 /ˌaɪˌsiːˈθriː/ is the abbreviation and registered trademark of the "Internet and Computing Core Certification." The IC3 is a global certification.
EXAM CODE SY0-401 CompTIA Security+
Cert Store Solution is a platform of 100+ IT professionals and having 500+ IT/Security and Academic courses. Cert Store is the Gold and Accredited partner.
SY0-501 Dumps PDF CompTIA Security+ Certification Exam.
Done BY: Zainab Sulaiman AL-Mandhari Under Supervisor: Dr.Tarek
John Butters Running Tiger Teams
Training the Future Cyber Security Specialist: A Novel Approach
Intro to Ethical Hacking
Valid And Updated CS0-001 Exam Certifications Dumps Questions
IT Technician Pathway - Cybersecurity
Risk of the Internet At Home
Information Technology
Virginia Union University
Top 5 Headaches with Computer Basics & MS Office Courseware
Network Traffic and Cybersecurity
CompTIA A+ Essentials (2015 Edition) Objectives Exam Number:
Network hardening Chapter 14.
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
PT0-001 Exam Questions 2019
Pass-the-Hash.
The Flipped Classroom Debate:
Engineering Secure Software
Presentation transcript:

Ethical Hacker Pro IT Fundamentals Pro New Product Releases This Summer Ken Sardoni, VP Course Development Craig Jenkins, Manager IT Product Development Paul Miller, Manager Office Product Development July 11, 2019

Presentation Outline Why Ethical Hacker Pro? – Ken Sardoni EH Course Demonstration – Craig Jenkins Why IT Fundamentals Pro? – Ken Sardoni ITF Course Demonstration – Paul Miller Q & A

Ethical Hacker Pro

Cybersecurity Market Outlook $120B per year current spending Projected spending of $300B per year by 2024 12-15% expected growth each year through 2021 Estimated 2M global cybersecurity job shortage $48,748 - $108,033 average entry level salary for Penetration Testers https://www.forbes.com/sites/stevemorgan/2015/12/20/cybersecurity%E2%80%8B-%E2%80%8Bmarket-reaches-75-billion-in-2015%E2%80%8B%E2%80%8B-%E2%80%8Bexpected-to-reach-170-billion-by-2020/#5d670a1630d6 https://www.securitysales.com/research/global-cybersecurity-market-2024/ https://www.statista.com/statistics/615450/cybersecurity-spending-in-the-us/ https://www.globenewswire.com/news-release/2019/03/06/1749113/0/en/Cyber-Security-Market-is-Estimated-to-Grow-at-a-CAGR-of-13-5-over-the-forecast-years-2019-2027-with-Cyber-attacks-Gaining-Traction-as-Fastest-Growing-Type-of-Crime-Across-the-Globe.html https://www.indeed.com/salaries/Certified-Ethical-Hacker-Salaries https://www.payscale.com/research/US/Job=Certified_Ethical_Hacker_(CEH)/Salary/6bfebe20/Entry-Level https://blog.isc2.org/isc2_blog/2018/10/cybersecurity-skills-shortage-soars-nearing-3-million.html

Hands-on Learning in a Safe, Secure, and Legal Environment Students aren’t going to break networks, harm devices, or get arrested while practicing hacking. Simulations allow for system vulnerability scenarios that aren’t possible on properly configured live systems. Schools don’t have to purchase, administer, and maintain expensive computer systems to support practice environments. Labs are ready to go – no long installations needed to set the conditions.

Ethical Hacker Attack Phases Cover Tracks Reconnaissance Maintain Access Scanning Reconnaissance: Preparatory phase where information is gathered about a target to prepare for hacking. Scanning: Hacker identifies a quick way to gain access to the network and look for information using three methods: Pre-attack: Hacker scans the network for specific information based on the information gathered during reconnaissance. Port scanning: Or sniffing phase is where scanning includes the use of port scanners, vulnerability scanners, and other data-gathering equipment. Information Extraction: Attackers collect information about ports, live machines, and OS details to launch an attack. Gain Access: Hacker gains access to the system, applications, and network, and escalates their privileges to control the systems connected to it. Maintain Access: Hacker secures access to the organization’s Rootkits and Trojans and uses it to launch additional attacks on the network. Cover Tracks: Hacker covers their tracks to avoid detection and to escape security personnel. Gain Access

Ethical Hacker Attack Phases Reconnaissance: Preparatory phase Scanning: Identify ways to gain access using 3 methods: Pre-attack: Network and information scanning Port Scanning: Sniffing phase Information Extraction: Details for launching an attack Gain Access: Accessing systems and information, then escalating privileges Maintain Access: Secure access to launch additional attacks Cover Tracks: Detection avoidance Reconnaissance: Preparatory phase where information is gathered about a target to prepare for hacking. Scanning: Hacker identifies a quick way to gain access to the network and look for information using three methods: Pre-attack: Hacker scans the network for specific information based on the information gathered during reconnaissance. Port scanning: Or sniffing phase is where scanning includes the use of port scanners, vulnerability scanners, and other data-gathering equipment. Information Extraction: Attackers collect information about ports, live machines, and OS details to launch an attack. Gain Access: Hacker gains access to the system, applications, and network, and escalates their privileges to control the systems connected to it. Maintain Access: Hacker secures access to the organization’s Rootkits and Trojans and uses it to launch additional attacks on the network. Cover Tracks: Hacker covers their tracks to avoid detection and to escape security personnel.

DHCP Spoofing MITM Attack

Lab Demonstration 10.2.6 Perform a DHCP Spoofing Man-in-the-Middle Attack Kali Linux Ettercap Wireshark Terminal Question-in-lab feature Multiple computers and external network

IT Fundamentals Pro

Why IT Fundamentals Pro? Technology skills change lives. ITF Pro as the first step Lighting a passion to alter life trajectories Building confidence in pursuing professional IT certifications Technology skills change lives. For many students, ITF is the first step toward opportunity. ITF can light a passion and alter life trajectories. A successful ITF experience builds confidence in pursuing professional IT certifications.

Why IT Fundamentals Pro? Helping students “cross the chasm” into technology careers. From consumer-level to technical knowledge Broad, holistic understanding of computer technology Hands-on experience Foundational knowledge helps students “cross the chasm” into technology careers. Transition from consumer-level to technical knowledge Gain broad, holistic understanding of basic computer technology Gain hands-on experience to reinforce basic concepts

Why IT Fundamentals Pro? Broad career exploration more than career preparation. CompTIA IT Fundamentals (FC0- U61) is a pre-professional exam Foundational IT knowledge can guide students’ career choices Beginning students often need broad career exploration more than career preparation. CompTIA IT Fundamentals (FC0-U61) is a pre-professional exam Foundational IT knowledge can guide students’ career choices

ITF Pro Course Highlights Introduction to Computers Networking Databases and Programming Information Systems and Security Introduction to Computers: set up computer hardware, change Windows settings, manage files and folders Networking: configure browsers, set up an Ethernet connection, connect to a secure wireless network Databases and Programming: create Access table relationships and queries, use an online JavaScript editor Information Systems and Security: recognize social engineering exploits, use Windows Defender, configure firewalls

Course Demonstration TestOut IT Fundamentals Pro gives students a holistic understanding of foundational concepts through video, text, and lab instruction. 2.1.13 Copy Files to OneDrive 1.5.9 Update Drivers 2.3.9 Connect a Cable Modem

Questions & Answers

Thank You