CEH v12 Certified Ethical Hacker Study Guide with 750 Practice Test Questions

This document was uploaded by one of our users. The uploader already confirmed that they had the permission to publish it. If you are author/publisher or own the copyright of this documents, please report to us by using this DMCA report form.

Simply click on the Download Book button.

Yes, Book downloads on Ebookily are 100% Free.

Sometimes the book is free on Amazon As well, so go ahead and hit "Search on Amazon"

The latest version of the official study guide for the in-demand CEH certification, now with 750 Practice Test Questions Information security and personal privacy remains a growing concern for businesses in every sector. And even as the number of certifications increases, the Certified Ethical Hacker, Version 12 (CEH v12) maintains its place as one of the most sought-after and in-demand credentials in the industry. In CEH v12 Certified Ethical Hacker Study Guide with 750 Practice Test Questions, you'll find a comprehensive overview of the CEH certification requirements. Concise and easy-to-follow instructions are combined with intuitive organization that allows you to learn each exam objective in your own time and at your own pace. The Study Guide now contains more end of chapter review questions and more online practice tests. This combines the value from the previous two-book set including a practice test book into a more valuable Study Guide. The book offers thorough and robust coverage of every relevant topic, as well as challenging chapter review questions, even more end of chapter review questions to validate your knowledge, and Exam Essentials, a key feature that identifies important areas for study. There are also twice as many online practice tests included. You'll learn about common attack practices, like reconnaissance and scanning, intrusion detection, DoS attacks, buffer overflows, wireless attacks, mobile attacks, Internet of Things vulnerabilities, and more. It also provides • Practical, hands-on exercises that reinforce vital, real-world job skills and exam competencies • Essential guidance for a certification that meets the requirements of the Department of Defense 8570 Directive for Information Assurance positions • Complimentary access to the Sybex online learning center, complete with chapter review questions, full-length practice exams, hundreds of electronic flashcards, and a glossary of key terms The CEH v12 Certified Ethical Hacker Study Guide with 750 Practice Test Questions is your go-to official resource to prep for the challenging CEH v12 exam and a new career in information security and privacy.

Author(s): Ric Messier
Publisher: John Wiley & Sons, Inc.
Year: 2023

Language: English
Pages: 768

1 Cover
2 Title Page
3 Copyright
4 About the Authors
1 About the Technical Editor
2 Introduction
1 What Is a CEH?
2 About EC‐Council
3 Using This Book
4 Objective Map
5 Let's Get Started!
6 How to Contact the Publisher
7 Assessment Test
8 Answers to Assessment Test
9 Chapter 1: Ethical Hacking
1 Overview of Ethics
2 Overview of Ethical Hacking
3 Attack Modeling
4 Methodology of Ethical Hacking
5 Summary
6 Chapter 2: Networking Foundations
1 Communications Models
2 Topologies
3 Physical Networking
4 IP
5 TCP
6 UDP
7 Internet Control Message Protocol
8 Network Architectures
9 Cloud Computing
10 Summary
11 Review Questions
12 Chapter 3: Security Foundations
1 The Triad
2 Information Assurance and Risk
3 Policies, Standards, and Procedures
4 Organizing Your Protections
5 Security Technology
6 Being Prepared
7 Summary
8 Review Questions
9 Chapter 4: Footprinting and Reconnaissance
1 Open Source Intelligence
2 Domain Name System
3 Passive Reconnaissance
4 Website Intelligence
5 Technology Intelligence
6 Summary
7 Review Questions
Chapter 5: Scanning Networks
1 Ping Sweeps
2 Port Scanning
3 Vulnerability Scanning
4 Packet Crafting and Manipulation
5 Evasion Techniques
6 Protecting and Detecting
7 Summary
8 Review Questions
9 Chapter 6: Enumeration
1 Service Enumeration
2 Remote Procedure Calls
3 Server Message Block
4 Simple Network Management Protocol
5 Simple Mail Transfer Protocol
6 Web‐Based Enumeration
7 Summary
8 Review Questions
9 Chapter 7: System Hacking
1 Searching for Exploits
2 System Compromise
3 Gathering Passwords
4 Password Cracking
5 Client‐Side Vulnerabilities
6 Living Off the Land
7 Fuzzing
8 Post Exploitation
9 Summary
10 Review Questions
11 Chapter 8: Malware
1 Malware Types
2 Malware Analysis
3 Creating Malware
4 Malware Infrastructure
5 Antivirus Solutions
6 Persistence
7 Summary
8 Review Questions
9 Chapter 9: Sniffing
1 Packet Capture
2 Detecting Sniffers
3 Packet Analysis
4 Spoofing Attacks
5 Summary
6 Review Questions
7 Chapter 10: Social Engineering
1 Social Engineering
2 Physical Social Engineering
3 Phishing Attacks
4 Social Engineering for Social Networking
5 Website Attacks
6 Wireless Social Engineering
7 Automating Social Engineering
Summary
9 Review Questions
10 Chapter 11: Wireless Security
1 Wi‐Fi
2 Bluetooth
3 Mobile Devices
4 Summary
5 Review Questions
6 Chapter 12: Attack and Defense
1 Web Application Attacks
2 Denial‐of‐Service Attacks
3 Application Exploitation
4 Lateral Movement
5 Defense in Depth/Defense in Breadth
6 Defensible Network Architecture
7 Summary
8 Review Questions
9 Chapter 13: Cryptography
1 Basic Encryption
2 Symmetric Key Cryptography
3 Asymmetric Key Cryptography
4 Certificate Authorities and Key Management
5 Cryptographic Hashing
6 PGP and S/MIME
7 Disk and File Encryption
8 Summary
9 Review Questions
10 Chapter 14: Security Architecture and Design
1 Data Classification
2 Security Models
3 Application Architecture
4 Security Architecture
5 Summary
6 Review Questions
7 Chapter 15: Cloud Computing and the Internet of Things
1 Cloud Computing Overview
2 Cloud Architectures and Deployment
3 Common Cloud Threats
4 Internet of Things
5 Operational Technology
6 Summary
7 Review Questions
8 Appendix: Answers to Review Questions
1 Chapter 2: Networking Foundations
2 Chapter 3: Security Foundations
3 Chapter 4: Footprinting and Reconnaissance
4 Chapter 5: Scanning Networks
5 Chapter 6: Enumeration
6 Chapter 7: System Hacking
7 Chapter 8: Malware
8 Chapter 9: Sniffing
Chapter 10: Social Engineering
10 Chapter 11: Wireless Security
11 Chapter 12: Attack and Defense
12 Chapter 13: Cryptography
13 Chapter 14: Security Architecture and Design
14 Chapter 15: Cloud Computing and the Internet of Things
15 Index
16 End User License Agreement