EC-Council. CAST 611v3 Advanced Penetration Testing CENTER FOR ADVANCED SECURITY TRAINING CAST

Similar documents
EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 614 Advanced Network Defense. Make The Difference CAST. EC-Council

Professional Penetration Testing Techniques and Vulnerability Assessment ...

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

Hackers are here. Where are you?

Penetration Testing //Vulnerability Assessment //Remedy

CAST Center for Advanced Security Training

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

EC-Council Certified Security Analyst (ECSA)

Penetration Testing 2014

Hackers are here. Where are you?

PowerShell for Penetration Testers

Audience. Pre-Requisites

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

Course Duration: 80Hrs. Course Fee: INR (Certification Lab Exam Cost 2 Attempts)

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

Information Security Services

NEXPOSE ENTERPRISE METASPLOIT PRO. Effective Vulnerability Management and validation. March 2015

Demystifying Penetration Testing for the Enterprise. Presented by Pravesh Gaonjur

KEVIN CARDWELL. Q/SA (Qualified Security Analyst) Penetration Tester. & Optional Q/PTL (Qualified Penetration Licence) Workshop

EC Council Certified Ethical Hacker V8

Analyze. Secure. Defend. Do you hold ECSA credential?

Compliance. Review. Our Compliance Review is based on an in-depth analysis and evaluation of your organization's:

ASK PC Certified Information Systems Security Expert - CISSE

Kevin Cardwell. Toolkits: All-in-One Approach to Security

LINUX / INFORMATION SECURITY

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Kerem Kocaer 2010/04/14

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

by Penetration Testing

Penetration Testing Services. Demonstrate Real-World Risk

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

Threat Intelligence Pty Ltd Specialist Security Training Catalogue

EC-Council. Certified Ethical Hacker. Program Brochure

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

defense through discovery

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Vinny Hoxha Vinny Hoxha 12/08/2009

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. abechtsoudis (at) ieee.

CRYPTUS DIPLOMA IN IT SECURITY

CIT 480: Securing Computer Systems. Vulnerability Scanning and Exploitation Frameworks

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

InfoSec Academy Pen Testing & Hacking Track

Penetration Testing with Kali Linux

Intel Security Certified Product Specialist Security Information Event Management (SIEM)

If you know the enemy and know yourself, you need not fear the result of a hundred battles.

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 616 Securing Windows Infrastructure. Make The Difference CAST.

EC-Council C E. Hacking Technology. v8 Certified Ethical Hacker

Penetration Testing. Presented by

McAfee Certified Assessment Specialist Network

CYBERTRON NETWORK SOLUTIONS

EC-Council Certified Security Analyst / License Penetration Tester (ECSA/LPT) v4.0 Bootcamp

Course Title: Course Description: Course Key Objective: Fee & Duration:

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Penetration Testing Walkthrough

[CEH]: Ethical Hacking and Countermeasures

The Nexpose Expert System

Vulnerability analysis

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

The Open Cyber Challenge Platform *

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Intelligence Gathering. n00bpentesting.com

CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST618 Designing and Implementing Cloud Security CAST

ASL IT Security Advanced Web Exploitation Kung Fu V2.0

FedVTE Training Catalog SUMMER advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

CEH Version8 Course Outline

Exploitnig DNS Server Vulnerabilites Using Linux Operating System

Certification Programs

Demystifying Penetration Testing

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Learn Ethical Hacking, Become a Pentester

ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION

Quick Start Guide to Ethical Hacking

How Your Current IT Security System Might Be Leaving You Exposed TAKEAWAYS CHALLENGES WHITE PAPER


Penetration Testing in Romania

FedVTE Training Catalog SPRING advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

Certification Programs

CYBS Penetration Testing and Vulnerability Assessments. Mid Term Exam. Fall 2015

AtlSecCon 2012, 01 March Intru-Shun.ca Inc.

11th AMC Conference on Securely Connecting Communities for Improved Health

CSIS Academy Be Better

NETWORK PENETRATION TESTING

PENTEST. Pentest Services. VoIP & Web.

Divide and Conquer Real World Distributed Port Scanning

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Understanding Security Testing

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

Build Your Own Security Lab

INFORMATION SECURITY TRAINING CATALOG (2015)

Department of Computer Science and Technology, UTU 2014

Cisco Security Optimization Service

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Security Training-as-a-Service (STr-aaS) Service Details & Features

Logical Operations CyberSec First Responder: Threat Detection and Response (CFR) Exam CFR-110

Network Security Audit. Vulnerability Assessment (VA)

Distributed Systems Security

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Transcription:

EC-Council CAST 611v3 Advanced Penetration Testing CAST CENTER FOR ADVANCED SECURITY TRAINING

What is CAST (Center for Advanced Security Training)? With the speed at which the information security landscape evolves; professionals must stay up-to-date on the latest security techniques, threats and remediation strategies. In response, EC-Council created CAST to meet these challenges head-on. The Center for Advanced Security Training addresses the direct needs of those professionals who must retain the necessary skills required for their positions within the information security industry. CAST provides very specialized training programs coverning key information security domains, at an advanced level. EC-Council co-developed CAST with well-respected industry practitioners, ensuring you receive the most important learning experiences and everything needed to conquer any Challenge.

CAST 611v3 Advanced Penetration Testing Course Description This course covers everything you need to know for a professional security test as well as how to produce the two most important items; the findings and report! The practical environment ranges progress in difficulty and reflect enterprise network architecture. This environment includes defenses and challenges which you must defeat and overcome. This is not your typical FLAT network! As you progress through the range levels, each encounter will present the top defenses of today and you will learn the best and latest evasion techniques. This training format has helped thousands of penetration testers globally and is proven to be effective! The CAST 611v3 course is 100% hands-on. No course materials, or slides to weigh you down. Everything presented in the course is through an enterprise network environment, which must be attacked, exploited, evaded, defended, etc.

The CAST 611v3 consists of the following lab modules: Information Gathering and OSINT Scanning Enumeration Vulnerability Analysis Exploitation Post Exploitation Advanced Techniques Data Analysis and Reporting Once you have practiced this then you will go against a live range. The process is as follows: Access the range: Four Ranges You will be provided a scope of work Have 2-3 hours on the range and then be provided a debrief The ranges are progressive and increase in difficulty at each level. There are 3-4 levels to complete then you are ready for the challenge range practical! Practical: Two phases Scope of work for each phase 3 hours to complete the practical Save all of the data and build a target database of your findings. At completion of the range section 75 minutes for written exam base on ranges Pass exam Receive CAST Advanced Penetration Tester Certification Motto: - So you think you can pen test? PROVE IT!

How Will This Course Benefit You? 01 Understand what it takes to break into a highly secured organization from the outside 02 Review proven methods on how to avoid detection by IDS/IPS and how to move around the network freely 03 How to apply the best practices for mitigating or circumventing security implementations such as locked desktops, GPOs, IDS/IPS, WAFs and several others 04 Professional understanding and skills on Pen Testing high security environments covering areas such as government, financial and other key industry installations

What Will You Learn? Students completing this course will gain in-depth knowledge in the following areas: Advanced scanning methods Breaking out of restricted environments Attacking from the Web Bypassing network-based IDS/IPS Client side pen-testing Privilege escalation Attacking from the LAN Post-exploitation

Who Should Attend - Information Security Professionals - Penetration Testers - IT Managers - IT Auditors - Government and Intelligence Agencies interested in real world attack and defense in today s complex and highly secure IT environments Training Information Title of the Course: Advanced Penetration Testing Training Duration: 4 Days Training Timing: 9:00 AM to 5:00 PM Exam Details Exam Title: CAST 611 - Advanced Penetration Testing Number of Questions: 60 (Based on practical results) Exam Duration: 75 minutes Passing Score: 70% Test Delivery: ECC Exam Portal Note: Open book, note, and access to a range is allowed during the test

Course Outline Day 1 Module 01: Information Gathering and OSINT Module 02: Scanning Information Gathering with NSLOOKUP and Dig DNS Enumeration with dnsenum and dnsrecon Enumeration with fierce Registrars and Whois Google Hacking Database Enumeration with Metagoofil Cloud Scanning with Shodan Scanning with Nmap Scanning with the Tool DMitry Scanning with the Tool Netdiscover Scanning with the Tool sslscan Scanning and Scripting with the Tool hping3 Scanning and Building a Target Database Range One: Live Target Range Challenge Level One

Day 2 Module 03: Enumeration Enumerating Targets Enumerating SMB OS Fingerprinting with Nmap Module 04: Vulnerability Analysis Vulnerability Sites Review the National Vulnerability Database Website Review Secunia Website Review Security Focus Website Review Zero Day Initiative Website Vulnerability Analysis with OpenVAS WebGoat Tutorial Vulnerability Scanning with W3AF Console Vulnerability Scanning with Skipfish Vulnerability Scanning with Vega Vulnerability Scanning with Owasp-zap Module 05: Exploitation Exploit Sites Review the Security Focus Website Review GNU Citizen Website Review TopSite Website Review Exploit Database Website Manual Exploitation Scan the Target Identify Vulnerabilities Search for an Exploit for the Vulnerability Prepare the Exploit Attempt to Exploit the Target Machine Exploitation with Metasploit Scan the Target Identify Vulnerabilities Find Exploit for the Vulnerability Exploit the Targets Exploitation with Armitage Scan from within Armitage Manage Targets in Armitage Exploit Targets with Armitage Range Two: Live Target Range Challenge Level Two

Day 3 Module 06: Post Exploitation Local Assessment Conduct the Scanning Methodology against the Machine Identify Vulnerabilities Search for an Exploit Compile the Exploit Attempt to Exploit the Machine Harvest Information from an Exploited Machine Grab the Password Files Crack Passwords Transfer Files or Copy Files to and from an Exploited Machine Module 07: Advanced Techniques Scanning with Nmap against Defenses Scan for Live Systems Scan for Open Ports Observe and Troubleshoot the Scan Attempt Advanced Options to Try to Get the Scan through a Filter Detecting Load Balancing with Command Line Tools and Firefox Detecting Load Balancing with lbd Detecting Web Application Firewall Using WAFW00F Evasion Using Social-Engineer Toolkit (SET) Configure the SET Tool Build the Payload (Create the Powershell Script) Send the Powershell Code File to the Target Machine Attempt to Exploit the Machine Range Three: Live Target Range Challenge Level Three Range Four: Live Target Range Challenge Level Four (Range Four is optional)

Day 4 Module 08: Data Analysis and Reporting Compiling Data in MagicTree Developing a Report Identify the Components of a Report Review the Findings and Create Report Information Practical Phase One External Penetration Testing Practical Phase Two External and Internal Testing Written Exam 60 questions 75 minutes Review Sample Reports Create a Custom Report Developing a Report Using KeepNote

Master Trainer: Kevin Cardwell Kevin Cardwell served as the leader of a 5 person Red Team that achieved a 100% success rate at compromising systems and networks for six straight years. He has conducted over 500 security assessments across the globe. His expertise is in finding weaknesses and determining ways clients can mitigate or limit the impact of these weaknesses. He currently works as a free-lance consultant and provides consulting services for companies throughout the world, and as an advisor to numerous government entities within the US, Middle East, Africa, Asia and the UK. He is an Instructor, Technical Editor and Author for Computer Forensics, and Hacking courses. He is the author of the Center for Advanced Security and Training (CAST) Advanced Network Defense course. He is technical editor of the Learning Tree Course Penetration Testing Techniques and Computer Forensics. He has presented at the Blackhat USA, Hacker Halted, ISSA and TakeDownCon conferences. He has chaired the Cybercrime and Cyberdefense Summit in Oman. He is author of Bactrack: Testing Wireless Network Security. Kevin holds a BS in Computer Science from National University in California and a MS in Software Engineering from the Southern Methodist University (SMU) in Texas. He developed the Strategy and Training Development Plan for the first Government CERT in the country of Oman that recently was rated as the top CERT for the Middle East. He serves as a professional training consultant to the Oman Information Technology Authority, and developed the team to man the first Commercial Security Operations Center in the country of Oman. He has worked extensively with banks and financial institutions throughout the Middle East, Europe and the UK in the planning of a robust and secure architecture and implementing requirements to meet compliance. He currently provides consultancy to Commercial companies, governments, major banks and financial institutions in the Gulf region to include the Muscat Securities Market (MSM) and the Central Bank of Oman. Additionally, he provides training and consultancy to the Oman CERT and the SOC team in the monitoring and incident identification of intrusions and incidents within the Gulf region. EC-Council