Presentation is loading. Please wait.

Presentation is loading. Please wait.

Ethical Hacker Pro IT Fundamentals Pro

Similar presentations


Presentation on theme: "Ethical Hacker Pro IT Fundamentals Pro"— Presentation transcript:

1

2 Ethical Hacker Pro IT Fundamentals Pro
New Product Releases This Summer Ken Sardoni, VP Course Development Craig Jenkins, Manager IT Product Development Paul Miller, Manager Office Product Development July 11, 2019

3 Presentation Outline Why Ethical Hacker Pro? – Ken Sardoni
EH Course Demonstration – Craig Jenkins Why IT Fundamentals Pro? – Ken Sardoni ITF Course Demonstration – Paul Miller Q & A

4 Ethical Hacker Pro

5 Cybersecurity Market Outlook
$120B per year current spending Projected spending of $300B per year by 2024 12-15% expected growth each year through 2021 Estimated 2M global cybersecurity job shortage $48,748 - $108,033 average entry level salary for Penetration Testers

6 Hands-on Learning in a Safe, Secure, and Legal Environment
Students aren’t going to break networks, harm devices, or get arrested while practicing hacking. Simulations allow for system vulnerability scenarios that aren’t possible on properly configured live systems. Schools don’t have to purchase, administer, and maintain expensive computer systems to support practice environments. Labs are ready to go – no long installations needed to set the conditions.

7 Ethical Hacker Attack Phases
Cover Tracks Reconnaissance Maintain Access Scanning Reconnaissance: Preparatory phase where information is gathered about a target to prepare for hacking. Scanning: Hacker identifies a quick way to gain access to the network and look for information using three methods: Pre-attack: Hacker scans the network for specific information based on the information gathered during reconnaissance. Port scanning: Or sniffing phase is where scanning includes the use of port scanners, vulnerability scanners, and other data-gathering equipment. Information Extraction: Attackers collect information about ports, live machines, and OS details to launch an attack. Gain Access: Hacker gains access to the system, applications, and network, and escalates their privileges to control the systems connected to it. Maintain Access: Hacker secures access to the organization’s Rootkits and Trojans and uses it to launch additional attacks on the network. Cover Tracks: Hacker covers their tracks to avoid detection and to escape security personnel. Gain Access

8 Ethical Hacker Attack Phases
Reconnaissance: Preparatory phase Scanning: Identify ways to gain access using 3 methods: Pre-attack: Network and information scanning Port Scanning: Sniffing phase Information Extraction: Details for launching an attack Gain Access: Accessing systems and information, then escalating privileges Maintain Access: Secure access to launch additional attacks Cover Tracks: Detection avoidance Reconnaissance: Preparatory phase where information is gathered about a target to prepare for hacking. Scanning: Hacker identifies a quick way to gain access to the network and look for information using three methods: Pre-attack: Hacker scans the network for specific information based on the information gathered during reconnaissance. Port scanning: Or sniffing phase is where scanning includes the use of port scanners, vulnerability scanners, and other data-gathering equipment. Information Extraction: Attackers collect information about ports, live machines, and OS details to launch an attack. Gain Access: Hacker gains access to the system, applications, and network, and escalates their privileges to control the systems connected to it. Maintain Access: Hacker secures access to the organization’s Rootkits and Trojans and uses it to launch additional attacks on the network. Cover Tracks: Hacker covers their tracks to avoid detection and to escape security personnel.

9 DHCP Spoofing MITM Attack

10 Lab Demonstration Perform a DHCP Spoofing Man-in-the-Middle Attack Kali Linux Ettercap Wireshark Terminal Question-in-lab feature Multiple computers and external network

11 IT Fundamentals Pro

12 Why IT Fundamentals Pro?
Technology skills change lives. ITF Pro as the first step Lighting a passion to alter life trajectories Building confidence in pursuing professional IT certifications Technology skills change lives. For many students, ITF is the first step toward opportunity. ITF can light a passion and alter life trajectories. A successful ITF experience builds confidence in pursuing professional IT certifications.

13 Why IT Fundamentals Pro?
Helping students “cross the chasm” into technology careers. From consumer-level to technical knowledge Broad, holistic understanding of computer technology Hands-on experience Foundational knowledge helps students “cross the chasm” into technology careers. Transition from consumer-level to technical knowledge Gain broad, holistic understanding of basic computer technology Gain hands-on experience to reinforce basic concepts

14 Why IT Fundamentals Pro?
Broad career exploration more than career preparation. CompTIA IT Fundamentals (FC0- U61) is a pre-professional exam Foundational IT knowledge can guide students’ career choices Beginning students often need broad career exploration more than career preparation. CompTIA IT Fundamentals (FC0-U61) is a pre-professional exam Foundational IT knowledge can guide students’ career choices

15 ITF Pro Course Highlights
Introduction to Computers Networking Databases and Programming Information Systems and Security Introduction to Computers: set up computer hardware, change Windows settings, manage files and folders Networking: configure browsers, set up an Ethernet connection, connect to a secure wireless network Databases and Programming: create Access table relationships and queries, use an online JavaScript editor Information Systems and Security: recognize social engineering exploits, use Windows Defender, configure firewalls

16 Course Demonstration TestOut IT Fundamentals Pro gives students a holistic understanding of foundational concepts through video, text, and lab instruction. Copy Files to OneDrive 1.5.9 Update Drivers 2.3.9 Connect a Cable Modem

17 Questions & Answers

18 Thank You


Download ppt "Ethical Hacker Pro IT Fundamentals Pro"

Similar presentations


Ads by Google