Loading...

Course Description

The Certified Ethical Hacker (CEH v12) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker has been the absolute choice of the industry globally. It is a respected certification in the industry and is listed as a baseline certification on the United States Department of Defense Directive 8570. The CEH exam is ANSI 17024 compliant adding credibility and value to credential members.

CEH is used as a hiring standard and is a core sought-after certification by many of the Fortune 500 organizations, governments, cybersecurity practices, and a cyber staple in education across many of the most prominent degree programs in top Universities around the globe.

Hundreds of Thousands of InfoSec Professionals as well as Career Starters have challenged the exam and for those who passed, nearly all are gainfully employed with successful careers, but the landscape is changing. Cybersecurity as a profession is evolving, the barrier to entry is rising, the demand for Skilled Cyber professionals continues to grow, but it is being refined, demanding a higher level of skill and ability.

EC-Council raises the bar again for ethical hacking training and certification programs with the all-new CEH v12!

This course in its 10th iteration, is updated to provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you in a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks.
It puts you in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process.

You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

The tools and techniques in each of these five phases are provided in detail in an encyclopedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools and techniques than the CEH v12 program.

Course Outline

  • CEHv12 consists of 20 core modules designed to facilitate a comprehensive ethical hacking and penetration testing training.
    1. Introduction to Ethical Hacking
    2. Footprinting and Reconnaissance
    3. Scanning Networks
    4. Enumeration
    5. Vulnerability Analysis
    6. System Hacking
    7. Malware Threats
    8. Sniffing
    9. Social Engineering
    10. Denial-of-Service
    11. Session Hijacking
    12. Evading IDS, Firewalls, and Honeypots
    13. Hacking Web Servers
    14. Hacking Web Applications
    15. SQL Injection
    16. Hacking Wireless Networks
    17. Hacking Mobile Platforms
    18. IoT Hacking
    19. Cloud Computing
    20. Cryptography

Learner Outcomes

Students going through CEH training will learn:

  • Key issues plaguing the information security world, incident management process, and penetration testing
  • Various types of footprinting, footprinting tools, and countermeasures
  • Network scanning techniques and scanning countermeasures
  • Enumeration techniques and enumeration countermeasures
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures
  • Packet sniffing techniques and how to defend against sniffing
  • Social Engineering techniques, identify theft, and social engineering countermeasures
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures
  • Session hijacking techniques and countermeasures
  • Different types of webserver attacks, attack methodology, and countermeasures
  • Different types of web application attacks, web application hacking methodology, and countermeasures
  • SQL injection attacks and injection detection tools
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and wi- security tools
  • Mobile platform attack vector, android vulnerabilities, jailbreaking iOS, windows phone 8 vulnerabilities, mobile security guidelines, and tools
  • Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures
  • Various cloud computing concepts, threats, attacks, and security techniques and tools
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap
  • Perform vulnerability analysis to identify security loopholes in the target organization’s
    network, communication infrastructure, and end systems.
  • Different threats to IoT platforms and learn how to defend IoT devices securely

Additional Information

The delivery of training is instructor-led training modules with streaming video presentations, practice simulators and learning supplements including official EC-Council Courseware for an all-inclusive training program that provides the benefits of classroom training at your own pace.
 
The CEH iLearn course package includes:
  • One Year Access to the official online e-courseware
  • Digital courseware
  • 6 months access to EC-Council's official Online lab environment (iLabs) with all tools pre-loaded into platform
  • Certification Voucher
  • Practice exam prep 

Exam Details:

  • Exam Title: Certified Ethical Hacker (ANSI accredited)
  • Exam Code: 312-50 (IBT), 312-50 (VUE) or EC0-350 (APTC)
  • Number of Questions: 125
  • Duration: 4 hours
  • Availability: Prometric Prime/ Prometric APTC/ VUE
  • Test Format: Multiple Choice
  • Passing Score: 70%

Prerequisites

There are no prerequisites.
Loading...
Enroll Now - Select a section to enroll in
Section Title
Certified Ethical Hacker - Online Training
Section Schedule
Date and Time TBA
Delivery Option
Course Fee(s)
Rate non-credit $2,588.00
Potential Discount(s)
Section Title
Certified Ethical Hacker - Online Training
Type
Online: Self Paced
Days
T, W, Th, F, Sa, Su, M
Time (Central Time)
9:00AM to 10:00AM
Dates
Feb 20, 2024
Schedule and Location
# of Course Hours
30.0
Delivery Option
Course Fee(s)
Rate non-credit $2,588.00
Potential Discount(s)
Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.