Certified Ethical Hacker v12 (C|EH)

Vendor: EC-Council
Mode: Self-Paced
Level: Core
Exam: C|EH® ANSI and C|EH® Practical
Exam at your place: yes, ask for a quote
Duration: Self-Paced (equivalent to 5 Days)
Language: English

SKU: CEH-DL Categories: , ,
Course price (excl.VAT)

CHF 2’150.00

What you will get?

Forge your career path with the premier cybersecurity certification that is highly sought after worldwide.

Certified Ethical Hacker v12

Who is a Certified Ethical Hacker?

A Certified Ethical Hacker (C|EH®) is a specialized professional typically employed in a red team setting, with a primary focus on penetrating computer systems and gaining entry into networks, applications, databases, and other crucial data within secured environments. A C|EH® possesses comprehensive knowledge of attack methodologies, employs innovative attack vectors, and mirrors the techniques and ingenuity of malicious hackers. Unlike their malicious counterparts, Certified Ethical Hackers operate under explicit permission from system owners and meticulously maintain confidentiality throughout their endeavors. Bug bounty researchers are skilled ethical hackers who utilize their expertise in penetration testing to identify vulnerabilities within systems.

Sidhant Gupta, Senior Security Consultant, Hall of Fame nominee

“C|EH® certification made my CV outstanding compared to my peers, It has landed me an
exciting role at EY.”within systems.

Lorenzo Neri, Security Specialist, Hall of Fame finalist

“What C|EH® gives you is a 360-degree view. So, what it leaves you with is a desire to learn
more and more about an infinitely large subject where the individual matters little and the
team matters a lot.”

Paul Mahoney, Network security and resilience manager for a large ATM deployer,

“Becoming a C|EH® Master has given me the belief that I can progress further in the
cybersecurity industry and inspired me to go further with my professional qualifications,
hopefully enabling me to attain CREST accreditation.”

Information Request

Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?
CEH Learn
CEH Certify

C|EH® ANSI

  • 125 Multiple-Choice Questions
  • 4 hours

C|EH® Practical

  • 20 Scenario-Based Questions
  • 6 hours Practical Exam
CEH Engage
CEH Compete
EC-Council Learn

The training program for C|EH® v12 comprises 20 modules encompassing diverse technologies, strategies, and methodologies, equipping aspiring ethical hackers with essential expertise essential for success in cybersecurity. Delivered over a meticulously structured training schedule typically spanning five days, the 12th iteration of C|EH® is continuously updated to remain abreast of the latest operating systems, exploits, tools, and methodologies. The curriculum of the training program is divided equally between theoretical instruction and practical application, facilitated by our cyber range platform. Each tactic covered in the training is reinforced by hands-on labs conducted within a virtualized environment featuring live targets, operational tools, and vulnerable systems. Utilizing our lab technology, every participant gains comprehensive practical experience to effectively assimilate and implement their knowledge.

20 REFRESHED MODULES

3000+ PAGES OF STUDENT MANAUAL

519 ATTACK TECHNIQUES

EC-Council Certify

Globally recognized as the benchmark for assessing proficiency in ethical hacking and security testing, the Certified Ethical Hacker® (CEH) credential enjoys widespread trust within the industry. Accredited by ANSI 17024, the 4-hour proctored exam, consisting of 150 questions, is esteemed worldwide as the premier certification for tactical cybersecurity among ethical hackers. The certification domains undergo meticulous scrutiny by industry practitioners to align with contemporary industry standards. Additionally, the examination undergoes regular psychometric evaluation and refinement to guarantee a just and precise evaluation of candidates’ expertise in the ethical hacking domain.

CEH Certificate

Objectives:

Equipped with your attack platform, Parrot OS, alongside an array of tools commonly employed by Ethical Hackers, you’ll undertake a comprehensive 4-part engagement to evaluate the security stance of ABCDorg. Follow each step of the process, refine your Tactics, Techniques, and Procedures (TTP), and immerse yourself in an authentic simulation within a controlled environment, devoid of consequences. This experience offers the ultimate learning opportunity to bolster your career as an Ethical Hacker! With each phase building upon the last, you’ll advance through your engagement with ABCDorg, enhancing your skills and understanding along the way.

Knowledge

Certified Ethical Hacker Certification

4 Hours Multiple-Choice Exam

+

Skills/Abilities

Certified Ethical Hacker Practical Certification

6 Hours – 20 Practical Challenges

=

Your Proof!

Certified Ethical Hacker Master Certification

Attain Mastery!

The C|EH Exam at a Glance

Exam DetailsC|EH (MCQ Exam)C|EH (Practical)
Numbero of Questions/Practical Challenges12520
Test Duration4 Hours6 Hours
Test FormatMultiple Choice QuestionsiLabs Cyber Range
Test DeliveryECC EXAM, VUE
AvailabilityAspen-iLabs
Exam Prefix312-50 (ECC EXAM), 312-50 (VUE)
Passing ScoreRefer to CEH Certification Exam FAQ70%
EC-Council Engage

The C|EH® v12 program facilitates the cultivation of practical experience in ethical hacking by immersing participants in a hands-on C|EH® practice environment. Through C|EH® Engage, individuals are equipped with the necessary skills to demonstrate their capabilities as proficient ethical hackers.

A new addition to C|EH® v12, students are introduced to their inaugural emulated ethical hacking engagement. This 4-phase engagement necessitates critical thinking and the application of knowledge and skills acquired, as students strive to capture a series of flags in each phase. This process showcases the real-time application of skills and abilities within a risk-free setting, facilitated by EC-Council’s newly introduced Cyber Range.

Upon completion of training and hands-on labs, the C|EH® Engage enables participants to apply their acquired knowledge in a simulated ethical hacking engagement. This 4-part security engagement offers a comprehensive experience, allowing individuals to navigate through an emulated organization from inception to conclusion. Utilizing our capture-the-flag-style range, participants progress through the engagement by responding to “flag” questions, culminating in a comprehensive demonstration of their abilities.

The C|EH Exam at a Glance

Prepare yourself for an unparalleled test of your ethical hacking expertise, whether you’re embarking on your first engagement or refining your skills! After honing your abilities through hands-on guided labs, it’s time to put your knowledge to the test. Assume the role of a hacker, delve into ABCDorg, and uncover vulnerabilities and weaknesses—all within our C|EH® Engage (practice range).

Information Request

Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?

ABCD is a
Nationwide IT/ITES
organization

Realistic
segmented
networks

DMZs’s and private
subnets stretch across
the infrastructure
to support various
business units

Various application
servers and
services support
ABCDORG
Operations

Real networks,
real operating
systems, and real
applications

Private,
dedicated access
– no shared
resources

Fully automated
network deployment
with EC-Council’s
Cyber Range

24×7
browser-based
access

Phase 1
Vulnerability Assessment

Phase 2
Gaining Access

Phase 3
Perimeter and Web App Exploitation

Phase 4
Mobile, IoT, OT, Exploitation

EC-Council Compete

Without a Stimulating Cyber Competition, There Can Be No Progress. Competitors Drive You to Be the Best You Can Be.

The C|EH® Global Challenges take place monthly, featuring capture-the-flag style competitions aimed at providing students with exposure to a wide array of new technologies and platforms. These encompass everything from web applications, operational technology (OT), Internet of Things (IoT), Supervisory Control and Data Acquisition (SCADA), and Industrial Control Systems (ICS) to cloud and hybrid environments.

Structured as competitive events, ethical hackers have the opportunity to climb to the top of the leaderboard each month through these meticulously curated 4-hour Capture The Flags (CTFs). Objective-based flags are intricately woven into the fabric of the ethical hacking process, ensuring that participants’ skills remain current, while also testing their critical thinking abilities. The challenges cover the latest vulnerabilities and exploits as they emerge.

Hosted entirely online within EC-Council’s Cyber Range, candidates engage in scenario-based encounters where they race against the clock. These engagements unfold within fully developed network and application environments, featuring authentic operating systems, real networks, tools, and vulnerabilities. This setup allows participants to practice, engage, compete, build, and refine their cyber skills as they confront diverse new target organizations.

Compete Example Preview of Upcoming Challenges

Topic – Ransomware/Malware Analysis: You’ve been summoned by a prestigious multinational corporation grappling with recent malware infiltration, causing service disruptions and impacting numerous customers utilizing their solution. The incident response team has obtained portions of the malicious code, tasking you with reverse engineering the malware. Your objectives include uncovering the encryption algorithms employed and identifying potential command-and-control servers crucial for law enforcement investigation.

Topic – Application Hardening: Your employer, a prominent financial institution, has experienced a breach wherein hackers successfully injected code into a web application, resulting in the exposure of sensitive customer data. The company has come under intense public scrutiny and incurred fines from regulatory bodies. In response, you’ve conducted a comprehensive set of manual and automated tests on the web application to pinpoint vulnerabilities and propose countermeasures to the application security team.

What is C|EH v12?

Over the past two decades, the Certified Ethical Hacker certification has undergone rigorous testing and refinement, resulting in the development of numerous highly skilled professionals who are now employed by leading companies, militaries, and governments across the globe. With its 12th iteration, the Certified Ethical Hacker program offers extensive training, hands-on learning labs, immersive cyber ranges for practical engagement, certification assessments, cyber competitions, and ongoing learning opportunities, all integrated into a comprehensive curriculum structured around our new learning framework: Learn, Certify, Engage, Compete.

5 Phases of Ethical Hacking

Certified Ethical Hacker (CEH) - Course Outline

Module 01

Introduction to Ethical Hacking
Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02

Foot Printing and Reconnaissance
Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03

Scanning Networks
Learn different network scanning techniques and countermeasures.

Module 04

Enumeration
Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module 05

Vulnerability Analysis
Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

Module 06

System Hacking
Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module 07

Malware Threats
Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.

Module 08

Sniffing
Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 09

Social Engineering
Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10

Denial-of-Service
Learn about different Denial of Service (DoS) and Distributed DoS
(DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11

Session Hijacking
Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12

Evading IDS, Firewalls, and Honeypots
Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13

Hacking Web Servers
Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14

Hacking Web Applications
Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15

SQL Injection
Learn about SQL injection attacks, evasion techniques, and SQL
injection countermeasures.

Module 16

Hacking Wireless Networks
Understand different types of wireless technologies, including
encryption, threats, hacking methodologies, hacking tools, Wi-Fi
sedcurity tools, and countermeasures.

Module 17

Hacking Mobile Platforms
Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module 18

Hacking Wireless Networks
Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi
sedcurity tools, and countermeasures.

Module 19

Cloud Computing
Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks,hacking methodology, and cloud security techniques and tools.

Module 20

Session Hijacking
Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and
cryptographic weaknesses and associated countermeasures.

This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.