1800 121 5677
Courses

Certified Ethical Hacker v12 (CEH) Course Features

 

  • This certification covers a wide area of cyber security domains including IOT, OT, Mobile, Cloud, Web Server, Wireless Networks and Web Application. 

  • Industry-recognized certified ethical hacker course Completion certificate provided. 

  • Official EC-Council Curriculum 

  • Provided with EC-Council Exam voucher. 

 

Learning Objectives of Certified Ethical Hacker v12 Training

 

After completing this course, you will be able to: 

 

  • Information security controls, laws, and standards 

  • Various types of footprinting, footprinting tools, and countermeasures 

  • Network scanning techniques and scanning countermeasures 

  • Enumeration techniques and enumeration countermeasures 

  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems 

  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities 

  • Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures 

  • Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing. 

  • Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures 

  • DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures 

  • Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures 

  • Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in webserver infrastructure, and countermeasures 

  • Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures 

  • SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures 

  • Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools 

  • Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools 

  • Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures 

  • Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools 

  • Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap 

  • Threats to IoT and OT platforms and defending IoT and OT devices 

  • Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools. 

 

Target audience for Certified Ethical Hacker v12 Course

 

  • Cybersecurity Auditor 

  • IT Security Administrator 

  • Cyber Defense Analyst 

  • Vulnerability Assessment Analyst 

  • Information Security Analyst 1 

  • Security Analyst L1 

  • Infosec Security Administrator 

  • Cybersecurity Analyst level 1, level 2, & level 3 

  • Network Security Engineer 

  • SOC Security Analyst 

  • Cybersecurity Consultant 

 

Prerequisites 

 

  • Knowledge of networking and operating systems 

  • Basic programming knowledge is required. 

  • The minimum age for appearing for the exam or applying for the training is restricted to no less than 18 years.  

  • Thus, candidates who fall in the right age category and possess relevant networking knowledge can apply for the course and complete their certification. 

 

CEH Exam Preparation and Certification information 

 

  • Exam Prefix 312-50 (ECC Exam), 312-50 (VUE) 
  • Exam Title Certified Ethical Hacker (ANSI) 
  • Exam TypeMultiple-choice 
  • Total Questions - 125 
  • Exam Duration 4 Hours 
  • Passing Score 60% to 85% 
  • Languages English 

 


Certified Ethical Hacker v12 CEH Certification Journey 

 

Course Outline

Introduction to Ethical Hacking
  • Information Security Overview 
  • Hacking Methodologies and Frameworks 
  • Hacking Concepts 
  • Ethical Hacking Concepts 
  • Information Security Controls 
  • Information Security Laws and Standards
Footprinting and Reconnaissance
  • Footprinting Concepts 
  • Footprinting through Search Engines 
  • Footprinting through Web Services 
  • Footprinting through Social Networking Sites 
  • Website Footprinting 
  • Email Footprinting 
  • Whois Footprinting 
  • DNS Footprinting 
  • Network Footprinting 
  • Footprinting through Social Engineering 
  • Footprinting Tools 
  • Footprinting Countermeasures 
Scanning Networks
  • Network Scanning Concepts 
  • Scanning Tools 
  • Host Discovery 
  • Port and Service Discovery 
  • OS Discovery (Banner Grabbing/OS Fingerprinting) 
  • Scanning Beyond IDS and Firewall 
  • Network Scanning Countermeasures 
Enumeration
  • Enumeration Concepts 
  • NetBIOS Enumeration 
  • SNMP Enumeration 
  • LDAP Enumeration 
  • NTP and NFS Enumeration 
  • SMTP and DNS Enumeration 
  • Other Enumeration Techniques 
  • Enumeration Countermeasures 
Vulnerability Analysis
  • Vulnerability Assessment Concepts 
  • Vulnerability Classification and Assessment Types 
  • Vulnerability Assessment Tools 
  • Vulnerability Assessment Reports 
System Hacking
  • Gaining Access 
  • Escalating Privileges 
  • Maintaining Access 
  • Clearing Logs 
Malware Threats
  •  
  • Malware Concepts 
  • APT Concepts 
  • Trojan Concepts 
  • o Worm Makers 
  • Fileless Malware Concepts 
  • Malware Analysis 
  • Malware Countermeasures 
  • Anti-Malware Software 
  •  
Sniffing
  • Sniffing Concepts 
  • Sniffing Technique: MAC Attacks 
  • Sniffing Technique: DHCP Attacks 
  • Sniffing Technique: ARP Poisoning 
  • Sniffing Technique: Spoofing Attacks 
  • Sniffing Technique: DNS Poisoning 
  • Sniffing Tools 
Social Engineering
  • Social Engineering Concepts 
  • Social Engineering Techniques 
  • Insider Threats 
  • Impersonation on Social Networking Sites 
  • Identity Theft 
  • Social Engineering Countermeasures 
Denial-of-Service
  • DoS/DDoS Concepts 
  • Botnets 
  • DoS/DDoS Attack Techniques 
  • DDoS Case Study 
  • DoS/DDoS Attack Countermeasures 
Session Hijacking
  • Session Hijacking Concepts 
  • Application-Level Session Hijacking 
  • Network-Level Session Hijacking 
  • Session Hijacking Tools 
  • Session Hijacking Countermeasures 
Evading IDS, Firewalls, and Honeypots 
  • IDS, IPS, Firewall, and Honeypot Concepts 
  • IDS, IPS, Firewall, and Honeypot Solutions 
  • Evading IDS 
  • Evading Firewalls 
  • Evading NAC and Endpoint Security 
  • IDS/Firewall Evading Tools 
  • Detecting Honeypots 
  • IDS/Firewall Evasion Countermeasures 
Hacking Web Servers
  • Web Server Concepts 
  • Web Server Attacks 
  • Web Server Attack Methodology 
  • Web Server Attack Countermeasures 
Hacking Web Applications
  • Web Application Concepts 
  • Web Application Threats 
  • Web Application Hacking Methodology 
  • Web API, Webhooks, and Web Shell 
  • Web Application Security 
SQL Injection 
  • SQL Injection Concepts 
  • Types of SQL Injection 
  • SQL Injection Methodology 
  • SQL Injection Tools 
  • SQL Injection Countermeasures 
Hacking Wireless Networks
  • Wireless Concepts 
  • Wireless Encryption 
  • Wireless Threats 
  • Wireless Hacking Methodology 
  • Wireless Hacking Tools 
  • Bluetooth Hacking 
  • Wireless Attack Countermeasures 
  • Wireless Security Tools 
Hacking Mobile Platforms
  • Mobile Platform Attack Vectors 
  • Hacking Android OS 
  • Hacking iOS 
  • Mobile Device Management 
  • Mobile Security Guidelines and Tools 
IoT and OT Hacking
  • IoT Hacking 
  • IoT Concepts 
  • IoT Attacks 
  • IoT Hacking Methodology 
  • OT Hacking 
  • OT Concepts 
  • OT Attacks 
  • OT Hacking Methodology 
Cloud Computing
  • Cloud Computing Concepts 
  • Container Technology 
  • Manipulating CloudTrial Service 
  • Cloud Security 
Cryptography
  • Cryptography Concepts 
  • Encryption Algorithms 
  • Cryptography Tools 
  • Email Encryption 
  • Disk Encryption 
  • Cryptanalysis 
  • Cryptography Attack Countermeasures 

Student feedback

4.8
Course Rating
70%
15%
20%
3%
2%

Write a Review

What is the experience of taking a course like?