CEH: Certified Ethical Hacker v12

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide. The CEH v12 is a specialized and one-of-a-kind training program to teach you everything you need to know about ethical hacking. Stay on top of the game with the most in-demand skills required to succeed in the field of cybersecurity.

How CEH v12 Empowers You

  • Unique Learn, Certify, Engage and Compete Methodology for Aspiring Cyber Professionals
  • Learn Ethical Hacking in a Structured Setting Across 20 Domains
  • Build Skills With over 220 Challenge-Based, Hands-On Labs with CyberQ Labs
  • Gain Experience With over 500 Unique Attack Techniques

What is included in the course?

  • 5 days of training
  • 20 modules
  • 3000+ pages of student manual
  • 1900+ pages of lab manual
  • Over 200 hands-on labs with competition flags
  • Over 3,500 hacking tool
  • Learn how to hack multiple operating systems (Windows 11, Windows
    servers, Linux, Ubuntu, Android)
  • MITRE Attack Framework
  • Diamond model of intrusion analysis
  • Techniques for establishing persistence
  • Evading NAC and endpoint security
  • Understand Fog, Edge, and Grid Computing Model

Target audience:

  • Information Security Analyst / Administrator
  • Information Assurance (IA) Security Officer
  • Information Security Manager / Specialist
  • Information Systems Security Engineer / Manager
  • Information Security Professionals / Officers
  • Information Security / IT Auditors
  • Risk / Threat / Vulnerability Analyst
  • System Administrators
  • Network Administrators and Engineers

Prerequisites:

CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It’s recommended that you have a minimum of 2 Years IT Security experience before attempting the CEH training.

Course outline

The CEH v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that spans five days, the 12th version of the CEH continues to evolve to keep up with the latest OS, exploits, tools, and techniques.

The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.

Module 01: Introduction to Ethical Hacking
Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02: Foot printing and Reconnaissance
Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03: Scanning Networks
Learn different network scanning techniques and countermeasures.

Module 04: Enumeration
Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module 05: Vulnerability Analysis
Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

Module 06: System Hacking
Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module 07: Malware Threats
Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.

Module 08: Sniffing
Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 09: Social Engineering
Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10: Denial-of-Service
Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11: Session Hijacking
Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12: Evading IDS, Firewalls, and Honeypots
Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13: Hacking Web Servers
Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14: Hacking Web Applications
Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15: SQL Injection
Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Module 16: Hacking Wireless Networks
Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi security tools, and countermeasures.

Module 17: Hacking Mobile Platforms
Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module 18: IoT and OT Hacking
Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Module 19: Cloud Computing
Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Module 20: Cryptography
Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

What will you learn?

  • Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards.
  • Perform footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking
  • Network scanning techniques and scanning countermeasures
  • Enumeration techniques and enumeration countermeasures.
  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
  • Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
  • Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend sniffing.
  • Social engineering techniques and how to identify theft attacks to audit humanlevel vulnerabilities and suggest social engineering countermeasures.
  • DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
  • Session hijacking techniques to discover network-level session management, authentication/ authorization, cryptographic weaknesses, and countermeasures.

Certification:

  • This course, leads directly towards the knowledge based exam: EC-Council Certified Ethical Hacker, exam 312-50 
  • Voucher for 1 exam and 1 retake is included in the course price. NOTE! The exam voucher can only be used for exam taken at Glasspaper`s test centre in Oslo or Bergen.
  • You book date and time for your exam at Glasspaper`s test centres: www.glasspaper.no/bestill-test
  • If you would like to take exam 312-50 online, you may upgrade your exam voucher to Remote Proctoring Exam (RPE) voucher for 75 EUR extra. 
  • The exam consists of 125 multiple choice questions. You have 4 hours to complete the exam. 
  • If you need another re-take, the exam must be ordered at www.pearsonvue.com, and the price is 1199 Euros.
  • Read more about eligibility, passing score and other FAQ at cert.eccouncil.org/faq

About CEH Practical exam and CEH Master

C|EH Practical is a 6-hour, rigorous exam that requires you to demonstrate the skills and abilities of ethical hacking techniques such as:

  • Port scanning tools (e.g., Nmap, Hping)
  • Vulnerability detection
  • Attacks on a system (e.g., DoS, DDoS, session hijacking, webserver and web application attacks, SQL injection, wireless threats)
  • SQL injection methodology and evasion techniques
  • Web application security tools (e.g., Acunetix WVS)
  • SQL injection detection tools (e.g., IBM Security AppScan)
  • Communication protocols

Within C|EH Practical, you have a limited amount of time to complete 20 challenges that test your skills and proficiency in a performance-based cyber range. This exam is NOT a simulation and incorporates a live corporate network of VMs and applications with solutions to uncover vulnerabilities.

If you pass both the C|EH knowledge based exam and the C|EH Practical exam, the C|EH Master designation is awarded.

Price for additional CEH Practical exam

The additional price for CEH Practical exam is NOK 2500.

If you want to book the additional practical exam you need to inform Glasspaper about this upon placing your booking.

Andre relevante kurs

15. april
5 dager
Classroom
3 dager
Classroom Virtual
8. april
5 dager
Classroom Virtual