Price

2 595 € / 64 900 Kč

Duration

5 days

Delivery Methods

VILT / Private Group

The Certified Ethical Hacker (CEH) has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. This course was built to incorporate a unique, in-depth and interactive hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential.

In its 12th version, the Certified Ethical Hacker continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. CEH provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

This course comes with the Certified Ethical Hacker (CEH) v12 PRO Bundle:

  • eCourseware and next version eCourseware
  • 6 Months Official Labs
  • CEH Exam Voucher
  • 3 x CEH Exam Retakes
  • Ethical Hacking Video Library
  • CEH Engage

Upcoming Class Dates and Times

Start Date Location Delivery Price
Mon 17.06.2024 15:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 24.06.2024 9:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 29.07.2024 15:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 19.08.2024 9:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 09.09.2024 15:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 07.10.2024 9:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 07.10.2024 15:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 04.11.2024 15:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 02.12.2024 9:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč
Mon 02.12.2024 15:00 CET Prague, Czech Republic VILT G2R English
64,900.00 Kč

Delivery methods

VILT LIVE Virtual Instructor-Led Training (VILT)

TILT Traditional Instructor-Led Training (TILT)

G2R Guaranteed to Run Class

What is new in CEH v12?

Features:

  1. New Learning Methodology: Learn – Certify – Engage – Compete
  2. Compete: new challenges every month to test your job-ready skills!
  3. 100% Compliance to NICE 2.0 Framework
  4. Based on a comprehensive industry-wide job-task analysis
  5. Hands-on learning labs
  6. Practice Range
  7. Global CEH community competitions
  8. Cheat Sheet
  9. Coverage of the latest malware
  10. Lab-intensive program (Every learning objective is demonstrated using labs)
  11. Hands-on program (50%+ of training time is dedicated to labs)
  12. Lab environment simulates a real-time environment (Lab setup simulatesreal-life networks and platforms)
  13. Covers the latest hacking tools (Based on Windows, macOS, and Linux)
  14. Latest OS covered and a patched testing environment
  15. All the tool screenshots are replaced with the latest version
  16. All the tool listing slides are updated with the latest tools
  17. All the countermeasure slides are updated

Technology Updates:

  • MITRE ATTACK Framework
  • Diamond Model of Intrusion Analysis
  • Techniques for Establishing Persistence
  • Evading NAC and Endpoint Security
  • Fog Computing
  • Edge Computing
  • Grid Computing

Updated OS

  • Windows 11
  • Windows Server 2022
  • Windows Server 2019
  • Parrot Security
  • Android
  • Ubuntu Linux

Course Content

  • 3000+ Student Manual Pages
  • 1900+ Lab Manual Pages
  • 3500+ Hacking & Security Tools
  • 220 Hands-On Lab Practicals
  • 519 Attack Techniques
  • 20 Refreshed Modules

Who Should Attend

  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant

Prerequisite Courses Recommended

Course Objectives

The CEH v12 training program includes 20 modules covering various technologies, tactics,and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the CEH continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through EC-Council cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through EC-Council lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.

Agenda

  1. Introduction to Ethical Hacking
    • Information Security Overview
    • Cyber Kill Chain Concepts
    • Hacking Concepts
    • Ethical Hacking Concepts
    • Information Security Controls
    • Information Security Laws and Standards
  2. Foot-printing and Reconnaissance
    • Footprinting Concepts
    • Footprinting through Search Engines
    • Footprinting through Web Services
    • Footprinting through Social Networking Sites
    • Website Footprinting
    • Email Footprinting
    • Who is Footprinting
    • DNS Footprinting
    • Network Footprinting
    • Footprinting through Social Engineering
    • Footprinting Tools
    • Footprinting Countermeasures
  3. Scanning Networks
    • Network Scanning Concepts
    • Scanning Tools
    • Host Discovery
    • Port and Service Discovery
    • OS Discovery (Banner Grabbing/OS Fingerprinting)
    • Scanning Beyond IDS and Firewall
    • Draw Network Diagrams
  4. Enumeration
    • Enumeration Concepts
    • NetBIOS Enumeration
    • SNMP Enumeration
    • LDAP Enumeration
    • NTP and NFS Enumeration
    • SMTP and DNS Enumeration
    • Other Enumeration Techniques
    • Enumeration Countermeasures
  5. Vulnerability Analysis
    • Vulnerability Assessment Concepts
    • Vulnerability Classification and Assessment Types
    • Vulnerability Assessment Solutions and Tools
    • Vulnerability Assessment Reports
  6. System Hacking
    • System Hacking Concepts
    • Gaining Access
    • Escalating Privileges
    • Maintaining Access
    • Clearing Logs
  7. Malware Threats
    • Malware Concepts
    • APT Concepts
    • Trojan Concepts
    • Virus and Worm Concepts
    • Fileless Malware Concepts
    • Malware Analysis
    • Countermeasures
    • Anti-Malware Software
  8. Sniffing
    • Sniffing Concepts
    • Sniffing Technique: MAC Attacks
    • Sniffing Technique: DHCP Attacks
    • Sniffing Technique: ARP Poisoning
    • Sniffing Technique: Spoofing Attacks
    • Sniffing Technique: DNS Poisoning
    • Sniffing Tools
    • Countermeasures
    • Sniffing Detection Techniques
  9. Social Engineering
    • Social Engineering Concepts
    • Social Engineering Techniques
    • Insider Threats
    • Impersonation on Social Networking Sites
    • Identity Theft
    • Countermeasures
  10. Denial-of-Service
    • DoS/DDoS Concepts
    • DoS/DDoS Attack Techniques
    • BotnetsDDoS Case Study
    • DoS/DDoS Attack Tools
    • Countermeasures
    • DoS/DDoS Protection Tools
  11. Session Hijacking
    • Session Hijacking Concepts
    • Application Level Session Hijacking
    • Network Level Session Hijacking
    • Session Hijacking Tools
    • Countermeasures
  12. Evading IDS, Firewalls, and Honeypots
    • IDS, IPS, Firewall, and Honeypot Concepts
    • IDS, IPS, Firewall, and Honeypot Solutions
    • Evading IDS
    • Evading Firewalls
    • IDS/Firewall Evading Tools
    • Detecting Honeypots
    • IDS/Firewall Evasion Countermeasures
  13. Hacking Web Servers
    • Web Server Concepts
    • Web Server Attacks
    • Web Server Attack Methodology
    • Web Server Attack Tools
    • Countermeasures
    • Patch Management
    • Web Server Security Tools
  14. Hacking Web Applications
    • Web Application Concepts
    • Web Application Threats
    • Web Application Hacking Methodology
    • Web API, Webhooks, and Web Shell
    • Web Application Security
  15. SQL Injection
    • SQL Injection Concepts
    • Types of SQL Injection
    • SQL Injection Methodology
    • SQL Injection Tools
    • Evasion Techniques
    • Countermeasures
  16. Hacking Wireless Networks
    • Wireless Concepts
    • Wireless Encryption
    • Wireless Threats
    • Wireless Hacking Methodology
    • Wireless Hacking Tools
    • Bluetooth Hacking
    • Countermeasures
    • Wireless Security Tools
  17. Hacking Mobile Platforms
    • Mobile Platform Attack Vectors
    • Hacking Android OS
    • Hacking iOS
    • Mobile Device Management
    • Mobile Security Guidelines and Tools
  18. IoT and OT Hacking
    • IoT Hacking
    • IoT Concepts
    • IoT Attacks
    • IoT Hacking Methodology
    • IoT Hacking Tools
    • Countermeasures
    • OT Hacking
    • OT Concepts
    • OT Attacks
    • OT Hacking Methodology
    • OT Hacking Tools
    • Countermeasures
  19. Cloud Computing
    • Cloud Computing Concepts
    • Container Technology
    • Serverless Computing
    • Cloud Computing Threats
    • Cloud Hacking
    • Cloud Security
  20. Cryptography
    • Cryptography Concepts
    • Encryption Algorithms
    • Cryptography Tools
    • Public Key Infrastructure (PKI)
    • Email Encryption
    • Disk Encryption
    • Cryptanalysis
    • Countermeasures