img
img

Certified Ethical Hacker (CEHv.12)

What is CEH?
CEH is the leading ethical hacking training and certification program in cyber security. Students audit and exploit a system for weaknesses and vulnerabilities using the same tools as malicious hackers, but under proper legal circumstances and in the best interest of assessing the security posture of a target system and organization. It teaches how the hackers think and act maliciously so you can learn to better position your organization's security infrastructure and defend against future attacks. 

Certified Ethical Hacker (CEH) Version 12
CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. 

CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure.

In this 12th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. The Learn | Certify | Engage | Compete framework covers not only a comprehensive training program to prepare you for the certification exam, but also the industry’s most robust, in-depth, hands-on lab experience of any cybersecurity program available. C|EH v12 will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

Here are some critical updates of CEH v12:

  •  Latest OS covered and a patched testing environment - Incorporating Windows 11, Windows Server 2022, Windows Server 2019, Parrot Security, Android, Ubuntu Linux.
  •  Aligned with NICE 2.0 Framework
  •  MITRE ATT&CK Framework
  •  Diamond Model of Intrusion Analysis
  •  Modern Malware Analysis – ElectroRAT / REvil Ransomware / SockDetour
  •  New Techniques for Establishing Persistence
  •  Evading NAC and Endpoint Security
  •  Fog Computing, Edge Computing, and Grid Computing


Pre-Requisite
CEH Certification doesn’t require any prerequisite however having a CISEH, CPTE certification or knowledge about Networking Basics will be an additional advantage to understand the concepts easily.

Who Is It For?

  •  Information Security Analyst/Administrator
  •  Information Assurance (IA) Security Officer
  •  Information Security Manager/Specialist
  •  Information Systems Security Engineer/Manager
  •  Information Security Professionals/Officers
  •  Information Security/IT Auditors
  •  Risk/Threat/Vulnerability Analyst
  •  System Administrators
  •  Network Administrators and Engineers


CEH Training Includes

  •  40 hours of instructor-led training by a CEH certified professional, delivered either in-person or virtually
  •  Official EC Council Ethical Hacking & Countermeasures Materials
    •  Revamped 20 modules
    •  3000+ pages of student manual
  •  Exam Voucher Code
  •  6 Months CEH iLabs Subscription for practical experience outside of the classroom
    •  1900+ pages of lab manual
    •  Over 200 hand-on labs with competition flags
    •  Over 3,500 hacking tools


CEH Certification Exam

  •  Certified Ethical Hacker (CEH) Training course prepares students to sit for the EC-Council Certified Ethical   Hacker exam 312-50. Included in the cost of this course is an exam voucher which can be used to sit for the  CEH exam when the student is ready.
  •  Test Format: Multiple Choice
  •  Number of Questions: 125
  •  Test Duration: 4 Hours
  •  The exam will be remote proctored by ECCouncil


Passing Score
In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has real world applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall cut score for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%.

1b

Gain Skills


  • 5 days of training
  • 20 modules
  • Over 220 hands-on-labs with competition flags
  • Over 3,500 hacking tools
  • Learn how to hack multiple operating systems

(Windows 11, Windows Servers, Linux, Ubuntu, Android)

2b

Gain Experience


C|EH Knowledge Exam

  • 125 multiple-choice questions
  • 4 hours

C|EH Practical Exam

  • 6 hours practical exam
  • 20 scenario based questions
  • Prove your skills and abilities
  • ANSI 17024 accredited
3b

Gain Recognition


  • Conduct a real-world ethical hacking assignment
  • Apply the 5 phases
  • 6 hours practical exam
  • 20 scenario based questions
  • Prove your skills and abilities
  • ANSI 17024 accredited
  • ANSI 17024 accredited
4b

Gain Respect


  • New challenges every month
  • 4 hour competition
  • Compete with your peers all over the world
  • Hack your way to the top of the Leaderboard
  • Gain recognition
  • Challenges

What You Will Learn



C|EH is divided into 20 modules and delivered through a carefully curated training plan that typically spans across 5 days. As you progress through your training, each module offers extensive hands-on lab components that allow you to practice the techniques and procedures taught in the program in real-time on live machines.

Ethical Hacking Labs

With over 220 hands-on labs, conducted in our cyber range environment, you will have the opportunity to practice every learning objective in the course on live machines and vulnerable targets. Pre-loaded with over 3,500 hacking tools and a variety of operating systems, you will gain unprecedented exposure to and hands-on experience with the most common security tools, latest vulnerabilities, and widely used operating systems on the market. Our range is web accessible, allowing you to study and practice from anywhere with a connection.

How You Will Get Certified



Prove Your Skills and Abilities With Online, Practical Examinations

ceh

How You Will Engage



The C|EH v12 program helps you develop real-world experience in ethical hacking through the hands-on C|EH practice environment. C|EH Engage equips you with the skills to prove that you have what it takes to be a great ethical hacker.

Your security assessment objectives will be presented as a series of flags (questions you must answer in the Cyber Range by performing ethical hacking activities on the target organization).

New to C|EH v12, students will embark on their first emulated ethical hacking engagement. This 4-phase engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range.

As you complete your training and hands-on labs, C|EH Engage lets you apply everything you have learned in a mock ethical hacking engagement. This 4-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. Using our capture-the-flag-style range, you will complete your engagement by answering “flag” questions as you progress.

Where You Will Compete



The C|EH Global Challenges occur every month, providing capture-the-flag style competitions that expose students to various new technologies and platforms, from web applications, OT, IoT, SCADA, and ICS systems to cloud and hybrid environments. Our Compete structure lets ethical hackers fight their way to the top of the leaderboard each month in these 4-hour curated CTFs. Objective-based flags are designed around the ethical hacking process, keeping skills current, testing critical thinking abilities, and covering the latest vulnerabilities and exploits as they are discovered. Hosted 100% online in EC-Council’s Cyber Range, candidates race the clock in scenario-based engagements against fully developed network and application environments with real operating systems, real networks, tools, and vulnerabilities to practice, engage, compete, build, and hone their cyber skills against various new target organizations.

New Challenges Every Month

ceh-elite-logo

Learn, Certify
Engage & Compete


  • eCourseware
  • Exam Voucher*
  • Next Version of eCourseware
  • 6 Months of Official Labs
  • C|EH Engage
  • Global C|EH Challenges
  • Exam Preparation
  • C|EH Practical Exam
  • Ethical Hacking Video Library 10
  • Exam Retakes** unlimited#
ceh-pro-logo

Learn, Certify
Engage


  • eCourseware
  • Exam Voucher*
  • Next Version of eCourseware
  • 6 Months of Official Labs
  • C|EH Engage
  • Global C|EH Challenges
  • Exam Preparation
  • C|EH Practical Exam
  • Ethical Hacking Video Library 5
  • Exam Retakes** 3
ceh-white-logo

Learn & Certify


  • eCourseware
  • Exam Voucher*
  • Next Version of eCourseware
  • 6 Months of Official Labs
  • C|EH Engage
  • Global C|EH Challenges
  • Exam Preparation
  • C|EH Practical Exam
  • Ethical Hacking Video Library 2
  • Exam Retakes** 1

*Exam Vouchers: New to C|EH, EC-Council now includes a free retake voucher for EVERY courseware package: 1 exam retake for standard C|EH courseware, 3 retakes for C|EH Pro, and unlimited retakes for C|EH Elite. Candidates may activate this benefit through the EC-Council student portal (ASPEN).

**Exam Retakes: This benefit provides candidates with the respective exam voucher on the ECC EXAM portal but excludes proctor administration fees which will apply for each attempt of the examination. Applicable to CEH Exam only. Please contact your training provider for details.

#Maximum 4 exam retakes allowed per year as per exam policy.

Module 01: Introduction To Ethical Hacking

     

Module 02: Footprinting And Reconnaissance

                       

Module 03: Scanning Networks

  

Module 04: Enumeration

  

Module 05: Vulnerability Analysis

     

Module 06: System Hacking

     

Module 07: Malware Threats

  

Module 08: Sniffing

    

Module 09: Social Engineering

      

Module 10: Denial-of-service

       

Module 11: Session Hijacking

    

Module 12: Evading Ids, Firewalls, And Honeypots

      

Module 13: Hacking Web Servers

     

Module 14: Hacking Web Applications

    

Module 15: Sql Injection

     

Module 16: Hacking Wireless Networks

      

Module 17: Hacking Mobile Platforms

        

Module 18: Iot Hacking

     

Module 19: Cloud Computing

    

Module 20: Cryptography

    

5

9,232

4

8,125

3

6,263

2

3,463

1

1,456

Get In Touch

Get In Touch