CEH – Certified Ethical Hacking Certification

Course Outline

    The Certified Ethical Hacker (C|EH v12) program is one of the most respected certifications in the cybersecurity field. It has been the world’s number one ethical hacking certification for 20 years and is continuously ranked number one in ethical hacking certification by different firms. CEH Online Training and Certification program follows the latest version of CEH, v12. The updated learning framework covers not only a comprehensive training program to prepare you for the certification exam but also the industry’s most robust, in-depth, hands-on lab and practice range experience.
CEH - Certified Ethical Hacking Certification

Certified Ethical Hacking Course Objectives

 

  • Develop skills on Preparing and communicating for a CEH Certification
  • Develop ethical hacking fundamentals, cyber kill chain concepts, an overview of information security, security measures, and numerous information security laws and regulations.
  • Develop footprinting concepts and methodologies, as well as using footprinting tools and countermeasures.
  • Develop enumeration techniques include NFS enumeration and related tools, DNS cache snooping, and DNSSEC Zone walking along with the countermeasures.
  • Develop concepts of vulnerability assessment, its categories and strategies, and first-hand exposure to the technologies used in industry.
  • Develop phases of system hacking, attacking techniques to obtain, escalate, and maintain access on the victim and covering tracks.
  • Malware threats, analysis of various viruses, worms, and trojans like Emotet and battling them to prevent data. APT and Fileless Malware concepts have been introduced to this domain.
  • Develop packet sniffing concepts, techniques, and protection against the same.
  • Develop social engineering concepts and related terminologies like identity theft, impersonation, insider threats, social engineering techniques, and countermeasures.
  • Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks, use cases, and attack and defense tools.
  • Develop Security solutions like firewall, IPS, honeypots, evasion, and protection.
  • Develop Operational Technology (OT) essentials, threats, attack methodologies, and attack prevention. The concept of OT is a new addition.
  • Recognizing the vulnerabilities in IoT and ensuring the safety of IoT devices.
  • Encryption algorithms, Public Key Infrastructure (PKI), cryptographic attacks, and cryptanalysis.
  • Cloud computing, threats and security, essentials of container technology, and serverless computing.

Target Audience

 

  • Ethical Hackers
  • System Administrators
  • Network Administrators
  • Engineers
  • Web Managers
  • Auditors
  • Information/Cyber Security Professionals

 

Pre-Requisites

 

Understanding of network essentials and core concepts, including server and network components.

 

Exam Information

 

CEH v12 (MCQ Exam)

  • Duration: 4 Hours
  • Question format: Multiple Choice Questions
  • Exam language: English
  • Number of Questions: 125
  • Exam Location: Arranged by Trainer/Exam Proctor during the training
  • Exam Delivery: ECCExam, VUE
  • Exam Prefix: 312-50(ECCExam, VUE), 312-50 (VUE)
  • Passing Score: 70%
  •  

Training Duration

5 Days full time

Classroom based training

Related courses

Add to Wishlist
Enrolled: 0 students

Archive

Working hours

Monday 9:30 am - 6.00 pm
Tuesday 9:30 am - 6.00 pm
Wednesday 9:30 am - 6.00 pm
Thursday 9:30 am - 6.00 pm
Friday Closed
Saturday Closed
Sunday 9:30 am - 5.00 pm
CEH – Certified Ethical Hacking Certification
Category:
Price:
Free