Certified Ethical Hacker (C|EH v.12)

Course Overview

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.


In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.
Phases of Ethical Hacking

  1. Reconnaissance
  2. Scanning
  3. Gaining access
  4. Maintaining access
  5. Covering tracks

The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

Who Is It For Outline Requirements Exam
  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant
  • Module 1: Introduction to Ethical Hacking
  • Module 2: Footprinting and Reconnaissance
  • Module 3: Scanning Networks
  • Module 4: Enumeration
  • Module 5: Vulnerability Analysis
  • Module 6: System Hacking
  • Module 7: Malware Threats
  • Module 8: Sniffing
  • Module 9: Social Engineering
  • Module 10: Denial-of-Service
  • Module 11: Session Hijacking
  • Module 12: Evading IDS, Firewalls, and Honeypots
  • Module 13: Hacking Web Servers
  • Module 14: Hacking Web Applications
  • Module 15: SQL Injection
  • Module 16: Hacking Wireless Networks
  • Module 17: Hacking Mobile Platforms
  • Module 18: IoT and OT Hacking
  • Module 19: Cloud Computing
  • Module 20: Cryptography

Basic IT Knowledge: Candidates are expected to have a basic understanding of computer systems, networks, and information technology concepts. This includes familiarity with operating systems, networking protocols, and common software applications.

Interest in Ethical Hacking: It is beneficial for candidates to have a genuine interest in the field of ethical hacking and cybersecurity. This program is designed for individuals who want to learn ethical hacking techniques and use them to protect systems and networks.

Relevant Experience (Recommended): While not mandatory, it is recommended that candidates have some prior experience or knowledge in the field of information security or related areas. This experience can help in better understanding the course material and practical application of the concepts learned.

C|EH® (ANSI)
Exam Title: Certified Ethical Hacker (ANSI)
Exam Code: 312-50 (ECC EXAM), 312-50 (VUE)
Number of Questions: 125
Duration: 4 hours
Availability: ECCEXAM/VUE
Test Format: Multiple Choice

C|EH® PRACTICAL
Exam Title: Certified Ethical Hacker (Practical)
Number of Practical Challenges: 20
Duration: 6 hours
Availability: ASPEN iLabs
Test Format: iLabs cyber range
Passing Score: 70%

Archives

No archives to show.

Categories

  • No categories

At vero eos et accusamus et iusto odio digni goikussimos ducimus qui to bonfo blanditiis praese. Ntium voluum deleniti atque.

Melbourne, Australia
(Sat - Thursday)
(10am - 05 pm)

Verify

[get_certificate_search_form]