Certified Ethical Hacker (CEH) Training

Course 2031

  • Duration: 5 days
  • Sandbox: Yes
  • Exam Voucher: Yes
  • Language: English
  • 29 CompTIA CEUs
  • 29 NASBA CPE Credits (live, in-class training only)
  • Level: Intermediate

In this CEH training course, you are provided with the foundational knowledge needed to pass the EC-Council Certified Ethical Hacker (CEH v12) exam. You will learn how to deploy tools and techniques to protect your network through hands-on labs that mimic real-life scenarios.

Passing the CEH Certification Exam meets U.S. DoD Directive 8140/8570.01 CSSP Analyst, CSSP Infrastructure Support, CSSP Auditor, and CSSP Incident Responder requirements.

CEH Training Delivery Methods

  • In-Person

  • Online

CEH Training Information

In this CEH Certification course, you will:

  • Successfully prepare for the Certified Ethical Hacker (CEH v12) Certification Exam
  • Apply countermeasures to secure your system against threats
  • Test system security and data access using real-world hacking techniques
  • Employ complex tools to identify and analyze your company's risks and weaknesses
  • Find vulnerabilities in a network infrastructure
  • Work with official EC-Council curriculum
  • Gain access to hundreds of exam prep questions
  • CEH exam voucher included in the course tuition (3 Free Exam Retakes)
  • Access to Ethical Hacking Video Library

Prerequisites

Two years of security-related experience and a strong practical working knowledge of TCP/IP is recommended.

CEH Training Outline

Review the fundamentals of critical issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Learn how to use the latest techniques and tools to perform footprinting and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Learning different network scanning techniques and countermeasures.

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits and associated countermeasures.

Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Use Different types of vulnerability assessment and vulnerability assessment tools.

Learn about the various system hacking methodologies-including steganography, steganalysis attacks, and covering tracks – used to discover system and network vulnerabilities.

Learn distinct types of malware (Trojan, viruses, worms, etc.), APT (Advance Persistent Threat) and fileless malware, malware analysis procedure, and malware countermeasures.

Learn about packet-sniffing techniques, how to use them to discover network vulnerabilities, and countermeasures to defend against sniffing attacks.

Learn social engineering concepts and techniques, including identifying theft attempts, auditing human-level vulnerabilities, and suggesting social engineering countermeasures.

Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques and the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Get introduced to firewalls, Intrusion Detection Systems (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Understand several wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi security tools, and countermeasures.

Learn Mobile platform attack vectors, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Learn different cloud computing concepts, such as container technologies and serverless computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

CEH Training FAQs

To become a CEH you must have two years of security-related experience and a strong practical working knowledge of TCP/IP. Then you must take and pass the CEH exam after this CEH course.

Two years of security-related experience and a strong practical working knowledge of TCP/IP is recommended.

No, two years of security-related experience and a strong practical working knowledge of TCP/IP is recommended experience for the CEH Certification Training and CEH certification.

Chat With Us