logo

Certified Ethical Hacker (CEHv12) (EC6154)

The Certified Ethical Hacker (C|EH) credential is the most trusted ethical hacking, cybersecurity, and cyberdefense certification and accomplishment recommended by employers globally. It is the most desired cybersecurity certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of C|EH in 2003, it is recognized as a standard within the cybersecurity community. C|EHv12 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of C|EH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

The C|EH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. The course was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure.

The C|EHv12 training is a fundamental training that is part of a learning path of certifications on offensive security. It is a preparation to the C|EH Knowledge and Practical exams for the C|EH Master certification. It also provides a strong foundation for the Certified Penetration Testing Professional that an advanced level and helps you prepare for the ultimate practical exam - Licensed Penetration Tester Master. The prerequisite course for the C|EHv12 is the Certified Network Defender.

LPT

Download our C|EH12 brochure to get all the details of this exclusive training!

Applicable solutions

Public class

Virtual classroom
Planned datePlanned date
May 27 2024
$4175$
$4395$
English
Virtual classroom
Planned datePlanned date
July 8 2024
$4175$
$4395$
English
Virtual classroom
Planned datePlanned date
August 19 2024
$4175$
$4395$
English
Virtual classroom
Planned datePlanned date
September 30 2024
$4175$
$4395$
English
Virtual classroom
Planned datePlanned date
October 28 2024
$4175$
$4395$
English
4175$
Duration: 
5 days / 35 hours

Private class

Virtual classroom
Minimum no. of participants: 5
5 days / 35 hours
Price on request
English or French
Training plan: 

Module 01: Introduction to Ethical Hacking
Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02: Foot printing and Reconnaissance
Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03: Scanning Networks
Learn different network scanning techniques and countermeasures.

Module 04: Enumeration
Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module 05: Vulnerability Analysis
Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems.

Module 06: System Hacking
Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module 07: Malware Threats
Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.

Module 08: Sniffing
Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 09: Social Engineering
Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10: Denial-of-Service
Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11: Session Hijacking
Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12: Evading IDS, Firewalls, and Honeypots
Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13: Hacking Web Servers
Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14: Hacking Web Applications
Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15: SQL Injection
Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.

Module 16: Hacking Wireless Networks
Learn about wireless encryption, wireless hacking methodologies and tools, and Wi-Fi security tools.

Module 17: Hacking Mobile Platforms
Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.

Module 18: IoT Hacking
Learn how to secure and defend Internet of Things (IoT) and operational technology (OT) devices and possible threats to IoT and OT platforms.

Module 19: Cloud Computing
Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.

Module 20: Cryptography
In the final module, learn about cryptography and ciphers, public-key infrastructure, cryptography attacks, and cryptanalysis tools.

Exclusives: 
  • 180 days access to the lab environment after class
  • ELITE benefits package including:
    • A voucher with UNLIMITED retakes for the Knowledge exam and one attempt at the Practical exam
    • EC-Council Engage - a "capture the flag" mission available following your training
    • EC-Council Compete - access to a global competition with new challenges on a monthly basis
    • One year subscription to the CodeRed platform containing thousands of cybersecurity videos
  • Course material accessible in electronic format
  • Official EC-Council Certificate of Attendance
Prerequisites: 
  • Knowledge of the operation of client and server operating systems (file systems, permissions, Windows security, Linux, etc.).
  • Basic knowledge of network protocols, for example TCP / IP.
  • General notions of server roles and services present in a network.
Credentials information: 

Exam characteristics:

  • Cost: $0 (included in your training)

C|EH (Knowledge) exam

C|EH (Practical) exam

  • 6 hours practical exam
  • 20 scenario-based questions
  • Fully online, remote proctored
  • Helps you acquire the C|EH Master certification
  • All details...

Contact us for more information on pricing::

Eccentrix
Office: 1-888-718-9732
E-mail: info@eccentrix.ca

130, King Street West, Suite 1800
Toronto, Ontario M5X 1E3
www.eccentrix.ca