Certified Ethical Hacker v12

Course Information

Date: September 16 - 20, 2024

Time: 8:30 a.m. - 4:30 p.m.(PST)

Location: Course is delivered online

Note: BCNET Requires a minimum of 8 students to host the course

Registration Deadline: August 21, 2024

Refund & Cancellation policy: Full refund for cancellations received by August 14

Register

Key Contact

Client Services

Learn More

Course Fees

Login Here
Federated login for the Member Wiki

Course Description

This course provides IT Security Professionals with the knowledge and skills needed to implement security controls. The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

C|EH v12, a specialized training program, covers a wide range of cybersecurity topics and teaches everything one needs to know about ethical hacking with hands-on training, labs, assessment, a mock engagement (practice), and a global hacking competition. The concepts covered in the program are split 50/50 between knowledge-based training and hands-on application through our cyber range.

C|EH v12 provides extensive hands-on coverage of the five phases of ethical hacking: Reconnaissance, Scanning, Gaining Access, Maintaining Access, and Covering Tracks.

Course Benefits

Training Includes:

  • EC-Council-certified instructor Led training
  • Online course delivery
  • E-courseware (12 months)
  • Official labs (6 months)
  • Exam Voucher (valid for 12 months from distribution)
  • Next Version eCourseware
  • Virtually proctored certification exam
  • Up to 3 exam retakes (with fee)
  • Ethical Hacking video library (5)
  • CEH Engage (4, four-hour competency assessments)

Who Should Attend?

Common Job Roles for C|EH

  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant

Course Objectives

The C|EH® v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the C|EH® continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.

Course Outline
  • Course Outline
    • Module 01: Introduction to Ethical Hacking
    • Module 02: Foot Printing and Reconnaissance
    • Module 03: Scanning Networks
    • Module 04: Enumeration
    • Module 05: Vulnerability Analysis
    • Module 06: System Hacking
    • Module 07: Malware Threats
    • Module 08: Sniffing
    • Module 09: Social Engineering
    • Module 10: Denial-of-Service
    • Module 11: Session Hijacking
    • Module 12: Evading IDS, Firewalls, and Honeypots
    • Module 13: Hacking Web Servers
    • Module 14: Hacking Web Applications
    • Module 15: SQL Injection
    • Module 16: Hacking Wireless Networks
    • Module 17: Hacking Mobile Platforms
    • Module 18: IoT and OT Hacking
    • Module 19: Cloud Computing
    • Module 20: Cryptography