Certified Ethical Hacker CEH v12 in United Kingdom

Certified Ethical Hacker CEH v12 Pro

Who is a Certified Ethical Hacker?

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A C|EH® understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

Accredited Training Center

What is C|EH® v12?

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

Download Certified Ethical Hacker Brochure

RQMcert

Trainer

Craciun Constantin-Cosmin

a absolvit Academia Nationala de Informatii, specializarea psihologie-informatii si este un autodidact innascut. Cu experienta in public speaking si training, si cu 10 ani de vechime in programare si securitate, detine in prezent rolul de Senior Penetration Tester in cadrul Happening Technology, acolo unde este responsabil cu efectuarea testelor de securitate la nivelul companiilor din grup. Totodata, este implicat in activitatea de security research si este fan al evenimentelor de live hacking. Certificari: OffSec Web Expert, GIAC Secure Software Programmer, GIAC Exploit Researcher and Advanced Penetration Tester, GIAC Penetration Tester, ISO/IEC 27032

Learning Program

  • 5 days of training
  • 20 modules
  • Over 220 hands-on labs with competition flags
  • 3000+ Student Manual Pages
  • Learn how to hack multiple operating systems
  • (Windows 11, Windows servers, Linux,
  • Ubuntu, Android)
  • MITRE Attack Framework
  • Diamond model of intrusion analysis
  • Techniques for establishing persistence
  • Evading NAC and endpoint security
  • Understand Fog, Edge, and Grid Computing Model

Certified Ethical Hacker (CEH) Certification

Course Name

Certified Ethical Hacker v12

Kit Type

CEH Pro

eBook Access Validity

730 Days (from date of activation)

eBook Format

Vital Source - Professional

Is iLabs Bundled

NO

Is Exam Voucher Bundled

YES

Exam Voucher Validity

1 Year (from date of receipt)

Test Format

Multiple Choice Questions

Test Delivery

ECC EXAM, VUE

Exam Retakes

Ethical Hacking Video Library

5

CEH Exam

The C|EH® exam is a 4-hour exam with 125 multiple-choice questions. This knowledge-based exam will test  our skills in information security threats and attack vectors, attack detection, attack prevention, procedures, methodologies, and more!

Course Outline

20 Modules That Help You Master the Foundations of Ethical Hacking and Prepare to Take the CEH Certification Exam

Module 01 Introduction to Ethical Hacking

Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Key topics covered: Elements of Information Security, Cyber Kill Chain Methodology, MITRE ATT&CK Framework, Hacker Classes, Ethical Hacking, Information Assurance (IA), Risk Management, Incident Management, PCI DSS, HIPPA, SOX, GDPR

Module 02 Foot Printing and Reconnaissance

Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03 Scanning Networks

Learn different network scanning techniques and countermeasures.

Module 04 Enumeration

Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module 05 Vulnerability Analysis

Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

Module 06 System Hacking

Learn about the various system hacking methodologies—including ste­ganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module 07 Malware Threats

Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.

Module 08 Sniffing

Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 09 Social Engineering

Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10 Denial-of-Service

Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11 Session Hijacking

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12 Evading IDS, Firewalls, and Honeypots

Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13 Hacking Web Servers

Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14 Hacking Web Applications

Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15 SQL Injection

Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Module 16 Hacking Wireless Networks

Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.

Module 17 Hacking Mobile Platforms

Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module 18 IoT Hacking

Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Module 19 Cloud Computing

Learn different cloud computing concepts, such as container technologiesand server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Module 20 Session Hijacking

Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Which certification is best for hacking?

The CEH program helps you understand hackers by getting you into their mindset. After all, to be a kicker, you need to think like a hacker. There are both unethical and ethical hackers: unethical hackers engage in illegal or unlawful activities, while ethical hackers use their hacking knowledge to protect organizations and their assets. The official C|EH course is the word’s #1 ethical hacking certification. If you want to become one of the world’s best ethical hackers, the C|EH is recommended by experienced professionals, organizations in both the private and public sector, industry leaders and experts, and hiring managers.

Prerequisites for Certified Hacker Program

There are no specific prerequisites for the Certified Hacker Program, however we strongly recommend candidates possess a minimum of 2 years’ experience in IT security before joining a CEH training program. CEH training is about testing systems and using them for purposes not originally intended, candidates should understand the basic functions of those IT systems before attempting to hack them. (Example: CEH will teach the process of host evaluation leading to enumeration, in this process trainees will scan downrange targets using common scanning techniques such as Nmap which will respond with a list of ports, enumerating those ports and the services running on them can be used to expose common vulnerabilities and weaknesses in systems. The CEH program will not teach you what a port is, that is essential knowledge you must have to be successful in the class.)

Course Dates and Prices