Certified Ethical Hacker v12 (CEH v12)

Duration: 5 Days (40 Hours)

Certified Ethical Hacker v12 (CEH v12) Course Overview:

The Certified Ethical Hacker v12 (CEH v12) is a comprehensive training program that equips individuals with the skills and knowledge necessary to identify vulnerabilities in computer systems and networks and assess their security posture. This course focuses on ethical hacking techniques and tools used by cybersecurity professionals to detect and prevent potential threats.

Intended Audience:

The CEH v12 training is suitable for individuals who are interested in pursuing a career in cybersecurity, including:

  • Network and System Administrators
  • Security Professionals
  • IT Managers
  • Penetration Testers
  • Ethical Hackers
  • Cybersecurity Analysts
  • Security Consultants
  • Any individuals responsible for ensuring the security of computer systems and networks

Course Objectives:

  1. Understand the fundamentals of ethical hacking and the importance of ethical hacking in maintaining strong cybersecurity defenses.
  2. Gain insights into the various phases of ethical hacking, including reconnaissance, scanning, enumeration, gaining access, maintaining access, and covering tracks.
  3. Learn about different attack vectors, such as network, system, web application, wireless, and social engineering attacks.
  4. Acquire knowledge of common hacking tools, techniques, and methodologies used by attackers and learn how to counteract them.
  5. Explore the concepts of vulnerability assessment and penetration testing to identify and mitigate vulnerabilities within an organization’s infrastructure.
  6. Understand the legal and ethical implications of ethical hacking and adhere to industry best practices and standards.
  7. Develop skills to analyze and interpret the results of security assessments and effectively report findings to stakeholders.
 Module 1: Introduction to Ethical Hacking
  • Information Security Overview
  • Hacking Methodologies and Frameworks
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Information Security Controls
  • Information Security Laws and Standards
  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Whois Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tools
  • Footprinting Countermeasures
  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Network Scanning Countermeasures
  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures
  • Vulnerability Assessment Concepts
  • Vulnerability Classification and Assessment Types
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports
  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs
  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • o Worm Makers
  • Fileless Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software
  • Sniffing Concepts
  • Sniffing Technique: MAC Attacks
  • Sniffing Technique: DHCP Attacks
  • Sniffing Technique: ARP Poisoning
  • Sniffing Technique: Spoofing Attacks
  • Sniffing Technique: DNS Poisoning
  • Sniffing Tools
  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Social Engineering Countermeasures
  • DoS/DDoS Concepts
  • Botnets
  • DoS/DDoS Attack Techniques
  • DDoS Case Study
  • DoS/DDoS Attack Countermeasures
  • Session Hijacking Concepts
  • Application-Level Session Hijacking
  • Network-Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures
  • IDS, IPS, Firewall, and Honeypot Concepts
  • IDS, IPS, Firewall, and Honeypot Solutions
  • Evading IDS
  • Evading Firewalls
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures
  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Countermeasures
  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API, Webhooks, and Web Shell
  • Web Application Security
  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • SQL Injection Countermeasures
  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Wireless Attack Countermeasures
  • Wireless Security Tools
  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines and Tools
  • IoT Hacking
  • IoT Concepts
  • IoT Attacks
  • IoT Hacking Methodology
  • OT Hacking
  • OT Concepts
  • OT Attacks
  • OT Hacking Methodology
  • Cloud Computing Concepts
  • Container Technology
  • Manipulating CloudTrial Service
  • Cloud Security
  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptography Attack Countermeasures

Active Directory Training Prerequisites:

  • Experience with AD DS concepts and technologies.
  • Experience working with and configuring Windows Server 2012.
  • Experience working with and troubleshooting core networking infrastructure technologies such as name resolution, IP Addressing, Domain Name System and Dynamic Host Configuration Protocol.
  • Experience working with Microsoft® Hyper-V® and basic Server Virtualization concepts.
  • An awareness of basic security best practices.
  • Experience working with Windows® Client operating systems such as Windows Vista®, Windows 7 or Windows 8. Students who attend this training can meet the prerequisites by attending the following courses, or obtaining equivalent knowledge and skills:
  • 10967A: Fundamentals of a Windows Server Infrastructure
Q: What is Certified Ethical Hacker v12 (CEH v12)?

A: Certified Ethical Hacker v12 (CEH v12) is a professional training program that focuses on teaching individuals the skills and knowledge needed to identify vulnerabilities in computer systems and networks. It provides hands-on training on ethical hacking techniques to help organizations strengthen their cybersecurity defenses.

A: The CEHv12 training covers a wide range of topics, including the fundamentals of ethical hacking, reconnaissance techniques, network scanning, vulnerability analysis, system hacking, malware threats, social engineering, web application security, wireless network hacking, and more. You will also learn about penetration testing methodologies and how to interpret and report security assessment findings.

A: The CEH v12 training is suitable for individuals interested in pursuing a career in cybersecurity. It is beneficial for network and system administrators, security professionals, IT managers, penetration testers, ethical hackers, cybersecurity analysts, security consultants, and anyone responsible for ensuring the security of computer systems and networks.

A: There are no strict prerequisites for attending the CEH v12 training. However, having a basic understanding of networking, operating systems, and cybersecurity concepts will be beneficial.

Discover the perfect fit for your learning journey

Choose Learning Modality

Live Online

  • Convenience
  • Cost-effective
  • Self-paced learning
  • Scalability

Classroom

  • Interaction and collaboration
  • Networking opportunities
  • Real-time feedback
  • Personal attention

Onsite

  • Familiar environment
  • Confidentiality
  • Team building
  • Immediate application

Training Exclusives

This course comes with following benefits:

  • Practice Labs.
  • Get Trained by Certified Trainers.
  • Access to the recordings of your class sessions for 90 days.
  • Digital courseware
  • Experience 24*7 learner support.

Got more questions? We’re all ears and ready to assist!

Request More Details

Please enable JavaScript in your browser to complete this form.

Subscribe to our Newsletter

Please enable JavaScript in your browser to complete this form.
×