Certified Ethical Hacker C|EH v.12

Certified Ethical Hacker V12

Introduction

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.


In its 12th version, the Certified Ethical Hacker provides comprehensive training, handson learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.
Phases of Ethical Hacking

  1. Reconnaissance
  2. Scanning
  3. Gaining access
  4. Maintaining access
  5. Covering tracks

The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

  • Information Security Overview
  • Hacking Methodologies and Frameworks
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Information Security Controls
  • Information Security Laws and Standards
  •  
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Whois Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tools
  • Footprinting Countermeasures
  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Network Scanning Countermeasures
  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures
  • Vulnerability Assessment Concepts
  • Vulnerability Classification and Assessment Types
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports
  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs
  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Virus and Worm Concepts
  • Fileless Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software
  • Sniffing Concepts
  • Sniffing Technique: MAC Attacks
  • Sniffing Technique: DHCP Attacks
  • Sniffing Technique: ARP Poisoning
  • Sniffing Technique: Spoofing Attacks
  • Sniffing Technique: DNS Poisoning
  • Sniffing Tools
  • Sniffing Countermeasures
  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Social Engineering Countermeasures
  • DoS/DDoS Concepts
  • Botnets
  • DoS/DDoS Attack Techniques
  • DDoS Case Study
  • DoS/DDoS Attack Countermeasures
  • Session Hijacking Concepts
  • Application-Level Session Hijacking
  • Network-Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures
  • IDS, IPS, Firewall, and Honeypot Concepts
  • IDS, IPS, Firewall, and Honeypot Solutions
  • Evading IDS
  • Evading Firewalls
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures
  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Countermeasures
  • Patch Management
  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API, Webhooks, and Web Shell
  • Web Application Security
  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Evasion Techniques
  • SQL Injection Countermeasures
  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Wireless Attack Countermeasures
  • Wireless Security Tools
  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines and Tools
  • IoT Hacking
  • IoT Concepts
  • IoT Attacks
  • IoT Hacking Methodology
  • IoT Attack Countermeasures
  • OT Hacking
  • OT Concepts
  • OT Attacks
  • OT Hacking Methodology
  • OT Attack Countermeasures
  • Cloud Computing Concepts
  • Container Technology
  • Serverless Computing
  • Cloud Computing Threats
  • Cloud Hacking
  • Cloud Security
  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptography Attack Countermeasures

What Is NEW In CEH V12?

The C|EH® v12 is a specialized and one-of-a-kind training program to teach you everything you need to know about ethical hacking with hands-on training, labs, assessment, a mock engagement (practice), and global hacking competition. Stay on top of the game with the most in-demand skills required to succeed in the field of cybersecurity.

The new learning framework covers not only a comprehensive training program to prepare you for the certification exam but also the industry’s most robust, in-depth, hands-on lab and practice range experience.

Audience Profile

Mid-Level Information Security Auditor
Cybersecurity Auditor
Security Administrator
IT Security Administrator
Cyber Defense Analyst
Vulnerability Assessment Analyst
Warning Analyst
Information Security Analyst 1
Security Analyst L1
Infosec Security Administrator
Cybersecurity Analyst level 1, level 2, & level 3
Network Security Engineer
SOC Security Analyst
Security Analyst
Network Engineer
Senior Security Consultant
Information Security Manager
Senior SOC Analyst
Solution Architect
Cybersecurity Consultant

Outcomes

With over 220 hands-on labs conducted in our cyber range environment, you will have the opportunity to practice every learning objective on live machines and vulnerable targets in the course. Pre-loaded with over 3,500 hacking tools and various operating systems, you will gain unprecedented exposure and hands-on experience with the most common security tools, latest vulnerabilities, and widely used operating systems in the industry. Our range is web accessible, making it easier for you to learn and practice from anywhere.Perform footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.

What’s Covered:

100% virtualization for a complete learning experience
After login, you will have full access to preconfigured targets, networks, and the attack tools necessary to exploit them:
Pre-configured vulnerable websites
Vulnerable, unpatched operating systems
Fully networked environments
3,500+ hacking tools
And much more
Wide range of target platforms to hone your skills
519 attack techniques
Objective-oriented flags for critical thinking and applied knowledge assessment
Cloud-based cyber range

Related trainings

Training Delivery and Pricing

CEH v12

5 Day – (40 Hours)

Live Interactive Training via Microsoft Teams

Schedule your training

Contact

  • No 4, De Vos Avenue, Colombo 4, WP 4 Sri Lanka.
  • 077 5 36 67 33
    076 9 24 64 94
  • info@syscare.lk

Brochures

Find Us