CEH Certified Ethical Hacker v12

CEH Certified Ethical Hacker training course, CEH, CEH training, CEH course, CEH exam, CEH certification

Mastering the hacking technologies. To beat a hacker, you need to think like one! Think like an hacker with CEH Certified Ethical Hacker training course.
CEH. Demanded by Employers. Respected by Peers.

 

CEH v12 certification is globally recognized by companies and honored by professionals.
The CEH v12 course allows you to acquire knowledge and skills to find vulnerabilities in a system. You will acquire the same knowledge and use the same tools as a malicious hacker, however your purpose is to become an ethical hacker.
This course presents you with 3500 tools, 519 attack techniques that you will be able to test in the 220 online laboratories available, for 6 months using the iLabs tool and a Hacking simulator, with 4 self-guided assessments for you to hack an organization and put your knowledge into practice acquired (CEH Engage).

 


Next DATES       15-Jul-2024,   Register now       04-Nov-2024,   Register now       


course evaluation     4.9 in 5

CEH Certified Ethical Hacker training course, CEH, CEH training, CEH course, CEH exam, CEH certification

Introduction
This course is available to be delivered in a classroom and Live-Training model.
Live Training brings you the dynamic environment of the classroom, to your desk. Using your computer, you interact with the trainer and the trainees as if you were with them in the classroom.

Click to learn how > Live Online Training works < CEH Path

The Certified Ethical Hacker (CEH) v12 credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it is recognized as a standard within the information security community. CEH v12 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

Certified Ethical Hacker (CEH) v12 provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure. In its version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies.

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide. In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. This course prepares you for EC-Council ANSI accredited Certified Ethical Hacker exam 312-50.

Legal Agreement
Ethical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes only. Prior to attending this course, you will be asked to sign an agreement stating that you will not use the newly acquired skills for illegal or malicious attacks and will not use such tools in an attempt to compromise any computer system, and to indemnify EC-Council with respect to the use or misuse of these tools, regardless of intent.
Not anyone can be a student - the Accredited Training Centers (ATC) will make sure the applicants work for legitimate companies.

Training Methodology
The Certified Ethical Hacker v12 class will immerse the students into a hands-on environment where they will be shown how to conduct ethical hacking. They will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! They will scan, test, hack and secure their own systems.

Audience
The Certified Ethical Hacking training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

Target Audience:
  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant

Prerequisites
Your own laptop is required - bring your own device (BYOD) to training.

Duration (days)
5 days

Learning Objectives
Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A C|EH® understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

The C|EH® v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the C|EH® continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.”

At the end of this course, students will be able to:
  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
  • Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
  • Learn different network scanning techniques and countermeasures.
  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.
  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools
  • Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities
  • Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.
  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
  • Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections
  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
  • Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures
  • Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.
  • Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.
  • Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.
  • Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.
  • Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.
  • Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools

Program
  1. Module 01: Introduction to Ethical Hacking
  2. Module 02: Foot Printing and Reconnaissance
  3. Module 03: Scanning Networks
  4. Module 04: Enumeration
  5. Module 05: Vulnerability Analysis
  6. Module 06: System Hacking
  7. Module 07: Malware Threats
  8. Module 08: Sniffing
  9. Module 09: Social Engineering
  10. Module 10: Denial-of-Service
  11. Module 11: Session Hijacking
  12. Module 12: Evading IDS, Firewalls, and Honeypots
  13. Module 13: Hacking Web Servers
  14. Module 14: Hacking Web Applications
  15. Module 15: SQL Injection
  16. Module 16: Hacking Wireless Networks
  17. Module 17: Hacking Mobile Platforms
  18. Module 18: IoT Hacking
  19. Module 19: Cloud Computing
  20. Module 20: Cryptography

Exam
312-50 - Certified Ethical Hacker (CEH)
Number of Questions: 125
Passing Score: between 60%-85%, depending on which exam form students are challenged
Test Duration: 4 Hours
Test Format: Multiple Choice
CEH Exam will be scheduled for Proctor Online. If you prefer to do your exam in another physical location, let us know before register for this course.

Certification
Certified Ethical Hacker (CEH)

Trainer
Trainer certified by EC-COUNCIL.

General Information
CLASSROOM TRAINING
  • Training in Portuguese or English language.
  • Online CEH training material in English, with online access for 1 year. If you wish, you can purchase the manual in paper format. Please let us know in the registration form. Fees apply.
  • Access to your EC-COUNCIL private area to download all tools.
  • Access to the next version of CEH training materials in online format.
  • Access to 5 EC-COUNCIL videos of Ethical Hacking.
  • Hands-on-Labs with remote access to official CEH iLabs, during and after the course, for a period of 6 months, to be able to freely use all the tools and apply all the techniques, as well as a very useful means of preparing for the exam. The advantage of iLabs, in addition to those mentioned above, is the lack of incompatibilities between applications and the system.
  • Hacking Simulator, with 4 self-directed assessments for you to hack an organization and put the acquired knowledge into practice (CEH Engage).
  • Behaviour Participation Certificate with 40 CPD/CPE.
  • EC-COUNCIL Training Certificate.
  • EC-COUNCIL Online Exam. You can schedule the exam within 11 months after training. The exam is available online or computer-based at Behaviour facilities
  • 3 CEH Exam Retake Vouchers, to guarantee you every opportunity to achieve CEH certification. Each attempt has an added value of €100 and will only be paid if you need to repeat the exam.
  • Diploma/Certificate of CEH Certification/Qualification upon successful examination, with access to membership benefits.
  • Coffee break in the morning and afternoon (Applies to all training that take place in Behaviour facilities)

LIVE ONLINE TRAINING
    • Training in Portuguese or English language.
    • Online CEH training material in English, with online access for 1 year. If you wish, you can purchase the manual in paper format. Please let us know in the registration form. Fees apply.
    • Access to your EC-COUNCIL private area to download all tools.
    • Access to the next version of CEH training materials in online format.
    • Access to 5 EC-COUNCIL videos of Ethical Hacking.
    • Hands-on-Labs with remote access to official CEH iLabs, during and after the course, for a period of 6 months, to be able to freely use all the tools and apply all the techniques, as well as a very useful means of preparing for the exam. The advantage of iLabs, in addition to those mentioned above, is the lack of incompatibilities between applications and the system.
    • Hacking Simulator, with 4 self-directed assessments for you to hack an organization and put the acquired knowledge into practice (CEH Engage).
    • Behaviour Participation Certificate with 40 CPD/CPE.
    • EC-COUNCIL Training Certificate.
    • EC-COUNCIL Online Exam. You can schedule the exam within 11 months after training. The exam is available online or computer-based at Behaviour facilities
    • 3 CEH Exam Retake Vouchers, to guarantee you every opportunity to achieve CEH certification. Each attempt has an added value of €100 and will only be paid if you need to repeat the exam.
    • Diploma/Certificate of CEH Certification/Qualification upon successful examination, with access to membership benefits.

Benefits
  • The C|EH® v12 is a specialized and one-of-a-kind training program to teach you everything you need to know about ethical hacking with hands-on training, labs, assessment, a mock engagement (practice), and global hacking competition. Stay on top of the game with the most in-demand skills required to succeed in the field of cybersecurity.
  • The new learning framework covers not only a comprehensive training program to prepare you for the certification exam but also the industry’s most robust, in-depth, hands-on lab and practice range experience.
  • With over 220 hands-on labs conducted in our cyber range environment, you will have the opportunity to practice every learning objective on live machines and vulnerable targets in the course. Pre-loaded with over 3,500 hacking tools and various operating systems, you will gain unprecedented exposure and hands-on experience with the most common security tools, latest vulnerabilities, and widely used operating systems in the industry. Our range is web accessible, making it easier for you to learn and practice from anywhere.
  • The Certified Ethical Hacker® credential is trusted globally as the industry standard for evaluating one’s understanding of ethical hacking and security testing. As an ANSI 17024 accredited examination, the 150-question, 4-hour proctored exam is recognized across the globe as the original and most trusted tactical cyber security certification for ethical hackers. Certification domains are carefully vetted through industry practitioners, ensuring the certification maps to current industry requirements; this exam undergoes regular psychometric evaluation and tuning to ensure a fair and accurate measure of the candidate’s knowledge in the ethical hacking domain.
  • The C|EH® exam is a 4-hour exam with 125 multiple-choice questions. This knowledge-based exam will test your skills in information security threats and attack vectors, attack detection, attack prevention, procedures, methodologies, and more! Access our Exam Blueprint for C|EH®
  • The C|EH® v12 program helps you develop real-world experience in ethical hacking through the hands-on C|EH® practice environment. The C|EH® Engage equips you with the skills to prove that you have what it takes to be a great ethical hacker.
  • New to C|EH® v12, students will embark on their first emulated ethical hacking engagement. This 4-phase engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range.
  • As you complete your training and hands-on labs, the C|EH® Engage lets you apply everything you have learned in a mock ethical hacking engagement. This 4-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. Using our capture-the-flag-style range, you will complete your engagement by answering “flag” questions as you progress.

Dates and Price

Click on “Price and Registration” to access more information and also the price:

Guaranteed Dates Program
(*) All dates of this course are guaranteed only for the events that take place in Lisbon. In other locations the events are subject to a minimum number of participants. On Behaviour all courses at Lisbon occur regardless of the number of trainees in room. The concept of setting up classes does not exist in our educational model, which is why all public dates, presented on the website, are guaranteed. So if you're in Portugal or anywhere else in the world, you can prepare your week and your trip, as long as you ensure your registration in the course.

Volume Discounts
For companies, Behaviour offer discounts, starting from the registration of the 2nd participant, in the same course and on the same date. Simulate the prices for the number of participants you want to register to training@behaviour-group.com or contact us via chat.

Hotels and Useful Information
Know where you can stay in Lisbon, near Behaviour. For more information please see >> Booking <<