Overview

EC-Council Accredited Training Center

What You Get

  • CEH v12 Certification exam voucher
  • 35 hours of high quality classroom or live online training
  • Access to ActiveLearning's Virtual Labs
  • 20 comprehensive modules
  • 40% of class hours dedicated to labs
  • 3000+ pages of student manual
  • 1900+ pages of lab manual
  • Over 200 hands-on labs with competition flags
  • Over 3,500 hacking tools
  • 519 attack techniques
  • More than 2,200 tools
  • Certified EC-Council Instructor
  • Course Completion Certificate
  • Access to EC-Council Student Portal
  • Unlimited course refresher for 1 year (Note: exams are not included)

Courses Benefits

CEH Training Philippines

This Certified Ethical Hacker training and certification program has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

In its 12th version, this Certified Ethical Hacker training and certification provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

The Certified Ethical Hacker (C|EH v12) training and certification also equip aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cyber criminals do.

This Certified Ethical Hacker (C|EH v12) training and certification is a specialized and one-of-a-kind training program to teach you everything you need to know about ethical hacking with hands-on training, labs, assessment, a mock engagement (practice), and global hacking competition. Stay on top of the game with the most in-demand skills required to succeed in the field of cybersecurity.

To view the Certified Ethical Hacker brochure, click here CEH v12 Brochure.

Check out the ultimate career guide for Ethical Hacking here Ethical Hacking as a Career: The Ultimate Guide.

You Will Learn

  • Key issues plaguing the information securityworld, incident management process, and penetration testing
  • Scan and attack your own networks, without actually harming them
  • Network scanning techniques and scanning countermeasures
  • Detect intrustion, create policies, social engineering, DDoS attacks, buffer overflows, and even  virus creation
  • Enumeration techniques and enumeration countermeasures
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures
  • Packet sniffing techniques and how to defend against sniffing
  • Social Engineering techniques, identify theft, and social engineering countermeasures
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures
  • Session hijacking techniques and countermeasures
  • Different types of webserver attacks, attack methodology, and countermeasures
  • Different types of web application attacks, web application hacking methodology, and countermeasures
  • SQL injection attacks and injection detection tools
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and wi-fi security tools
  • Mobile platform attack vector, android vulnerabilities, jailbreaking iOS, windows phone 8 vulnerabilities, mobile security guidelines, and tools
  • Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures
  • Various cloud computing concepts, threats, attacks, and security techniques and tools
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap
  • Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  • Different threats to IoT platforms and learn how to defend IoT devices securely.

About the Exam

The Certified Ethical Hacker (C|EH v12) certification training lasts 35 hours and the examination takes place at the end of the training.

  • Exam Code 312-50
  • 125 questions
  • 4 hours
  • Multiple choice
  • Passing score: Variable depending on difficulty of exam questions generated during the exam

Who Should Attend

This course will benefit:

  • security officers / auditors
  • security professionals
  • site administrators
  • anyone who is concerned about the integrity of their network infrastructure

Prerequisites:

  • Basic networking knowledge
  • MCSE or CCNA certification beneficial, but not required

Course Outline

Introduction to Ethical Hacking

  • Information Security Overview
  • Hacking Methodologies and Frameworks
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Information Security Controls
  • Information Security Laws and Standards

Footprinting and Reconnaissance

  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Whois Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tools
  • Footprinting Countermeasures

Scanning Networks

  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Network Scanning Countermeasures

Enumeration

  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures

Vulnerability Analysis

  • Vulnerability Assessment Concepts
  • Vulnerability Classification and Assessment Types
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports

System Hacking

  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs

Malware Threats

  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Virus and Worms Concepts
  • Fileless Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software

Sniffing

  • Sniffing Concepts
  • Sniffing Technique: MAC Attacks
  • Sniffing Technique: DHCP Attacks
  • Sniffing Technique: ARP Poisoning
  • Sniffing Technique: Spoofing Attack
  • Sniffing Technique: DNS Poisoning
  • Sniffing Tools
  • Sniffing Countermeasures

Social Engineering

  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Social Engineering Countermeasures

Denial-of-Service

  • DoS/DDoS Concepts
  • Botnets
  • DoS/DDoS Attack Techniques
  • DDoS Case Study
  • DoS/DDoS Attack Countermeasures

Session Hijacking

  • Session Hijacking Concepts
  • Application Level Session Hijacking
  • Network-level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures

Evading IDS, Firewalls, and Honeypots

  • IDS, IPS, Firewall and Honeypot Concepts
  • IDS, IPS, Firewall and Honeypot Solutions
  • Evading IDS
  • Evading Firewalls
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures

Hacking Web Servers

  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Countermeasures
  • Patch Management

Hacking Web Applications

  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API, Webhooks, and Web Shell
  • Web Application Security

SQL Injection

  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Evasion Techniques
  • SQL Injection Countermeasures

Hacking Wireless Networks

  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Wireless Attack Countermeasures
  • Wireless Security Tools

Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines and Tools

IoT and OT Hacking

  • IoT Hacking
  • IoT Concepts
  • IoT Attacks
  • IoT Hacking Methodology
  • IoT Attack Countermeasures
  • OT Hacking
  • OT Concepts
  • OT Attacks
  • OT Hacking Methodology
  • OT Attack Countermeasures

Cloud Computing

  • Cloud Computing Concepts
  • Container Technology
  • Serverless Computing
  • Cloud Computing Threats
  • Cloud Hacking
  • Cloud Security

Cryptography

  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Public Key Infrastructure(PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptography Attack Countermeasures