EC-Council ATC Logo

CEHv12

Certified Ethical Hacker

EC-Council ATC Logo

Current offer:

If you book this course with us by 31.12.2023, you will receive the CEHv12 Elite version instead of the CEHv12 Pro version for the same price. You will also receive:

  • a voucher for the CEH Practical Exam,
  • an unlimited number of exam retakes,
  • 10x (instead of 5x) ethical hacking video courses,
  • additional information on exam preparation and
  • the opportunity to participate in the CEH Global Challenges.

Please note: A new concept has been implemented for the C|EHv12, which consists of the four levels 1-Learn, 2-Certify, 3-Engage and 4-Complete. The course described below and the associated exam represent the 1-Learn and 2-Certify levels. Further information can be found in our Certification Overview as well as in this C|EH brochure.

The C|EH® v12 training program includes 20 modules that cover various technologies, tactics and procedures, providing aspiring ethical hackers with the core knowledge they need to succeed in cybersecurity.

The 12th version of the C|EH® is delivered through a carefully curated training curriculum, typically spanning five days, and continues to evolve to keep pace with the latest operating systems, exploits, tools and techniques.

The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber offering. Each tactic discussed in the training is supported by step-by-step exercises conducted in a virtualized environment with live targets, live tools and vulnerable systems. Through our lab technology, each participant receives extensive hands-on practice to learn and apply their knowledge.

Course Contents

  • Introduction to Ethical Hacking
  • Foot Printing and Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service
  • Session Hijacking
  • Evading IDS, Firewalls, and Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT and OT Hacking
  • Cloud Computing
  • Cryptography

Target Group

This course will particularly benefit security officers, auditors, security experts, website administrators and anyone responsible for the security of network infrastructures.

Knowledge Prerequisites

There are no specific prerequisites for the C|EH program, but at least 2 years of IT security experience is recommended before attending a C|EH training program and therefore this course.

Exam

Once you have completed the course and been evaluated by EC-Council, you will receive a voucher for the "Certified Ethical Hacker 312-50" exam, which you can take at a VUE test center at no additional cost.

CEHv12 Pro

The course price includes the CEHv12 Pro version, which includes the following 

  • electronic course materials and the next version of the electronic course materials
  • exam voucher
  • 3x exam retakes
  • 5x ethical hacking video courses
  • 6 months access to the official lab
  • CEH Engage
Introduction to Ethical Hacking
Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
 
Foot Printing and Reconnaissance
Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
 
Scanning Networks
Learn different network scanning techniques and countermeasures.
 
Enumeration
Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.
 
Vulnerability Analysis
Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.
 
System Hacking
Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.
 
Malware Threats
Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.
 
Sniffing
Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
 
Social Engineering
Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
 
Denial-of-Service
Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.
 
Session Hijacking
Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
 
Evading IDS, Firewalls, and Honeypots
Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
 
Hacking Web Servers
Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
 
Hacking Web Applications
Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.
 
SQL Injection
Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.
 
Hacking Wireless Networks
Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.
 
Hacking Mobile Platforms
Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.
 
IoT and OT Hacking
Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.
 
Cloud Computing
Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.
 
Cryptography
Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Hybrid training

Hybrid training means that online participants can additionally attend a classroom course. The dynamics of a real seminar are maintained, and the online participants are able to benefit from that. Online participants of a hybrid course use a collaboration platform, such as WebEx Training Center or Saba Meeting. To do this, a PC with browser and Internet access is required, as well as a headset and ideally a Web cam. In the seminar room, we use specially developed and customized audio- and video-technologies. This makes sure that the communication between all persons involved works in a convenient and fault-free way.

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses
PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.

Current offer:

If you book this course with us by 31.12.2023, you will receive the CEHv12 Elite version instead of the CEHv12 Pro version for the same price. You will also receive:

  • a voucher for the CEH Practical Exam,
  • an unlimited number of exam retakes,
  • 10x (instead of 5x) ethical hacking video courses,
  • additional information on exam preparation and
  • the opportunity to participate in the CEH Global Challenges.

Please note: A new concept has been implemented for the C|EHv12, which consists of the four levels 1-Learn, 2-Certify, 3-Engage and 4-Complete. The course described below and the associated exam represent the 1-Learn and 2-Certify levels. Further information can be found in our Certification Overview as well as in this C|EH brochure.

The C|EH® v12 training program includes 20 modules that cover various technologies, tactics and procedures, providing aspiring ethical hackers with the core knowledge they need to succeed in cybersecurity.

The 12th version of the C|EH® is delivered through a carefully curated training curriculum, typically spanning five days, and continues to evolve to keep pace with the latest operating systems, exploits, tools and techniques.

The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber offering. Each tactic discussed in the training is supported by step-by-step exercises conducted in a virtualized environment with live targets, live tools and vulnerable systems. Through our lab technology, each participant receives extensive hands-on practice to learn and apply their knowledge.

Course Contents

  • Introduction to Ethical Hacking
  • Foot Printing and Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service
  • Session Hijacking
  • Evading IDS, Firewalls, and Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT and OT Hacking
  • Cloud Computing
  • Cryptography

Target Group

This course will particularly benefit security officers, auditors, security experts, website administrators and anyone responsible for the security of network infrastructures.

Knowledge Prerequisites

There are no specific prerequisites for the C|EH program, but at least 2 years of IT security experience is recommended before attending a C|EH training program and therefore this course.

Exam

Once you have completed the course and been evaluated by EC-Council, you will receive a voucher for the "Certified Ethical Hacker 312-50" exam, which you can take at a VUE test center at no additional cost.

CEHv12 Pro

The course price includes the CEHv12 Pro version, which includes the following 

  • electronic course materials and the next version of the electronic course materials
  • exam voucher
  • 3x exam retakes
  • 5x ethical hacking video courses
  • 6 months access to the official lab
  • CEH Engage

Introduction to Ethical Hacking
Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
 
Foot Printing and Reconnaissance
Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
 
Scanning Networks
Learn different network scanning techniques and countermeasures.
 
Enumeration
Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.
 
Vulnerability Analysis
Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.
 
System Hacking
Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.
 
Malware Threats
Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.
 
Sniffing
Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
 
Social Engineering
Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
 
Denial-of-Service
Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.
 
Session Hijacking
Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
 
Evading IDS, Firewalls, and Honeypots
Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
 
Hacking Web Servers
Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
 
Hacking Web Applications
Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.
 
SQL Injection
Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.
 
Hacking Wireless Networks
Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.
 
Hacking Mobile Platforms
Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.
 
IoT and OT Hacking
Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.
 
Cloud Computing
Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.
 
Cryptography
Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Hybrid training

Hybrid training means that online participants can additionally attend a classroom course. The dynamics of a real seminar are maintained, and the online participants are able to benefit from that. Online participants of a hybrid course use a collaboration platform, such as WebEx Training Center or Saba Meeting. To do this, a PC with browser and Internet access is required, as well as a headset and ideally a Web cam. In the seminar room, we use specially developed and customized audio- and video-technologies. This makes sure that the communication between all persons involved works in a convenient and fault-free way.

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses

PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.