CERTIFIED ETHICAL HACKER

THE ULTIMATE ETHICAL HACKING COURSE

Demanded by Employers, Respected by Peers.

CEH

Target Audience

Ethical hackers, Auditors, System Administrators, Web managers, Network Administrators and Engineers, Security Professionals in general.

 

REGISTER TODAY

 Course Details

5-Day, 40-Hour Program

Over 340 Technologies and Tactics.

Access over 140 live virtual lab
activities on the most current exploits.

Access over 2,200 hacking tools.

Certification

The C|EH exam can be challenged post the completion of attending the complete official C|EH course. Candidates that successfully pass the exam will receive their C|EH certificate and membership privileges. 

Complete Package USD $720

CERTIFIED ETHICAL HACKER PROGRAM

This course in its 10th iteration is updated to provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks. It helps you learn the contents with a hands-on training environment employing a systematic ethical hacking process. You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack, and secure target systems.

The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks. The tools and techniques in each of these five phases are provided in detail in an encyclopedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools, and techniques than the C|EH v10 program.

 

The Certified Ethical Hacker program is the most comprehensive Ethical Hacking program in the world. It is the first of three courses within our Vulnerability Assessment and Penetration Testing (VAPT) track.

More about CEH v10


The Certified Ethical Hacker (CEH) is a core training program for an information security professional, also referred to as a white-hat hacker, who systematically attempts to inspect network infrastructure with the consent of its owner to find security vulnerabilities which a malicious hacker could potentially exploit.

The course helps you assess the security posture of an organization by identifying vulnerabilities in the network and system infrastructure to determine if unauthorized access is possible.

 

 

EC-Council’s cybersecurity programs and credentials are organized into tracks to allow professionals to specialize in a particular domain or gain advancements with added recognition and skills, one after the other. This program will train you on the most advanced tools and techniques used by black and grey hat hackers alike to break into an organization to assess, document, and remediate vulnerabilities from a vendor-neutral perspective. CEH will put you in the driver’s seat of an interactive, hands-on learning environment that challenges you to test the integrity of systems and networks by hacking them!

 

C|EH is used as a hiring standard and is a core sought after certification by many of the Fortune 500 organizations, governments, cybersecurity practices, and a cyber staple in education across many of the most prominent degree programs in top Universities around the globe. Hundreds of Thousands of InfoSec Professionals, as well as Career Starters, have challenged the exam and for those who passed, nearly all are gainfully employed with successful careers, but the landscape is changing. Cyber Security as a profession is evolving, the barrier to entry is rising, the demand for Skilled Cyber professionals continues to grow, but it is being refined, demanding a higher level of skill and ability.

CEH’s 5 Phases of Ethical Hacking

Top Critical Benefits of C|EH v10

Accredited by ANSI

American National Standards Institute (ANSI) is a certification body that uses international standards to assure that your certification meets a preset benchmark. The process is rigorous and time- consuming and its purpose is to provide third-party verification that the certification program meets the highest standards. Since the inception of Certified Ethical Hacker in the year 2003, the credential has become one of the best options for professionals across the world. The C|EH exam is ANSI 17024 compliant adding value and credibility to credential members. 

MAP to NICE 2.0 FRAMEWORK

The NICE Framework encompasses the detailed combination of cybersecurity works which covers precise skills, abilities, and knowledge required to perform certain tasks in the job role. By mapping the program with the NICE 2.0 Framework’s Protect and Defend specialty area, EC-Council assures that the Certified Ethical Hacking (C|EH) credential and training program is directly mapped to a wide variety of job roles in today’s market.

Recognized by DoD 8570 and GCT

Certified Ethical Hacking is a respected certification in the industry and has received the GCHQ Certified Training (GCT) accreditation in the UK, and it is recognized certification for the Department of Defense’s (DoD) computer network defense Service Providers (CND-SP’s) in the US. C|EH is also listed as the baseline certification in the US Department of Defence (DoD) Directive 8570.

Many intelligence agencies such as the FBI, the Pentagon, the US Army, and Fortune 500 companies prefer the Certified Ethical Hacker credentialing program to enhance the knowledge and hone skills of their security personnel.

Inclusion of New Module

Vulnerability Analysis

Learn how to perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems. This module covers the vulnerability management life cycle, and various approaches and tools used to perform the vulnerability assessment.

IoT Hacking

Understand the potential threats to IoT platforms and learn how to defend IoT devices securely.

Focus on Emerging Attack Vectors

C|EH provides an insight into cloud computing threats and cloud computing attacks. It discusses cloud computing security and the necessary tools. It provides an overview of pen-testing steps that an ethical hacker should follow to perform a security assessment of the cloud environment.

Artificial Intelligence (AI) is an emerging solution used in defending networks against various attacks that an antivirus scan cannot detect. Learn how this can be deployed through the C|EH course.

Hands-On Training

More than 40 percent of the C|EH class is dedicated to developing the practical skills through EC-Council’s virtual labs – iLabs. This provides students the hands-on experience on the latest hacking tools, methodologies techniques, tricks, etc. C|EH credential comes integrated with access to iLabs to emphasize the learning objectives. It also provides around 2285 of the latest tools to work with and a large array of operating systems such as Android, Ubuntu Linux, Windows 10, Windows Server 2012 and 2016, Kali Linux 2017.2, etc.

Extensive Courseware

Certified Ethical Hacking consists of 20 distinct modules such as sniffing, cryptography, enumeration, Malware threats, social engineering, and much more. In the C|EH training program individuals will be able to work with approximately 2285 different tools and 340 attack techniques which are used by hackers and information security professionals.

Challenges at the end of each module ensure you can practice what you have learned. They help the student understand how knowledge can be transformed as skills and can be used to solve real-life issues.

A Complete Malware Analysis

Through the Certified Ethical Hacker (C|EH) program you will have the opportunity to learn how to work on reverse engineering malware to determine the source, potential impact, and functionality of the malware. By performing malware analysis, the specific information regarding the malware can be extracted, analyzed and this is a crucial skill of an ethical hacker.

Malware & Ethical Hacking Tools

The Certified Ethical Hacker (C|EH) credential is updated to match today’s cybersecurity trends by including the latest ransomware, financial malware, banking threats, IoT botnets, Android malware, and much more. The Certified Ethical Hacker (C|EH) credential and training program includes a library of hacking tools that are required by penetration testers and security practitioners to find or uncover various vulnerabilities across different operating platforms. Thus, providing a wider option to enhance your knowledge and hone your skills in this developing ethical hacking domain.

Modules Covering Latest Industry

Certified Ethical Hacker (C|EH) comes with an entire module dedicated to vulnerability analysis. This module teaches security professionals to perform vulnerability analysis in order to identify security weak spots in the target company’s end systems, network, and communication systems. This module covers the entire vulnerability management lifecycle and tools used to perform the vulnerability assessment.

C|EH v10 lab environment consists of the latest operating systems including Windows Server 2016 and Windows 10 configured with Domain Controller, firewalls, and vulnerable web applications for honing the skills of hacking.

 

C|EH v10 Course Outline

Ethical Hacking and Countermeasures

Module 01: Introduction to Ethical Hacking

Information Security Overview

Information Security Threats and Attack Vectors

Hacking Concepts

Ethical Hacking Concepts

Information Security Controls

Penetration Testing Concepts

Information Security Laws and Standards

Module 02: Footprinting and Reconnaissance

Footprinting Concepts

Footprinting through Search Engines

Footprinting through Web Services

Footprinting through Social Networking Sites

Website Footprinting

Email Footprinting

Competitive Intelligence

Whois Footprinting

DNS Footprinting

Network Footprinting

Footprinting through Social Engineering

Footprinting Tools

Countermeasures

Footprinting Pen Testing

Module 03: Scanning Networks

Network Scanning Concepts

Scanning Tools

Scanning Techniques

Scanning Beyond IDS and Firewall

Banner Grabbing

Draw Network Diagrams

Scanning Pen Testing

Module 04: Enumeration

Enumeration Concepts

NetBIOS Enumeration

SNMP Enumeration

LDAP Enumeration

NTP Enumeration

SMTP and DNS Enumeration

Other Enumeration Techniques

Enumeration Countermeasures

Enumeration Pen Testing

Module 05: Vulnerability Analysis

Vulnerability Assessment Concepts

Vulnerability Assessment Solutions

Vulnerability Scoring Systems

Vulnerability Assessment Tools

Vulnerability Assessment Reports

Module 06: System Hacking

System Hacking Concepts

Cracking Passwords

Escalating Privileges

Executing Applications

Hiding Files

Covering Tracks

Penetration Testing

Module 07: Malware Threats

Malware Concepts

Trojan Concepts

Virus and Worm Concepts

Malware Analysis

Countermeasures

Anti-Malware Software

Malware Penetration Testing

Module 08: Sniffing

Sniffing Concepts

Sniffing Technique: MAC Attacks

Sniffing Technique: DHCP Attacks

Sniffing Technique: ARP Poisoning

Sniffing Technique: Spoofing Attacks

Sniffing Technique: DNS Poisoning

Sniffing Tools

Countermeasures

Sniffing Detection Techniques

Sniffing Pen Testing

Module 09: Social Engineering

Social Engineering Concepts

Social Engineering Techniques

Insider Threats

Impersonation on Social Networking Sites

Identity Theft

Countermeasures

Social Engineering Pen Testing

Module 10: Denial-of-Service

DoS/DDoS Concepts

DoS/DDoS Attack Techniques

Botnets

DDoS Case Study

DoS/DDoS Attack Tools

Countermeasures

DoS/DDoS Protection Tools

DoS/DDoS Penetration Testing

Module 11: Session Hijacking

Session Hijacking Concepts

Application Level Session Hijacking

Network Level Session Hijacking

Session Hijacking Tools

Countermeasures

Penetration Testing

Module 12: Evading IDS, Firewalls, and Honeypots

IDS, Firewall and Honeypot Concepts

IDS, Firewall and Honeypot Solutions

Evading IDS

Evading Firewalls

IDS/Firewall Evading Tools

Detecting Honeypots

IDS/Firewall Evasion Countermeasures

Penetration Testing

Module 13: Hacking Web Servers

Web Server Concepts

Web Server Attacks

Web Server Attack Methodology

Web Server Attack Tools

Countermeasures

Patch Management

Web Server Security Tools

Web Server Pen Testing

Module 14: Hacking Web Applications

Web App Concepts

Web App Threats

Hacking Methodology

Web App Hacking Tools

Countermeasures

Web App Security Testing Tools

Web App Pen Testing

Module 15: SQL Injection

SQL Injection Concepts

Types of SQL Injection

SQL Injection Methodology

SQL Injection Tools

Evasion Techniques

Countermeasures

Module 16: Hacking Wireless Networks

Wireless Concepts

Wireless Encryption

Wireless Threats

Wireless Hacking Methodology

Wireless Hacking Tools

Bluetooth Hacking

Countermeasures

Wireless Security Tools

Wireless Pen Testing

Module 17: Hacking Mobile Platforms

Mobile Platform Attack Vectors

Hacking Android OS

Hacking iOS

Mobile Spyware

Mobile Device Management

Mobile Security Guidelines and Tools

Mobile Pen Testing

Module 18: IoT Hacking

IoT Concepts

IoT Attacks

IoT Hacking Methodology

IoT Hacking Tools

Countermeasures

IoT Pen Testing

Module 19: Cloud Computing

Cloud Computing Concepts

Cloud Computing Threats

Cloud Computing Attacks

Cloud Security

Cloud Security Tools

Cloud Penetration Testing

Module 20: Cryptography

Cryptography Concepts

Encryption Algorithms

Cryptography Tools

Public Key Infrastructure (PKI)

Email Encryption

Disk Encryption

Cryptanalysis

Countermeasures

 

 What will you learn?

  • Key issues plaguing the information security world, incident management process, and penetration testing.
  • Various types of footprinting, footprinting tools, and countermeasures.
  • Network scanning techniques and scanning countermeasures.
  • Enumeration techniques and enumeration countermeasures.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks.
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures.
  • Working of viruses, virus analysis, computer worms, malware analysis procedures, and countermeasures.
  • Packet sniffing techniques and how to defend against sniffing.
  • Social Engineering techniques, identify theft, and social engineering countermeasures.
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
  • Session hijacking techniques and countermeasures.
  • Different types of webserver attacks, attack methodology, and countermeasures.

  • Types of web application attacks, web application hacking methodology, and countermeasures.
  • SQL injection attacks and injection detection tools.
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
  • Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.
  • Firewall, IDS, and honeypot evasion techniques, evasion tools, and countermeasures.
  • Various cloud computing concepts, threats, attacks, and security techniques and tools.
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
  • Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and systems.
  • Different threats to IoT platforms and learn how to defend IoT devices securely.

CEH Exams

Prove Your Skills and Abilities With Online, Practical Examinations.

Certified Ethical Hacker (CEH) Certification

The CEH exam is a 4-hour exam with 125 multiple-choice questions. This knowledge-based exam will test your skills in Information Security Threats and Attack Vectors, Attack Detection, Attack Prevention, Procedures, Methodologies, and more!

Personal

USD $720 / iLearn Kits

 

  • 1 Year Full Access on Video Training
  • 6 Months Access to iLab Machines
  • 1 Year Access on Book, Slides, and Materials
  • 24x7x365 support
  • Exam Voucher Included
  • Certificate of Attendance 
  • 1-hour Free Consultation 
  • 5% OFF on 3+ Kits

Groups Purchases 

Starts from 5 iLearn Kits

 

  • All Personal Package
  • The best option for Institutions, Universities, Companies, Organizations, and Startups 
  • 7% OFF on 5+ Kits
  • 10% OFF on 10+ Kits
  • 12% OFF on 15+ Kits
  • 15% OFF on 20+ Kits
  • 25+ Kits Contact us 

iLearn Kits

Additional Promotion 

  • CLICK+ Members get 5% OFF on All Kits
  • Students will get 5% OFF on All Kits
  • Instructors will get 5% OFF on All Kits
  • Offers can NOT be transferred to 3rd party
  • Max 2 Offers will be applied to Purchases

We provide Training and Certification for all levels

* All Prices are in USD including:

  • One Year Access Training Videos
  • 6 Month Access iLab and Scenario
  • Certificate Exam Voucher
  • Certificate of Attendance
  • Online Exam
  • Books, Slides and Course Material
  • 24X7X365 Support

Core

Security Principal and Cyber Awareness

  • CND – Certified Network Defender $720
  • CSCU – Certified Secure Computer User $130
  • ECES – EC-Council Certified Encryption Specialist $400
  • ECSS – EC-Council Certified Security Specialist $400

Advanced

Hands-On Experience on Cybersecurity

  • CEH – Certified Ethical Hacker $720
  • CEH Practical $200
  • APT – Advanced Penetration Testing $400
  • LPT – Licensed Penetration Tester $999
  • CSA – Certified SOC Analyst $400
  • ECSA – EC-Council Certified Security Analyst $720
  • ECSA Practical $250
  • CPM – Certified Project Management $270

Expert

Need more? Don’t worry, we’re here.

  • CHFI – Computer Hacking Forensic Investigator $720
  • ECIH – EC-Council Certified Incident Handler $400
  • CTIA – Certified Threat Intelligence Analyst $400
  • EDRP – EC-Council Disaster Recovery Professional $720
  • CBP – Certified Blockchain Professional $720
  • CASE .NET Certified Application Security Engineer $390
  • CASE  JAVA Certified Application Security Engineer $390
  • CCISO – Certified Chief Information Security Officer $830

Frequently Asked Questions

Questions about the C|EH Program

Course Outline

EC-Council places great emphasis on the quality of its instructors. A 17-year-old will not be teaching security to professionals at our accredited training centers. Certainly, the experience is the greatest teacher. However, EC-Council adheres to a code of ethics and encourages security professionals with significant years of teaching experience in the industry and security background to handle our security-related courses.

What makes this course different from others in the market?

The Ethical Hacking and Countermeasures course prepare candidates for the CEH exam offered by EC-Council. The course focuses on hacking techniques and technologies from an offensive perspective. This advanced security course is regularly updated to reflect the latest developments in the domain, including new hacking techniques, exploits, automated programs as well as defensive recommendations as outlined by experts in the field. The CEH body of knowledge represents detailed contributions from security experts, academicians, industry practitioners, and the security community at large.

What can I take back to my organization if I certify as a CEH?

EC-Council believes in giving back to the security community as it has partaken of it. When you are a Certified Ethical Hacker, you are more than a security auditor or a vulnerability tester or a penetration tester alone. You are exposed to security checklists that will help you audit the organization’s information assets, tools that will check for vulnerabilities that can be exploited, and above all a methodology to assess the security posture of your organization by doing a penetration test against it. In short, the knowledge you will acquire has practical value to make your workplace a more secure and efficient one.

Where does CEH stand when compared to other educational offerings in the field of information security?

Consider this: A security defense course educates candidates regarding proper configuration, firewalls, or rather pre-emptive security.

CEH takes the alternative approach – defense in depth by attacking the systems. This is in sharp contrast to courses that teach defensive tactics alone. CEH imparts offensive tactics supplemented with defensive countermeasures. This ensures that the CEH professional can have a holistic security perspective of the organization.

What are Hacking techniques and their technology?

Hacking techniques represent ways and means by which computer programs can be made to behave in ways they are not meant to. These techniques extend beyond the technology domain and can be applied to test security policies and procedures. Hacking technologies are used to refer to those tools and automated programs that can be used by perpetrators against an organization to incur critical damage. As technology advances, the skills required to execute a hack are much lesser as pre-compiled programs are available to effect havoc with a simple point and click.

I am a CEH. What is my level?

Congratulations on becoming a CEH! You have joined an elite group of professionals around the world. Your next level is to become an EC-Council Certified Security Analyst (E|CSA) or proceed with the CEH (Practical).

C|EH Exam Policies

What is the format of the CEH (ANSI) exam? Where is the exam available?

The CEH (ANSI) exam is an MCQ (Multiple Choice Question) exam. This exam is available at the ECC Exam Centre and the Pearson Vue Centre

For how long is the exam voucher code valid for?

The exam voucher code is valid for 1 year from the date of receipt.

Is the exam proctored? What are the proctoring options available?

For those attempting the exam at a physical testing center (ETC/ Pearson Vue), the exam will be proctored by a proctor authorized at the testing center.

For those attempting the exam remotely (ECC/ ProctorU), The exam will be proctored remotely by an authorized proctor.

What is the duration of the exam?

The Exam is a 4-hour session.

What is the passing criteria?

This exam does not have a set passing score/ percentage, the number of items that you must answer correctly varies depending on the difficulty of the questions delivered when you take the exam. To understand how the scoring pattern works, visit the scoring section here.

How much notice is required to book a remotely proctored exam session?

Sessions should be booked at least 3 days in advance of the desired exam date.

Note: All exam sessions are proctored by the EC-Council Certification department.

C|EH General

Isn't this knowledge harmful? Why do you make it available so easily to the public?

EC-Council fulfills its social responsibility by ensuring that only persons with a minimum of two years of security-related experience are eligible for the course. In addition, all candidates are required to sign an agreement where they agree to respect the knowledge acquired and not misuse it in any way. The candidate also agrees to abide by all legal laws of their respective countries of residence in the use of this acquired knowledge. Besides the CEH exam is a tough one to pass as students must have in-depth knowledge to achieve the globally recognized ethical hacking certification.

Aren't tools meant for script kiddies?

Does it matter if an elite hacker writes a buffer overflow or a script kiddy runs a tool if the target system gets compromised anyway? The point here is that the enemy may be intellectually great or small, but he/she requires just one port of entry to wreck damage while the organization has the entire perimeter to guard with limited time and resources.

What is the employment value of CEH?

The ANSI accredited Ethical Hacking program is primarily targeted at security professionals who want to acquire a well-rounded body of knowledge to have better opportunities in this field. Acquiring a Certified Ethical Hacking Certification means the candidate has minimum baseline knowledge of security threats, risks, and countermeasures. Organizations can rest assured that they have a candidate who is more than a systems administrator, a security auditor, a hacking tool analyst, or a vulnerability tester. The candidate is assured of having both business and technical knowledge.

What are the important things to keep in mind before I schedule my exam with a remote proctor?

Once you are ready to proceed with your exam, please ensure you understand the below:

  • You need to run an equipment test
  • You need to carry an identification proof
  • You should hold an valid exam voucher
Is the CEH (ANSI) title a part of the EC-Council Continuing Education Scheme?

Yes, the CEH (ANSI) is a part of the EC-Council Continuing Education Scheme.

It is all too technical. Do you reflect real-world business issues?

The value of CEH lies in its practical value. Over 18 domains, students are exposed to business risks and the potential damage that can occur due to negligence. Students will be able to make an informed decision regarding the amount of risk a company can face if it chooses to address a security concern.

Frame your Future with CLICK+


EC-Council iLearn solution helps you to get trained with the latest techniques and skills in Cybersecurity domains. Click Plus professional team members always proud to help you find the best pathway of your training to promote your future. Wherever you are in your career, we are here to help!

 

REGISTER TODAY