Course Introduction Banner

Certified Ethical Hacker (CEH) v.12 Course

Course Format:Online Course
Self-Study Time:Approximately 200 Hours (Self-Study)
Delivery Time:1-2 Working Days (Email)
4.9
Based on 227 reviews from findcourses.co.uk
Course Fees & Payment Options
1.
Pay in full today:
£360.00
i
Payment in full on checkout by Card or Paypal
2.
3 monthly payments:
£120.00
i
Pay over 3 payments on checkout with Klarna
3.
6 monthly payments:
£43.20
i
1 payment of £144.00 taken now 5 further payments of £43.20 - taken monthly with GoCardless
6 Month Payment Option Details:
1 initial payment of £144.00 followed by 5 monthly payments of £43.20 by Direct Debit
Learn How to Become a Certified Ethical Hacker

The Certified Ethical Hacker (CEH) Course teaches learners about the essentials of ethical hacking, the techniques used by cybercriminals to hack organisations and how businesses can be protected from these attacks. The course is suitable for those wanting to learn about this subject and those aiming towards the EC-Council examination.

An ethical hacker understands how to follow techniques that attackers would normally use. Just running scans using automated tools is insufficient, because as good as security scanners may be, they will identify false positives. Additionally, they can also miss a lot of vulnerabilities for a variety of reasons, including the fact that the vulnerability or attack may not be known yet.

CEH is a certification that recognizes the importance of identifying security issues to get them remediated and can help those working in companies to protect themselves against attacks, by getting there before the attackers do.

The CEH Syllabus covers the 5 stages of ethical hacking:

  • Reconnaissance
  • Scanning
  • Gaining Access
  • Maintaining Access
  • Covering Tracks

The Certified Ethical Hacker exam validates that those holding the certification understands the broad range of subject matter that is required for someone to be an effective ethical hacker.

Online Course Format

This course is delivered through an online portal and will give learners 12 months access to their materials.

This course content contains a number of tools to aid you in your study. The following items are available:

  • Pre Assessment: There's a pre assessment quiz at the start of this course that will help you determine your knowledge.
  • Electronic Flashcards: The digital files include more than 100 questions in flashcard format (a question followed by a single correct answer). You can use these to review your knowledge of the exam objectives.
  • Lesson Quiz: Each lesson a number of review questions at the end of each lesson to test your knowledge of the key topics covered in that lesson.
  • Live Labs: There's a number of live labs that where available are available at the end of each lesson for you to gain some practical hands on exercise experience.
  • Glossary: The key terms from this course and their definitions are available in a searchable format.
  • Practice Tests: There are four practice tests each with 125 questions.
The Certified Ethical Hacker (CEH) Course includes the following units:

The following topics are covered:

  • Overview of Ethics
  • Overview of Ethical Hacking
  • Attack Modeling
  • Methodology of Ethical Hacking
  • Summary

The following topics are covered:

  • Communications Models
  • Topologies
  • Physical Networking
  • IP
  • TCP
  • UDP
  • Internet Control Message Protocol
  • Network Architectures
  • Cloud Computing
  • Summary

The following topics are covered:

  • The Triad
  • Information Assurance and Risk
  • Policies, Standards, and Procedures
  • Organizing Your Protections
  • Security Technology
  • Unified Threat Management

The following topics are covered:

  • Open Source Intelligence
  • EDGAR
  • Domain Registrars
  • Regional Internet Registries
  • Facebook
  • Username Search
  • LinkedIn
  • Twitter
  • Job Sites
  • Using host
  • Using nslookup
  • Using dig
  • Brute Force

The following topics are covered:

  • TCP Scanning
  • UDP Scanning
  • Detailed Information
  • Scripting
  • Zenmap
  • Setting Up Targets in OpenVAS
  • Scan Configs in OpenVAS
  • Scan Tasks
  • Scan Results

The following topics are covered:

  • nmap Version Scan
  • SSH2 Algorithm Enumeration
  • rpcinfo List
  • Metasploit sunrpc Scanner
  • Using the net Utility

The following topics are covered:

  • Rootkits
  • Process Injection
  • Log Manipulation
  • Hiding Data
  • Time Management

The following topics are covered:

  • Packers and Encryptors
  • Disassembly
  • Properties
  • VirusTotal
  • Using Ghidra
  • Cuckoo Sandbox
  • Debugging

The following topics are covered:

  • Packet Capture
  • Wireshark
  • Berkeley Packet Filter
  • Port Mirroring/Spanning
  • Detecting Sniffers
  • Packet Analysis
  • Spoofing Attacks
  • Summary

The following topics are covered:

  • Social Engineering
  • Physical Social Engineering
  • Phishing Attacks
  • Social Engineering for Social Networking
  • Website Attacks
  • Wireless Social Engineering
  • Automating Social Engineering
  • Summary

The following topics are covered:

  • Wi-Fi Protected Access
  • Wi-Fi Protected Access 2
  • Wi-Fi Protected Access 3
  • Wireless Footprinting
  • Sniffing
  • Deauthentication Attack
  • Evil Twin
  • Key Reinstallation
  • Using mdk3/4

The following topics are covered:

  • XML External Entity Processing
  • Cross-Site Scripting
  • SQL Injection
  • Command Injection
  • Directory or File Traversal
  • URL Manipulation

The following topics are covered:

  • Basic Encryption
  • Symmetric Key Cryptography
  • Asymmetric Key Cryptography
  • Certificate Authorities and Key Management
  • Cryptographic Hashing
  • PGP and S/MIME
  • Disk and File Encryption
  • Summary

The following topics are covered:

  • Data Classification
  • Security Models
  • Application Architecture
  • Service-Oriented Architecture
  • Cloud-Based Applications
  • Database Considerations
  • Security Architecture
  • Summary

The following topics are covered:

  • Cloud Computing Overview
  • Cloud Services
  • Shared Responsibility Model
  • Cloud Architectures and Deployment
  • Maintaining Access
  • Responsive Design
  • Cloud-Native Design
  • Deployment
  • Dealing with REST
  • Common Cloud Threats
  • Internet of Things
  • IoT Devices
  • Fog Computing
  • Operational Technology
  • Summary
Live Labs

The Certified Ethical Hacker Course includes 15 Live Labs which help to give practical hands on exercise experience.

The following Live Labs are included:

  • Footprinting and Reconnaissance Techniques
  • Network Reconnaissance Techniques
  • Enumeration Reconnaissance Techniques
  • Vulnerability Analysis Tools and Techniques
  • System Hacking Methodologies
  • Malware Threat Concepts
  • Network Sniffing Techniques
  • Social Engineering Exploits
  • Denial of Service Attacks
  • Session Hijacking Exploits
  • Compromising Web Servers
  • Web Application Hacking
  • SQL Injection Methodologies
  • Introduction to Cloud Computing
  • Cryptography Techniques
Prerequisites

Candidates for the CEH exam must be at least 18 years old. The subject matter is very technical and is not a field in which you can get by with theoretical knowledge only. You will need to have had experience with the methods and tools that are covered within the subject matter.

Learners should have a strong background in IT or have previously been in a job related to network security for 2 years and possess a familiarity with Linux or Unix and a strong working knowledge of TCP/IP and Windows Server. Coding experience is also useful.

Please Note: The CEH exam requires learners to meet the below requirements which are set and determined by EC-Council.

Learners can apply for the CEH Exam with EC-Council if:

  • You already hold a previous version of the CEH certification (1-7). The CEH certification is ANSI certified now, but early versions of the exam were available before the certification. Anyone who wants to take the ANSI-accredited certification who has the early version of the CEH certification can take the exam.
  • You have a minimum of two years related work experience. Anyone who has the required experience will have to pay a nonrefundable application fee of $100.00 to EC-Council.
  • You have completed training directly with EC-Council.
Course Duration & Online Support

You can register at any time and have 12 months access to the course from enrolment. The course is designed as a self-study course, but if you have any problems you can email our support email service. As the course is self-study you can complete in as little or as long a time as you prefer. 

Assessment

The Certified Ethical Hacker (CEH) Examination is a challenging qualification to complete and consists of a 125-question multiple-choice questons. Candidates have four hours to complete the exam. 

About EC-Council & Certified Ethical Hacker Exams

On successful completion of the course you can apply for the EC-Counil's Certified Ethical Hacker examination. The exam can be taken through the ECC Exam Center or at a Pearson VUE testing centre.

Please Note: Self-study students must apply to EC-Council to determine exam eligibility. Successful applicants can then purchase an exam voucher directly through EC-Council at a cost of $950.00 (payments are required to be made in USD). It will cost you an extra $100.00 to provide your moderator. The coupon you'll need to take at a Pearson VUE testing facility will cost $1,199.00. EC-Council may change their eligibility, pricing, or exam policies so we recommend that interested candidates keep checking for updates at the EC-Council website.

Should you want to progress further, you can also aim towards the CEH Practical exam. For this exam you must perform an actual penetration test and write a report at the end of it. This demonstrates that in addition to knowing the body of material covered by the exam, you can put that knowledge to use in a practical way. You will be expected to know how to compromise systems and identify vulnerabilities.

About EC-Council:

The International Council of Electronic Commerce Consultants (EC-Council) was created shortly after the airplane attacks against the United States on September 11, 2001 when the founder, Jay Bavisi, wondered what would happen if the perpetrators of the attack decided to move from the kinetic world to the digital world. The EC-Council is now considered to be one of the largest IT certifying bodies in the world and operates in 145 countries and over 200,000 people have since been certified.

Quick Question

Let us know if you have a question about this course and we will get back to you ASAP.

Student Testimonials
Get the TOTUM Pro Student Card!
Get the TOTUM Pro Student Card!

This course is eligible for the TOTUM Pro Student Card. 

TOTUM PRO is made especially for professional learners, and opens up a whole world of fantastic savings and discounts on everything from dining out and keeping fit to travel abroad... Find Out More

Save money on hundreds of offers for:

  • Fashion
  • Eating Out
  • Music & Technology
  • Supermarkets
  • Health & Fitness
  • Home & Garden
  • Travel
(6)
Why Study With Us?
1.
Huge Choice of Courses
We currently offer over 250+ diffeent distance learning courses leading to full Ofqual Regulated Qualifications or Accredited Certificates from National Awarding Bodies.
2.
Customer Reviews
We're a top rated home learning provider on the Find Courses / Independent reviews site, Trustpilot - currently rated 9.6/10 for customer service.
3.
Payment Plans
Choose to pay for your course in full, or spread the cost with monthly instalments. Payment plans are interest-free, with no credit checks.
4.
Quick Delivery
We process all applications quickly and most course materials are available to start within 1 to 3 working days!
5.
Tutor Support
All courses are fully supported and tutors are available to answer any questions, mark your assignments and offer feedback and guidance throughout your course.
6.
Study At Your Pace
Work at your own pace. Our team will support you, but won't chase you for work or apply deadlines for submissions.
Recently Viewed (1)
Certified Ethical Hacker (CEH) v.12 Course
Certified Ethical Hacker (CEH) v.12 Course
£360.00
From as little as £43.20 per month