CEH v12 - Certified Ethical Hacking Course

Ranked #1 Best Certified Ethical Hacker by Career Karma

10,618 Learners

Accredited by

EC-Council

Want to Train your team? :Get a quote

Accredited by

EC-Council

Ethical Hacking Certification Course Overview

Simplilearn’s CEH certification training course provides you the hands-on training required to master the techniques hackers leverage to penetrate network systems and fortify yours against it. This certified ethical hacking course is aligned with the latest CEH v12 by the EC-Council and will adequately prepare you to scale up your skills.

CEH Training Key Features

100% Money Back Guarantee
No questions asked refund*

At Simplilearn, we value the trust of our patrons immensely. But, if you feel that an ethical hacking course does not meet your expectations, we offer a 7-day money-back guarantee. Just send us a refund request via email within 7 days of purchase and we will refund 100% of your payment, no questions asked!
  • Exam Fee Included
  • Accredited training partner of EC-Council
  • Includes official EC-Council eCourseware
  • 8X higher interaction in live online classes conducted by industry experts
  • 6 months free access to CEHv12 iLabs
  • Coverage of 20 vital security domains
  • Exam Fee Included
  • 8X higher interaction in live online classes conducted by industry experts
  • Accredited training partner of EC-Council
  • 6 months free access to CEHv12 iLabs
  • Includes official EC-Council eCourseware
  • Coverage of 20 vital security domains
  • Exam Fee Included
  • 8X higher interaction in live online classes conducted by industry experts
  • Accredited training partner of EC-Council
  • 6 months free access to CEHv12 iLabs
  • Includes official EC-Council eCourseware
  • Coverage of 20 vital security domains

Skills Covered

  • Trojans backdoors and countermeasures
  • Advanced hacking concepts
  • Mobile and web technologies
  • IDS firewalls and honeypots
  • Realtime network packet capturing and analysis
  • Advanced log management
  • Trojans backdoors and countermeasures
  • IDS firewalls and honeypots
  • Advanced hacking concepts
  • Realtime network packet capturing and analysis
  • Mobile and web technologies
  • Advanced log management
  • Trojans backdoors and countermeasures
  • IDS firewalls and honeypots
  • Advanced hacking concepts
  • Realtime network packet capturing and analysis
  • Mobile and web technologies
  • Advanced log management

Begin your journey to success

Get lifetime access to self-paced e-learning content

Salary Benefits

This certified ethical hacking certification verifies the skills required to thrive in the information security domain. Many IT departments have made CEH compulsory for security-related posts. CEH certified ethical hacker professionals earn 44-percent higher salaries than non-certified professionals.

  • Designation
  • Annual Salary
  • Hiring Companies

Training Options

online Bootcamp

  • Flexi Pass Enabled: Flexibility to reschedule your cohort within first 90 days of access.
  • Lifetime access to high-quality live class recordings
  • 24x7 learner assistance and support
  • Batch starting from:
2nd Jun, Weekend Class
5th Jun, Weekday Class
View All Schedules

35% Off$1,950$3,000

Corporate Training

Customised to enterprise needs

  • Flexible pricing & billing options
  • Private cohorts available
  • Training progress dashboards
  • Skills assessment & benchmarking
  • Platform integration capabilities
  • Dedicated customer success manager

Ethical Hacking Course Curriculum

Who can apply for this CEH Certification

This ethical hacking course is for network security officers, site administrators, IS/IT specialists and analysts, IS/IT auditors, IT operations managers, IT security officers, network specialists, Information Security Managers, Ethical Hackers, Application Developers, Cybersecurity Consultants and other personnel in associated computer support and information technology departments.

Agreement to terms and conditions: You must agree to the EC-Council's exam policies and code of ethics. 
Read More

Pre-requisites


Learners need to possess an undergraduate degree or a high school diploma.

Learners should have a minimum of 2 Years IT Security experience 
Read More

Course Content

  • Module 01- Introduction to Ethical Hacking

    Preview
    • Lesson 01 - Information Security Overview

      22:30Preview
      • 1 Demo of Aspen and iLabs
        22:30
      • 2 Internet is Integral Part of Business and Personal Life - What Happens Online in 60 Seconds
      • 3 Essential Terminology
      • 4 Elements of Information Security
      • 5 The Security, Functionality, and Usability Triangle
    • Lesson 02 - Information Security Threats and Attack Vectors

      01:56Preview
      • 1 Motives, Goals, and Objectives of Information Security Attacks
      • 2 Top Information Security Attack Vectors
      • 3 Information Security Threat Categories
      • 4 Types of Attacks on a System
        01:56
      • 5 Information Warfare
    • Lesson 06 - Penetration Testing Concepts

      • 1 Penetration Testing
      • 2 Why Penetration Testing
      • 3 Comparing Security Audit, Vulnerability Assessment, and Penetration Testing
      • 4 Blue Teaming/Red Teaming
      • 5 Types of Penetration Testing
      • 6 Phases of Penetration Testing
      • 7 Security Testing Methodology
    • Lesson 03 - Hacking Concepts

      01:29Preview
      • 1 What is Hacking
        01:29
      • 2 Who is a Hacker?
      • 3 Hacker Classes
      • 4 Hacking Phases
    • Lesson 04 - Ethical Hacking Concepts

      • 1 What is Ethical Hacking?
      • 2 Why Ethical Hacking is Necessary
      • 3 Scope and Limitations of Ethical Hacking
      • 4 Skills of an Ethical Hacker
    • Lesson 05 - Information Security Controls

      • 1 Information Assurance (IA)
      • 2 Information Security Management Program
      • 4 Enterprise Information Security Architecture (EISA)
      • 5 Network Security Zoning
      • 6 Defense in Depth
      • 7 Information Security Policies
      • 8 Physical Security
      • 10 What is Risk?
      • 11 Threat Modeling
      • 12 Incident Management
      • 13 Security Incident and Event Management (SIEM)
      • 14 User Behavior Analytics (UBA)
      • 15 Network Security Controls
      • 16 Identity and Access Management (IAM)
      • 17 Data Leakage
      • 18 Data Backup
      • 19 Data Recovery
      • 20 Role of AI/ML in Cyber Security
    • Lesson 07 - Information Security Laws and Standards

      • 1 Payment Card Industry Data Security Standard (PCI-DSS)
      • 2 ISO/IEC 27001:2013
      • 3 Health Insurance Portability and Accountability Act (HIPAA)
      • 4 Sarbanes Oxley Act (SOX)
      • 5 The Digital Millennium Copyright Act (DMCA)
      • 6 Federal Information Security Management Act (FISMA)
      • 7 Cyber Law in Different Countries
  • Module 02- Footprinting and Reconnaissance

    Preview
    • Lesson 01 - Footprinting Concepts

      01:04Preview
      • 1 What is Footprinting?
        01:04
      • 2 Objectives of Footprinting
    • Lesson 02 - Footprinting through Search Engines

      18:51Preview
      • 1 Footprinting through Search Engines
        12:09
      • 2 Footprinting using Advanced Google Hacking Techniques
      • 3 Information Gathering Using Google Advanced Search and Image Search
      • 4 Google Hacking Database
        06:42
      • 5 VoIP and VPN Footprinting through Google Hacking Database
    • Lesson 03 - Footprinting through Web Services

      08:37
      • 1 Finding Company’s Top-level Domains (TLDs) and Sub-domains
      • 2 Finding the Geographical Location of the Target
      • 3 People Search on Social Networking Sites and People Search Services
        07:41
      • 4 Gathering Information from LinkedIn
      • 5 Gather Information from Financial Services
      • 6 Footprinting through Job Sites
        00:56
      • 7 Monitoring Target Using Alerts
      • 8 Information Gathering Using Groups, Forums, and Blogs
      • 9 Determining the Operating System
      • 10 VoIP and VPN Footprinting through SHODAN
    • Lesson 04 - Footprinting through Social Networking Sites

      • 1 Collecting Information through Social Engineering on Social Networking Sites
    • Lesson 05 - Website Footprinting

      08:21
      • 1 Website Footprinting
        08:21
      • 2 Website Footprinting using Web Spiders
      • 3 Mirroring Entire Website
      • 4 Extracting Website Information from https://archive.org
      • 5 Extracting Metadata of Public Documents
      • 6 Monitoring Web Pages for Updates and Changes
    • Lesson 06- Email Footprinting

      37:01
      • 1 Tracking Email Communications
        37:01
      • 2 Collecting Information from Email Header
      • 3 Email Tracking Tools
    • Lesson 07- Competitive Intelligence

      00:50
      • 1 Competitive Intelligence Gathering
        00:50
      • 2 Competitive Intelligence - When Did this Company Begin? How Did it Develop?
      • 3 Competitive Intelligence - What Are the Company's Plans?
      • 4 Competitive Intelligence - What Expert Opinions Say About the Company
      • 5 Monitoring Website Traffic of Target Company
      • 6 Tracking Online Reputation of the Target
    • Lesson 08- Whois Footprinting

      42:37Preview
      • 1 Whois Lookup
        12:11
      • 2 Whois Lookup Result Analysis
        30:26
      • 3 Whois Lookup Tools
      • 4 Finding IP Geolocation Information
    • Lesson 09- DNS Footprinting

      • 1 Extracting DNS Information
      • 2 DNS Interrogation Tools
    • Lesson 10- Network Footprinting

      • 1 Locate the Network Range
      • 2 Traceroute
      • 3 Traceroute
      • 4 Traceroute Tools
    • Lesson 11- Footprinting through Social Engineering

      09:17
      • 1 Footprinting through Social Engineering
        09:17
      • 2 Collect Information Using Eavesdropping, Shoulder Surfing, and Dumpster Diving
    • Lesson 12- Footprinting Tools

      • 1 Maltego
      • 2 Recon-ng
      • 3 FOCA
      • 4 Recon-Dog
      • 5 OSRFramework
      • 6 Additional Footprinting Tools
    • Lesson 13- Countermeasures

      00:57
      • 1 Footprinting Countermeasures
        00:57
    • Lesson 14- Footprinting Pen Testing

      • 1 Footprinting Pen Testing
      • 2 Footprinting Pen Testing Report Templates
  • Module 03- Scanning Networks

    Preview
    • Lesson 01 - Network Scanning Concepts

      • 1 Overview of Network Scanning
      • 2 TCP Communication Flags
      • 3 TCP/IP Communication
      • 4 Creating Custom Packet Using TCP Flags
      • 5 Scanning in IPv6 Networks
    • Lesson 02 - Scanning Tools

      • 1 Nmap
      • 2 Hping2 / Hping3
      • 3 Scanning Tools
      • 4 Scanning Tools for Mobile
    • Lesson 03- Scanning Techniques

      • 1 Scanning Technique
      • 2 Port Scanning Countermeasures
    • Lesson 04- Scanning Beyond IDS and Firewall

      • 1 IDS/Firewall Evasion Techniques
    • Lesson 05- Banner Grabbing

      06:25Preview
      • 1 Banner Grabbing
        03:19
      • 2 How to Identify Target System OS
        03:06
      • 3 Banner Grabbing Countermeasures
    • Lesson 06- Draw Network Diagrams

      • 1 Draw Network Diagrams
      • 2 Network Discovery and Mapping Tools
      • 3 Network Discovery Tools for Mobile
    • Lesson 07- Scanning Pen Testing

      • 1 Scanning Pen Testing
  • Module 04- Enumeration

    Preview
    • Lesson 01 - Enumeration Concepts

      • 1 What is Enumeration?
      • 2 Techniques for Enumeration
      • 3 Services and Ports to Enumerate
    • Lesson 02 - NetBIOS Enumeration

      14:40Preview
      • 1 NetBIOS Enumeration
        14:40
      • 2 NetBIOS Enumeration Tool
      • 3 Enumerating User Accounts
      • 4 Enumerating Shared Resources Using Net View
    • Lesson 03 - SNMP Enumeration

      06:20Preview
      • 1 SNMP (Simple Network Management Protocol) Enumeration
        06:20
      • 2 Working of SNMP
      • 3 Management Information Base (MIB)
      • 4 SNMP Enumeration Tools
    • Lesson 04 - LDAP Enumeration

      05:45Preview
      • 1 LDAP Enumeration
        05:45
      • 2 LDAP Enumeration Tools
    • Lesson 05 - NTP Enumeration

      03:59
      • 1 NTP Enumeration
        03:59
      • 2 NTP Enumeration Commands
      • 2 NTP Enumeration Tools
    • Lesson 06 - SMTP Enumeration and DNS Enumeration

      17:21
      • 1 SMTP Enumeration
        17:21
      • 2 SMTP Enumeration Tools
      • 3 DNS Enumeration Using Zone Transfer
    • Lesson 07 - Other Enumeration Techniques

      • 1 IPsec Enumeration
      • 2 VoIP Enumeration
      • 3 RPC Enumeration
      • 4 Unix/Linux User Enumeration
    • Lesson 08 - Enumeration Countermeasures

      • 1 Enumeration Countermeasures
    • Lesson 09 - Enumeration Pen Testing

      • 1 Enumeration Pen Testing
  • Module 05- Vulnerability Analysis

    Preview
    • Lesson 01- Vulnerability Assessment Concepts

      • 1 Vulnerability Research
      • 2 Vulnerability Classification
      • 3 What is Vulnerability Assessment?
      • 4 Types of Vulnerability Assessment
      • 5 Vulnerability-Management Life Cycle
    • Lesson 02- Vulnerability Assessment Solutions

      • 1 Comparing Approaches to Vulnerability Assessment
      • 2 Working of Vulnerability Scanning Solutions
      • 3 Types of Vulnerability Assessment Tools
      • 4 Characteristics of a Good Vulnerability Assessment Solution
      • 5 Choosing a Vulnerability Assessment Tool
      • 6 Criteria for Choosing a Vulnerability Assessment Tool
      • 7 Best Practices for Selecting Vulnerability Assessment Tools
    • Lesson 03- Vulnerability Scoring Systems

      • 1 Common Vulnerability Scoring System (CVSS)
      • 2 Common Vulnerabilities and Exposures (CVE)
      • 3 National Vulnerability Database (NVD)
      • 4 Resources for Vulnerability Research
    • Lesson 04- Vulnerability Assessment Tools

      • 1 Vulnerability Assessment Tools
      • 2 Vulnerability Assessment Tools for Mobile
    • Lesson 05- Vulnerability Assessment Reports

      • 1 Vulnerability Assessment Reports
      • 2 Analyzing Vulnerability Scanning Report
  • Module 06- System Hacking

    Preview
    • Lesson 01- System Hacking Concepts

      • 1 CEH Hacking Methodology (CHM)
      • 2 System Hacking Goals
    • Lesson 02- Cracking Passwords

      • 1 Password Cracking
      • 2 Types of Password Attacks
      • 3 Password Recovery Tools
      • 4 Microsoft Authentication
      • 5 How Hash Passwords Are Stored in Windows SAM?
      • 6 NTLM Authentication Process
      • 7 Kerberos Authentication
      • 8 Password Salting
      • 9 Tools to Extract the Password Hashes
      • 10 Password Cracking Tools
      • 11 How to Defend against Password Cracking
      • 12 How to Defend against LLMNR/NBT-NS Poisoning
    • Lesson 03- Escalating Privileges

      • 1 Privilege Escalation
      • 2 Privilege Escalation Using DLL Hijacking
      • 3 Privilege Escalation by Exploiting Vulnerabilities
      • 4 Privilege Escalation Using Dylib Hijacking
      • 5 Privilege Escalation using Spectre and Meltdown Vulnerabilities
      • 6 Other Privilege Escalation Techniques
      • 7 How to Defend Against Privilege Escalation
    • Lesson 04- Executing Applications

      • 1 Executing Applications
      • 2 Keylogger
      • 3 Spyware
      • 4 How to Defend Against Keyloggers
      • 5 How to Defend Against Spyware
    • Lesson 05- Hiding Files

      • 1 Rootkits
      • 2 NTFS Data Stream
      • 3 What is Steganography?
    • Lesson 06- Covering Tracks

      • 1 Covering Tracks
      • 2 Disabling Auditing: Auditpol
      • 3 Clearing Logs
      • 4 Manually Clearing Event Logs
      • 5 Ways to Clear Online Tracks
      • 6 Covering BASH Shell Tracks
      • 7 Covering Tracks on Network
      • 8 Covering Tracks on OS
      • 9 Covering Tracks Tools
    • Lesson 07- Penetration Testing

      • 1 Password Cracking
      • 2 Privilege Escalation
      • 3 Executing Applications
      • 4 Hiding Files
      • 5 Covering Tracks
  • Module 07- Malware Threats

    Preview
    • Lesson 01- Malware Concepts

      • 1 Introduction to Malware
      • 2 Different Ways a Malware can Get into a System
      • 3 Common Techniques Attackers Use to Distribute Malware on the Web
      • 4 Components of Malware
    • Lesson 02- Trojan Concepts

      • 1 What is a Trojan?
      • 2 How Hackers Use Trojans
      • 3 Common Ports used by Trojans
      • 4 How to Infect Systems Using a Trojan
      • 5 Trojan Horse Construction Kit
      • 6 Wrappers
      • 7 Crypters
      • 8 How Attackers Deploy a Trojan
      • 9 Exploit Kits
      • 10 Evading Anti-Virus Techniques
      • 11 Types of Trojans
    • Lesson 03- Virus and Worm Concepts

      • 1 Introduction to Viruses
      • 2 Stages of Virus Life
      • 3 Working of Viruses
      • 4 Indications of Virus Attack
      • 5 How does a Computer Get Infected by Viruses
      • 6 Virus Hoaxes
      • 7 Fake Antiviruses
      • 8 Ransomware
      • 9 Types of Viruses
      • 10 Creating Virus
      • 11 Computer Worms
      • 12 Worm Makers
    • Lesson 04- Malware Analysis

      • 1 What is Sheep Dip Computer?
      • 2 Anti-Virus Sensor Systems
      • 3 Introduction to Malware Analysis
      • 4 Malware Analysis Procedure: Preparing Testbed
      • 5 Static Malware Analysis
      • 6 Dynamic Malware Analysis
      • 7 Virus Detection Methods
      • 8 Trojan Analysis: ZeuS/Zbot
      • 9 Virus Analysis: WannaCry
    • Lesson 05- Countermeasures

      • 1 Trojan Countermeasures
      • 2 Backdoor Countermeasures
      • 3 Virus and Worms Countermeasures
    • Lesson 06- Anti-Malware Software

      • 1 Anti-Trojan Software
      • 2 Antivirus Software
    • Lesson 07- Malware Penetration Testing

      • 1 Malware Penetration Testing
  • Module 08- Sniffing

    Preview
    • Lesson 01- Sniffing Concepts

      • 1 Network Sniffing
      • 2 Types of Sniffing
      • 3 How an Attacker Hacks the Network Using Sniffers
      • 4 Protocols Vulnerable to Sniffing
      • 5 Sniffing in the Data Link Layer of the OSI Model
      • 6 Hardware Protocol Analyzers
      • 7 SPAN Port
      • 8 Wiretapping
      • 9 Lawful Interception
    • Lesson 02- Sniffing Technique: MAC Attacks

      • 1 MAC Address/CAM Table
      • 2 How CAM Works
      • 3 What Happens When CAM Table Is Full?
      • 4 MAC Flooding
      • 5 Switch Port Stealing
      • 6 How to Defend against MAC Attacks
    • Lesson 03- Sniffing Technique: DHCP Attacks

      • 1 How DHCP Works
      • 2 DHCP Request/Reply Messages
      • 3 DHCP Starvation Attack
      • 4 Rogue DHCP Server Attack
      • 5 How to Defend Against DHCP Starvation and Rogue Server Attack
    • Lesson 04- Sniffing Technique: ARP Poisoning

      • 1 What Is Address Resolution Protocol (ARP)?
      • 2 ARP Spoofing Attack
      • 3 Threats of ARP Poisoning
      • 4 ARP Poisoning Tools
      • 5 How to Defend Against ARP Poisoning
      • 6 Configuring DHCP Snooping and Dynamic ARP Inspection on Cisco Switches
      • 7 ARP Spoofing Detection Tools
    • Lesson 05- Sniffing Technique: Spoofing Attacks

      • 1 MAC Spoofing/Duplicating
      • 2 MAC Spoofing Technique: Windows
      • 3 MAC Spoofing Tools
      • 4 IRDP Spoofing
      • 5 How to Defend Against MAC Spoofing
    • Lesson 06- Sniffing Technique: DNS Poisoning

      • 1 DNS Poisoning Techniques
      • 2 How to Defend Against DNS Spoofing
    • Lesson 07- Sniffing Tools

      • 1 Sniffing Tool: Wireshark
      • 2 Sniffing Tools
      • 3 Packet Sniffing Tools for Mobile
    • Lesson 08- Countermeasures

      • 1 How to Defend Against Sniffing
    • Lesson 09- Sniffing Detection Techniques

      • 1 How to Detect Sniffing
      • 2 Sniffer Detection Techniques
      • 3 Promiscuous Detection Tools
    • Lesson 10- Sniffing Pen Testing

      • 1 Sniffing Penetration Testing
  • Module 09- Social Engineering

    Preview
    • Lesson 01 - Social Engineering Concepts

      • 1 What is Social Engineering?
      • 2 Phases of a Social Engineering Attack
    • Lesson 02 - Social Engineering Techniques

      • 1 Types of Social Engineering
      • 2 Human-based Social Engineering
      • 3 Computer-based Social Engineering
      • 4 Mobile-based Social Engineering
    • Lesson 04 - Impersonation on Social Networking Sites

      • 1 Social Engineering Through Impersonation on Social Networking Sites
      • 2 Impersonation on Facebook
      • 3 Risks of Social Networking Threats to Corporate Networks
    • Lesson 05 - Identity Theft

      • 1 Identify Theft
    • Lesson 06 - Countermeasures

      • 1 Social Engineering Countermeasures
      • 2 Insider Threats Countermeasures
      • 3 Identity Theft Countermeasures
      • 4 How to Detect Phishing Emails
      • 5 Anti-Phishing Toolbar
      • 6 Common Social Engineering Targets and Defense Strategies
    • Lesson 07 - Social Engineering Penetration Testing

      • 1 Social Engineering Pen Testing
      • 2 Social Engineering Pen Testing Tools
    • Lesson 03- Insider Threats

      • 1 Insider Threat / Insider Attack
      • 2 Type of Insider Threats
  • Module 10- Denial-of-Service

    Preview
    • Lesson 01 - DoS/DDoS Concepts

      • 1 What is Denial of Service Attack?
      • 2 What is Distributed Denial of Service Attack?
    • Lesson 02 - DoS/DDoS Attack Techniques

      • 1 Basic Categories of DoS/DDoS Attack Vectors
      • 2 UDP Flood Attack
      • 3 ICMP Flood Attack
      • 4 Ping of Death and Smurf Attack
      • 5 SYN Flood Attack
      • 6 Fragmentation Attack
      • 7 HTTP GET/POST and Slowloris Attacks
      • 8 Multi-Vector Attack
      • 9 Peer-to-Peer Attacks
      • 10 Permanent Denial-of-Service Attack
      • 11 Distributed Reflection Denial-of-Service (DRDoS)
    • Lesson 03 - Botnets

      • 1 Organized Cyber Crime: Organizational Chart
      • 2 Botnet
      • 3 A Typical Botnet Setup
      • 4 Botnet Ecosystem
      • 5 Scanning Methods for Finding Vulnerable Machines
      • 6 How Malicious Code Propagates?
      • 7 Botnet Trojan
    • Lesson 04 - DDoS Case Study

      • 1 DDoS Attack
      • 2 Hackers Advertise Links to Download Botnet
      • 3 Use of Mobile Devices as Botnets for Launching DDoS Attacks
      • 4 DDoS Case Study: Dyn DDoS Attack
    • Lesson 05 - DoS/DDoS Attack Tools

      • 1 DoS and DDoS Attack Tool
      • 2 DoS and DDoS Attack Tool for Mobile
    • Lesson 06 - Countermeasures

      • 1 Detection Techniques
      • 2 DoS/DDoS Countermeasure Strategies
      • 3 DDoS Attack Countermeasures
      • 4 Techniques to Defend against Botnets
      • 5 DoS/DDoS Countermeasures
      • 6 DoS/DDoS Protection at ISP Level
      • 7 Enabling TCP Intercept on Cisco IOS Software
    • Lesson 07 - DoS/DDoS Protection Tools

      • 1 Advanced DDoS Protection Appliances
      • 2 DoS/DDoS Protection Tools
    • Lesson 08 - DoS/DDoS Attack Penetration Testing

      • 1 Denial-of-Service (DoS) Attack Pen Testing
  • Module 11- Session Hijacking

    Preview
    • Lesson 01- Session Hijacking Concepts

      • 1 What is Session Hijacking?
      • 2 Why Session Hijacking is Successful?
      • 3 Session Hijacking Process
      • 4 Packet Analysis of a Local Session Hijack
      • 5 Types of Session Hijacking
      • 6 Session Hijacking in OSI Model
      • 7 Spoofing vs. Hijacking
    • Lesson 02- Application Level Session Hijacking

      • 1 Application Level Session Hijacking
      • 2 Compromising Session IDs using Sniffing and by Predicting Session Token
      • 3 Compromising Session IDs Using Man-in-the-Middle Attack
      • 4 Compromising Session IDs Using Man-in-the-Browser Attack
      • 5 Compromising Session IDs Using Client-side Attacks
      • 6 Compromising Session IDs Using Client-side Attacks: Cross-site Script Attack
      • 7 Compromising Session IDs Using Client-side Attacks: Cross-site Request Forgery Attack
      • 8 Compromising Session IDs Using Session Replay Attack
      • 9 Compromising Session IDs Using Session Fixation
      • 10 Session Hijacking Using Proxy Servers
      • 11 Session Hijacking Using CRIME Attack
      • 12 Session Hijacking Using Forbidden Attack
    • Lesson 03- Network Level Session Hijacking

      • 1 TCP/IP Hijacking
      • 2 IP Spoofing: Source Routed Packets
      • 3 RST Hijacking
      • 4 Blind Hijacking
      • 5 UDP Hijacking
      • 6 MiTM Attack Using Forged ICMP and ARP Spoofing
    • Lesson 04- Session Hijacking Tools

      • 1 Session Hijacking Tools
      • 2 Session Hijacking Tools For Mobile
    • Lesson 05- Countermeasures

      • 1 Session Hijacking Detection Methods
      • 2 Protecting against Session Hijacking
      • 3 Methods to Prevent Session Hijacking: To be Followed by Web Developers
      • 4 Methods to Prevent Session Hijacking: To be Followed by Web Users
      • 5 Session Hijacking Detection Tools
      • 6 Approaches Vulnerable to Session Hijacking and their Preventative Solutions
      • 7 Approaches to Prevent Session Hijacking
      • 8 IPSec
      • 9 Session Hijacking Prevention Tools
    • Lesson 06- Penetration Testing

      • 1 Session Hijacking Pen Testing
  • Module 12 - Evading IDS, Firewalls, and Honeypots

    Preview
    • Lesson 01- IDS, Firewall and Honeypot Concepts

      • 1 Intrusion Detection System (IDS)
      • 2 Firewall
      • 3 Honeypot
    • Lesson 02- IDS, Firewall and Honeypot Solutions

      • 1 Intrusion Detection Tool
      • 2 Firewalls
      • 3 Honeypot Tools
    • Lesson 03- Evading IDS

      • 1 IDS Evasion Techniques
    • Lesson 04- Evading Firewalls

      • 1 Firewall Evasion Techniques
    • Lesson 05- IDS/Firewall Evading Tools

      • 1 IDS/Firewall Evasion Tools
      • 2 Packet Fragment Generator Tools
    • Lesson 06- Detecting Honeypots

      • 1 Detecting Honeypots
      • 2 Detecting and Defeating Honeypots
      • 3 Honeypot Detection Tool: Send-Safe Honeypot Hunte
    • Lesson 07- IDS/Firewall Evasion Countermeasures

      • 1 How to Defend Against IDS Evasion
      • 2 How to Defend Against Firewall Evasion
    • Lesson 08- Penetration Testing

      • Firewall/IDS Penetration Testing
  • Module 13- Hacking Web Servers

    Preview
    • Lesson 01- Web Server Concepts

      • 1 Web Server Operations
      • 2 Open Source Web Server Architecture
      • 3 IIS Web Server Architecture
      • 4 Web Server Security Issue
      • 5 Why Web Servers Are Compromised?
      • 6 Impact of Web Server Attacks
    • Lesson 02- Web Server Attacks

      • 1 DoS/DDoS Attacks
      • 2 DNS Server Hijacking
      • 3 DNS Amplification Attack
      • 4 Directory Traversal Attacks
      • 5 Man-in-the-Middle/Sniffing Attack
      • 6 Phishing Attacks
      • 7 Website Defacement
      • 8 Web Server Misconfiguration
      • 9 HTTP Response Splitting Attack
      • 10 Web Cache Poisoning Attack
      • 11 SSH Brute Force Attack
      • 12 Web Server Password Cracking
      • 13 Web Application Attacks
    • Lesson 03- Web Server Attack Methodology

      • 1 Information Gathering
      • 2 Web Server Footprinting/Banner Grabbing
      • 3 Website Mirroring
      • 4 Vulnerability Scanning
      • 5 Session Hijacking
      • 6 Web Server Passwords Hacking
      • 7 Using Application Server as a Proxy
    • Lesson 04- Web Server Attack Tools

      • 1 Metasploit
      • 2 Web Server Attack Tools
    • Lesson 05- Countermeasures

      • 1 Place Web Servers in Separate Secure Server Security Segment on Network
      • 2 Countermeasures
      • 3 Detecting Web Server Hacking Attempts
      • 4 How to Defend Against Web Server Attacks
      • 5 How to Defend against HTTP Response Splitting and Web Cache Poisoning
      • 6 How to Defend against DNS Hijacking
    • Lesson 06- Patch Management

      • 1 Patches and Hotfixes
      • 2 What is Patch Management
      • 3 Installation of a Patch
      • 4 Patch Management Tools
    • Lesson 07- Web Server Security Tools

      • 1 Web Application Security Scanners
      • 2 Web Server Security Scanners
      • 3 Web Server Security Tools
    • Lesson 08- Web Server Pen Testing

      • 1 Web Server Penetration Testing
      • 2 Web Server Pen Testing Tools
  • Module 14- Hacking Web Applications

    Preview
    • Lesson 01 - Web App Concepts

      • 1 Introduction to Web Applications
      • 2 Web Application Architecture
      • 3 Web 2.0 Applications
      • 4 Vulnerability Stack
    • Lesson 02 - Web App Threats

      • 1 OWASP Top 10 Application Security Risks – 2017
      • 2 Other Web Application Threats
    • Lesson 03 - Hacking Methodology

      • 1 Web App Hacking Methodology
      • 2 Footprint Web Infrastructure
      • 2 Attack Web Servers
      • 3 Analyze Web Applications
      • 4 Bypass Client-Side Controls
      • 5 Attack Authentication Mechanism
      • 6 Authorization Attack Schemes
      • 7 Attack Access Controls
      • 8 Attack Session Management Mechanism
      • 9 Perform Injection/Input Validation Attacks
      • 10 Attack Application Logic Flaws
      • 11 Attack Database Connectivity
      • 12 Attack Web App Client
      • 13 Attack Web Services
    • Lesson 04 - Web Application Hacking Tools

      • 1 Web Application Hacking Tools
    • Lesson 05 - Countermeasures

      • 1 Web Application Fuzz Testing
      • 2 Source Code Review
      • 3 Encoding Schemes
      • 4 How to Defend Against Injection Attacks
      • 5 Web Application Attack Countermeasures
      • 6 How to Defend Against Web Application Attacks
    • Lesson 06 - Web App Security Testing Tools

      • 1 Web Application Security Testing Tools
      • 2 Web Application Firewall
    • Lesson 07 - Web App Pen Testing

      • 1 Web Application Pen Testing
      • 2 Web Application Pen Testing Framework
  • Module 15- SQL Injection

    Preview
    • Lesson 01 - SQL Injection Concepts

      • 1 What is SQL Injection?
      • 2 SQL Injection and Server-side Technologies
      • 3 Understanding HTTP POST Request
      • 4 Understanding Normal SQL Query
      • 5 Understanding an SQL Injection Query
      • 6 Understanding an SQL Injection Query – Code Analysis
      • 8 Example of a Web App Vulnerable to SQL Injection: BadProductList.aspx
      • 9 Example of a Web Application Vulnerable to SQL Injection: Attack Analysis
      • 10 Example of SQL Injection
    • Lesson 02 - Types of SQL Injection

      • 1 Types of SQL Injection
    • Lesson 03 - SQL Injection Methodology

      • 1 SQL Injection Methodology
    • Lesson 04 - SQL Injection Tools

      • 1 SQL Injection Tools
      • 2 SQL Injection Tools
      • 3 SQL Injection Tools for Mobile
    • Lesson 05 - Evasion Techniques

      • 1 Evading IDS
      • 2 Types of Signature Evasion Techniques
    • Lesson 06 - Countermeasures

      • 1 How to Defend Against SQL Injection Attacks?
      • 2 SQL Injection Detection Tools
      • 3 SQL Injection Detection Tools
  • Module 16- Hacking Wireless Networks

    Preview
    • Lesson 01 - Wireless Concepts

      • 1 Wireless Terminologies
      • 2 Wireless Networks
      • 3 Wireless Standards
      • 4 Service Set Identifier (SSID)
      • 5 Wi-Fi Authentication Modes
      • 6 Wi-Fi Authentication Process Using a Centralized Authentication Server
      • 7 Types of Wireless Antenna
    • Lesson 02 - Wireless Encryption

      • 1 Types of Wireless Encryption
      • 2 WEP vs. WPA vs. WPA2
      • 3 WEP Issues
      • 4 Weak Initialization Vectors (IV)
    • Lesson 03 - Wireless Threats

      • 1 Wireless Threats
    • Lesson 04 - Wireless Hacking Methodology

      • 1 Wireless Hacking Methodology
    • Lesson 05 - Wireless Hacking Tools

      • 1 WEP/WPA Cracking Tools
      • 2 WEP/WPA Cracking Tool for Mobile
      • 3 Wi-Fi Sniffer
      • 4 Wi-Fi Traffic Analyzer Tools
      • 5 Other Wireless Hacking Tools
    • Lesson 06 - Bluetooth Hacking

      • 1 Bluetooth Stack
      • 2 Bluetooth Hacking
      • 3 Bluetooth Threats
      • 4 How to BlueJack a Victim?
      • 4 Bluetooth Hacking Tools
    • Lesson 07 - Countermeasures

      • 1 Wireless Security Layers
      • 2 How to Defend Against WPA/WPA2 Cracking
      • 3 How to Defend Against KRACK Attacks
      • 4 How to Detect and Block Rogue AP
      • 5 How to Defend Against Wireless Attacks
      • 6 How to Defend Against Bluetooth Hacking
    • Lesson 08 - Wireless Security Tools

      • 1 Wireless Intrusion Prevention Systems
      • 2 Wireless IPS Deployment
      • 3 Wi-Fi Security Auditing Tool
      • 4 Wi-Fi Intrusion Prevention System
      • 5 Wi-Fi Predictive Planning Tools
      • 6 Wi-Fi Vulnerability Scanning Tools
      • 7 Bluetooth Security Tool
      • 8 Wi-Fi Security Tools for Mobile
    • Lesson 09 - Wi-Fi Pen Testing

      • 1 Wireless Penetration Testing
      • 2 Wireless Penetration Testing Framework
  • Module 17- Hacking Mobile Platforms

    Preview
    • Lesson 01- Mobile Platform Attack Vectors

      • 1 Vulnerable Areas in Mobile Business Environment
      • 2 OWASP Top 10 Mobile Risks - 2016
      • 3 Anatomy of a Mobile Attack
      • 4 How a Hacker can Profit from Mobile when Successfully Compromised
      • 5 Mobile Attack Vectors and Mobile Platform Vulnerabilities
      • 6 Security Issues Arising from App Stores
      • 7 App Sandboxing Issues
      • 8 Mobile Spam
      • 9 SMS Phishing Attack (SMiShing) (Targeted Attack Scan)
      • 10 Pairing Mobile Devices on Open Bluetooth and Wi-Fi Connections
    • Lesson 02- Hacking Android OS

      • 1 Android OS
      • 2 Android Rooting
      • 3 Blocking Wi-Fi Access using NetCut
      • 4 Hacking with zANTI
      • 5 Hacking Networks Using Network Spoofer
      • 6 Launching DoS Attack using Low Orbit Ion Cannon (LOIC)
      • 7 Performing Session Hijacking Using DroidSheep
      • 8 Hacking with Orbot Proxy
      • 9 Android-based Sniffers
      • 10 Android Trojans
      • 11 Securing Android Devices
      • 12 Android Security Tool: Find My Device
      • 13 Android Security Tools
      • 14 Android Vulnerability Scanner
      • 15 Android Device Tracking Tools
    • Lesson 03- Hacking iOS

      • 1 Apple iOS
      • 2 Jailbreaking iOS
      • 3 iOS Trojans
      • 4 Guidelines for Securing iOS Devices
      • 5 iOS Device Tracking Tools
      • 6 iOS Device Security Tools
    • Lesson 04- Mobile Spyware

      • 1 Mobile Spyware
      • 2 Mobile Spyware: mSpy
      • 3 Mobile Spywares
    • Lesson 05- Mobile Device Management

      • 1 Mobile Device Management (MDM)
      • 2 Mobile Device Management Solutions
      • 3 Bring Your Own Device (BYOD)
    • Lesson 06- Mobile Security Guidelines and Tools

      • 1 General Guidelines for Mobile Platform Security
      • 2 Mobile Device Security Guidelines for Administrator
      • 3 SMS Phishing Countermeasures
      • 4 Mobile Protection Tools
      • 5 Mobile Anti-Spyware
    • Lesson 07- Mobile Pen Testing

      • 1 Android Phone Pen Testing
      • 2 iPhone Pen Testing
      • 3 Mobile Pen Testing Toolkit: Hackode
  • Module 18- IoT Hacking

    Preview
    • Lesson 01- IoT Concepts

      • 1 What is IoT
      • 2 How IoT Works
      • 3 IoT Architecture
      • 4 IoT Application Areas and Devices
      • 5 IoT Technologies and Protocols
      • 6 IoT Communication Models
      • 7 Challenges of IoT
      • 8 Threat vs Opportunity
    • Lesson 02- IoT Attacks

      • 1 IoT Security Problems
      • 2 OWASP Top 10 IoT Vulnerabilities and Obstacles
      • 3 IoT Attack Surface Areas
      • 4 IoT Threats
      • 5 Hacking IoT Devices: General Scenario
      • 6 IoT Attacks
      • 7 IoT Attacks in Different Sectors
    • Lesson 03- IoT Hacking Methodology

      • 1 What is IoT Device Hacking?
      • 2 IoT Hacking Methodology
    • Lesson 04- IoT Hacking Tools

      • 1 Information Gathering Tools
      • 2 Sniffing Tools
      • 3 Vulnerability Scanning Tools
      • 4 IoT Hacking Tools
    • Lesson 05- Countermeasures

      • 1 How to Defend Against IoT Hacking
      • 2 General Guidelines for IoT Device Manufacturing Companies
      • 3 OWASP Top 10 IoT Vulnerabilities Solutions
      • 4 IoT Framework Security Considerations
      • 5 IoT Security Tools
    • Lesson 06- IoT Pen Testing

      • 1 IoT Pen Testing
  • Module 19- Cloud Computing

    Preview
    • Lesson 01 - Cloud Computing Concepts

      • 1 Introduction to Cloud Computing
      • 2 Separation of Responsibilities in Cloud
      • 3 Cloud Deployment Models
      • 4 NIST Cloud Computing Reference Architecture
      • 5 Cloud Computing Benefits
      • 6 Understanding Virtualization
    • Lesson 02 - Cloud Computing Threats

      • 1 Cloud Computing Threats
    • Lesson 03 - Cloud Computing Attacks

      • 1 Service Hijacking using Social Engineering Attacks
      • 2 Service Hijacking using Network Sniffing
      • 3 Session Hijacking using XSS Attack
      • 4 Session Hijacking using Session Riding
      • 5 Domain Name System (DNS) Attacks
      • 6 Side Channel Attacks or Cross-guest VM Breaches
      • 7 SQL Injection Attacks
      • 8 Cryptanalysis Attacks
      • 9 Wrapping Attack
      • 10 Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks
      • 11 Man-in-the-Cloud Attack
    • Lesson 04 - Cloud Security

      • 1 Cloud Security Control Layers
      • 2 Cloud Security is the Responsibility of both Cloud Provider and Consumer
      • 3 Cloud Computing Security Considerations
      • 4 Placement of Security Controls in the Cloud
      • 5 Best Practices for Securing Cloud
      • 6 NIST Recommendations for Cloud Security
      • 7 Organization/Provider Cloud Security Compliance Checklist
    • Lesson 05 - Cloud Security Tools

      • 1 Cloud Security Tools
    • Lesson 06 - Cloud Penetration Testing

      • 1 What is Cloud Pen Testing?
      • 2 Key Considerations for Pen Testing in the Cloud
      • 3 Cloud Penetration Testing
      • 4 Recommendations for Cloud Testing
  • Module 20- Cryptography

    Preview
    • Lesson 01- Cryptography Concepts

      • 1 Cryptography
      • 2 Government Access to Keys (GAK)
    • Lesson 02- Encryption Algorithms

      • 1 Ciphers
      • 2 Data Encryption Standard (DES)
      • 3 Advanced Encryption Standard (AES)
      • 4 RC4, RC5, and RC6 Algorithms
      • 5 Twofish
      • 6 The DSA and Related Signature Schemes
      • 7 Rivest Shamir Adleman (RSA)
      • 8 Diffie-Hellman
      • 9 Message Digest (One-Way Hash) Functions
    • Lesson 03- Cryptography Tools

      • 1 MD5 Hash Calculators
      • 2 Hash Calculators for Mobile
      • 3 Cryptography Tools
      • 4 Cryptography Tools for Mobile
    • Lesson 04- Public Key Infrastructure (PKI)

      • 1 Public Key Infrastructure (PKI)
    • Lesson 05- Email Encryption

      • 1 Digital Signature
      • 2 Secure Sockets Layer (SSL)
      • 3 Transport Layer Security (TLS)
      • 4 Cryptography Toolkit
      • 5 Pretty Good Privacy (PGP)
    • Lesson 06- Disk Encryption

      • 1 Disk Encryption
      • 2 Disk Encryption Tools
    • Lesson 07- Cryptanalysis

      • 1 Cryptanalysis Methods
      • 2 Code Breaking Methodologies
      • 3 Cryptography Attacks
      • 4 Cryptanalysis Tools
      • 5 Online MD5 Decryption Tools
    • Lesson 08- Countermeasures

      • 1 How to Defend Against Cryptographic Attacks

Tools Covered

back trackNMAP PROJECTAIRCRACK-NGJohn the RipperTHC-HydrametasploitBETTERCAPWIRESHARKsqlmapsqlninjaOWASPw3af

CEH Certification Course Advisor

  • Dean Pompilio

    Dean Pompilio

    Technical Trainer, Owner- Steppingstonesolutions Inc

    Mr.Pompilio has been an IT Professional since 1989. He has worn many hats along the way and holds over 20 IT certifications which include EC-Council CEI, CEH, CHFI, CISSP, CISA, CISM. His passion is to help IT professionals achieve their training goals and career growth.

  • Bipin Kulkarni

    Bipin Kulkarni

    Security Expert, Content review board member at EC-Council

    Bipin has 17+ years of experience in architecting physical and cloud infrastructure deployments and security. As an EC-Council board member he is responsible for verifying CEH and ECSA courses. He is a Cloud security expert across public and private domains.

prevNext

CEH v12 Exam & Certification

CEH v12 - Certified Ethical Hacking Course
  • What are the prerequisites for this Ethical Hacking certification?

    General prerequisites and qualifications to enroll in this ethical hacking certification include the following-

    Basic Knowledge: Understanding computer systems, networks, and popular operating systems can be beneficial. A basic knowledge of TCP/IP, protocols, and networking concepts is recommended.

    Cybersecurity Background: A background in cybersecurity or related fields is beneficial for CEH preparation but optional. 

    Formal Training: Official EC-Council training is often required for candidates who lack experience in the desired field. These courses cover the exam objectives and help build the required skills.

    Practical Experience: Hands-on experience in ethical hacking and penetration testing skills as security professionals is valuable. A candidate aspiring to be a CEH certified ethical hacker should practice in controlled environments, participate in CTF challenges, and work on real-world hacking exercises to gain practical skills.

  • Is this CEH Certification course accredited?

    Yes, our Certified Ethical Hacking course is accredited by the EC-Council.

  • How do I schedule/book my CEH exam?

    Please click the link below for information regarding the CEH exam booking process.

  • What is the validity of my CEH exam voucher?

    Certified Ethical Hacker Exam vouchers are valid for 1 year from the course registration or purchase date. If you do not book your exam within 1 year of registering or purchasing the voucher, you must repurchase the test if you wish to take it.

  • Can I ask for refund of EC-Council exam voucher cost once it is issued to me?

    No, an exam voucher cost cannot be refunded once it is issued to a learner as we procure this from third-party bodies. Simplilearn does not own the voucher policies and cost.

  • How frequently does the CEH exam fee change?

    CEH Exam prices are governed by the certification body and can change. Price changes are typically announced at the end of the calendar year. If the exam price goes up and you have not yet booked the exam, you will need to pay the difference in amount to Simplilearn.

  • How do I become CEH Certified professional?

    To become CEH certified, you must pass the CEH examination after either attending CEH training at an Accredited Training Center like Simplilearn, or through self-study. If you self-study, you must fill out an application and submit proof of at least two years of experience in the network security domain. 

    Ethical hacking is an interesting yet difficult area of study, and one needs to have specialized skills to start a career as an ethical hacker. So, beginners are recommended to go through an in-depth training course to learn all the concepts from scratch. Our CEH training is one of the best options you have to gain job-ready ethical hacking skills.

    To become a certified ethical hacker, you’ll want to follow these steps:

    • Register for the Simplilearn CEH training
    • Complete the online classroom training program
    • Practice your techniques on the EC-Council-designed ILabs platform
    • Take the ethical hacking certification exam online

    Once you complete the Certified Ethical Hacker course work and pass the exam, you will become a certified ethical hacking professional.

    Read more

  • Is the CEH examination fees included in the course fee?

    Yes, the course fee is inclusive of the CEH examination fee.

  • What is the blueprint of the CEH v12 examination?

    The CEH exam follows the below format:

    • 125 Multiple Choice Questions 
    • Duration: 4 Hours
    • Test Delivery: ECC EXAM, VUE
    • Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)

    CEH Practical exam:

    The Certified Ethical Hacker (Practical) is an extension of the CEH certification. The Practical exam is a 6-hour-long test that imitates a real network by making use of live virtual machines, networks and applications.

    The CEH Practical exam format is as follows:

    • 20 Practical Challenges
    • Duration: 6 hours
    • Availability: Aspen – iLabs
    • Test Format: iLabs Cyber Range
    • Passing Score: 70%

    Here is the blueprint of the exam:

    Domains Weightage Total Number of items per domain Objectives/Sub Domain
    Total Number of Items
    Per Sub-Domain
    Background 21.79% 27 Network and Communication
    Technologies
    10
    Information Security Threats and
    Attack Vector
    9
    Information Security Technologies 8
    Analysis/Assessment 12.73% 16 Information Security Assessment
    and Analysis
    8
    Information Security Assessment
    Process
    8
    Security 23.73% 30 Information Security Controls 15
    Information Security Attack
    Detection
    9
    Information Security Attack
    Prevention
    6
    Tools/Systems/Programs 28.91% 36 Information Security Systems 7
    Information Security Programs 5
    Information Security Tools  24
    Procedures/Methodology 8.77% 11 Information Security Procedures 5
    Information Security Assessment
    Methodologies
    6
    Regulation/Policy 1.90% 2 Information Security Policies/Laws/
    Acts
    2
    Ethics 2.17% 3 Ethics of Information Security 3

  • If I fail the CEH exam, how soon can I retake it and how do I apply for CEH re-examination?

    If you do not pass the CEH Exam on your first attempt, you can retake it at any time. But if you fail in your successive attempt, you will have to wait for 14 days every time to retake the CEH exam. 

    You can take the CEH exam at most five times in 12 months. If you have already passed that version, you are not allowed to retake the same version of the CEH Exam.

    If you fail an EC-Council exam, you can buy an ECC Exam Center voucher to reappear for the exam.

  • If I need to cancel my enrollment, can I get a refund?

    Yes, you can cancel your enrollment in our ethical hacking certification course if necessary. We will refund the course price after deducting an administration fee. To learn more, please read our Refund Policy.

  • How can I learn more about the Certified Ethical Hacking training program?

    If you are keen on learning ethical hacking or want to know more about our certified ethical hacker course, you can contact us using the form on the right side of any page on the Simplilearn website or select the Live Chat link. Our customer service representatives can provide you with more details.

Ethical Hacking Course Reviews

  • Myles Howard II

    Myles Howard II

    The instructor chains together the learning topics very well. One subject leads to the next, and they are woven together comprehensively.

  • Tejaswa Rastogi

    Tejaswa Rastogi

    The course encapsulates the offensive approach, which is good, and there is much to learn.

  • Eshan Sharma

    Eshan Sharma

    Simplilearn is the best platform for you if you wish to enter the CEH environment and practice on different tools. Thanks a lot to my trainer, Mr. Bharat & Simplilearn Team!

  • Shekhar Pawar

    Shekhar Pawar

    Chief Executive Officer at GrassDew IT Solutions Private Limited

    Simplilearn is one of the best online learning portals. I had enrolled for CEHV10 - Certified Ethical Hacker Training certification. The course was simple and easy to understand. Overall it was very good. I would recommend it strongly for professional enhancement.

  • Kallol Kumar Mondal

    Kallol Kumar Mondal

    Senior Consultant, GRC @ Wipro

    Good, I would like refer my friend for the same course.

  • Pradeep Varadarajan

    Pradeep Varadarajan

    It was really a fantastic program.

  • Dhiraj Kumar

    Dhiraj Kumar

    The course was very nice, learned many new things. The tutor was nice and useful.

  • Anand Kumar

    Anand Kumar

    Experienced faculty and excellent facility to make learning enjoyable and enrich.

  • Habib Ulla Khan GS

    Habib Ulla Khan GS

    The training module is been very well structured and delivered. Trainer has been practical working in real time and helped me to get more information on real time security information. Overall feedback, Very Good.

  • Rajarshi Barui

    Rajarshi Barui

    Cyber Security at PwC India

    My experience with Simplilearn is very pleasant. Their support is prompt and excellent. The trainer helped me exceptionally. I appreciate his efforts personally. Thanks Simplilearn.

  • Abhishek Sharma

    Abhishek Sharma

    Student at G D Goenka

    Simplilearn's cyber security course helped me a lot to gain knowledge. The course was really awesome. Thank you Simplilearn.

  • Sooraj C

    Sooraj C

    Excellent training delivered by Simplilearn.

prevNext

Why Online Bootcamp

  • Develop skills for real career growthCutting-edge curriculum designed in guidance with industry and academia to develop job-ready skills
  • Learn from experts active in their field, not out-of-touch trainersLeading practitioners who bring current best practices and case studies to sessions that fit into your work schedule.
  • Learn by working on real-world problemsCapstone projects involving real world data sets with virtual labs for hands-on learning
  • Structured guidance ensuring learning never stops24x7 Learning support from mentors and a community of like-minded peers to resolve any conceptual doubts

Ethical Hacking Training FAQs

  • What Is Certified Ethical Hacker Certification? Is CEH a good certification?

    The International Council of E-Commerce Consultants (EC-Council) offers the Certified Ethical Hacker (CEH) certification, which holds significant recognition in the cybersecurity industry. This professional certification focuses on ethical hacking, also called penetration testing. 

    A CEH-certified ethical hacker, following legal and ethical guidelines, exploit vulnerabilities in computer systems and networks to identify potential security weaknesses. Organizations rely on ethical hackers to enhance their cybersecurity defenses and protect against cyber threats. 

    The CEH certification encompasses a wide range of subjects, including hacking methodologies, network and web application security, and incident response. Attaining the CEH certification opens doors to career opportunities for ethical hackers, penetration testers, security analysts, and other cybersecurity positions. It is essential for certified professionals to continuously update their knowledge to keep the certification relevant and effective in the rapidly evolving cybersecurity landscape.

    A CEH certified ethical hacker recognized by EC-Council is known as a Certified Ethical Hacker (CEH). This esteemed certification serves as a validation of their expertise and aptitude in the field of ethical hacking and cybersecurity.

    To be precise, yes, CEH is a good certification. If you are interested in a career in cybersecurity or want to become an ethical hacker, CEH certification is the best way to move forward. Issued by the EC-Council, the CEH certification is a testament to the fact that you are well-versed in all the nuances of penetration testing and ethical hacking.

  • Will CEH Certification get me a job?

    Yes, a certified CEH professional has a greater chance of getting a good job when compared to his/her non-certified counterpart. A Certified Ethical Hacker Certification can provide you a stepping stone into the cybersecurity domain to a wide range of top-tier positions in various industries and organizations that require ethical hacking skills.

    In today's ever-evolving cybersecurity landscape, there is a significant demand for someone who is a CEH Certified Ethical Hacker. As cyber-attacks are becoming more frequent with new technologies joining in, organizations are taking proactive measures to safeguard their digital assets and sensitive data. This has resulted in a growing need for skilled professionals who have completed ethical hacking certifications and possess the ability to detect faulty web servers and address security vulnerabilities before they can be exploited by malicious hackers.

    The demand for cybersecurity professionals is on the rise due to the increasing number of cybersecurity incidents. This has created a heightened need for skilled individuals in the field of cybersecurity.

    According to estimates, the number of unfilled cybersecurity positions is projected to reach 3.5 million by the end of 2025.

    The Bureau of Labor Statistics (BLS) predicts a significant 33% increase in the job market from 2021 to 2031.

    A CEH Certified Ethical Hacker plays a vital role in fortifying organizations' cybersecurity defenses. They use vulnerability assessment tools and conduct thorough penetration testing and security assessments. These professionals employ simulated real-world cyber attacks to pinpoint vulnerabilities in networks, applications, and systems.

    Consequently, organizations can address these weaknesses and enhance their overall security posture. Many professionals are also enrolling in offensive security certified professional courses to make the most of their career as an ethical hacker.

  • Who are our instructors and how are they selected?

    All of our highly qualified trainers are CEH (v12) certified with at least 15 years of experience in ethical hacking training and working in the areas of cybersecurity and IT service and architecture. Each of them has gone through a rigorous selection process that includes profile screening, technical evaluation, and a training demo before they are certified to train for us. We also ensure that only those trainers with a high alumni rating remain on our faculty.

  • Is this live training, or will I watch pre-recorded videos?

    The ethical hacking certification course is conducted via live virtual classrooms (LVC). They are interactive sessions that enable you to ask questions and participate in discussions during class time.

    We do, however, provide recordings of each session you attend for your future reference. Classes are attended by a global audience to enrich your learning experience.

  • How do I enroll for the online ethical hacking certification training?

    You can enroll for this training on our website and make an online payment using any of the following options:

    • Visa Credit or Debit Card
    • MasterCard
    • American Express
    • Diner’s Club
    • PayPal 

    Once payment is received you will automatically receive a payment receipt and access information via email.

  • What certification will I receive after completing the CEH course? And how long is the certification valid for?

    After successful completion of the CEH course training, you will be awarded an industry-recognized course completion certificate from Simplilearn.

    The Certified Ethical Hacker certification is valid for three years. You must earn 120 ECE credits to maintain the certification.

  • What is Ethical Hacking used for? And Which are the Industries Use Ethical Hacking?

    Ethical hacking aims to protect an organization’s computer systems and networks from cyberattacks by identifying and addressing the vulnerabilities and loopholes before they can be exploited. A CEH certified ethical hacker thinks just like a malicious hacker but intrude on the system with permission and intend to protect it rather than causing any harm. This CEH Certification ethical hacking course can help demonstrate your skills in this promising career field.

    Almost all industrial sectors are undergoing digital transformation and store sensitive information over the web. So, ethical hackers are required in all major areas like information technology, cloud security, banking and finance, government agencies, healthcare, the stock market, and eCommerce. This CEH certification ethical hacking course is useful if you want to enter any of these sectors or streamline your career path.

  • What skills should a Certified Ethical Hacker possess?

    Professionals starting a career as a CEH certified ethical hacker with a CEH certification are recommended to have a bachelor’s degree in computer science, information technology, or a related field. A CEH certified ethical hacker should have good coding skills, advanced knowledge of networking systems and security software, various ethical hacking tools, and technical expertise in routers, firewalls, encryption, advanced google hacking techniques, and virtualization. A CEH certification can help develop these skills and more to combat malicious attacks in real time. 

  • What are the roles and responsibilities of a Certified Ethical Hacker?

    The CEH Certification Course is the best credential you can achieve in your ethical hacking career.
    CEH certification opens up career opportunities as:

    • Ethical Hacker / Penetration Tester
    • Security Analyst
    • Security Consultant
    • Security Engineer / Architect
    • Incident Response Specialist
    • Security Manager
    • Vulnerability Assessor
    • Cybersecurity Analyst
    • Network Security Specialist
    • SOC Analyst
    • IT Auditor
    • Forensic Analyst

    A CEH certified ethical hacker is assigned various responsibilities to enhance organizations' cybersecurity. These duties include conducting sanctioned security testing, simulating ethical hacking scenarios, assessing potential security risks, offering recommendations, performing security audits, setting up and maintaining web server security tools, and educating stakeholders. Professionals with CEH certification identify vulnerabilities and employ various cybersecurity tools while adhering to legal and ethical guidelines.

  • How to choose the right Ethical Hacking course?

    When selecting an ethical hacking course to become a CEH certified ethical hacker, it is essential to consider several factors.

    1. Course Content: The CEH certification course should encompass topics such as digital forensics, ethical hacking methodologies, and hands-on exercises. A comprehensive CEH certification course curriculum is a must.
    2. Training: Consider seeking a reputable training provider such as Simplilearn for world-class CEH certification training experience.
    3. Instructor Experience: Ensure that instructors possess extensive expertise and official certifications in ethical hacking techniques.
    4. Course Quality: Evaluate the quality and efficacy of the course by reviewing feedback from previous students.
    5. Cost:  When evaluating the price and value of a CEH certification course, it is essential to compare the fees with the content and benefits you will receive.
    6. Practical Labs: The course must provide hands-on training opportunities to ensure the development of both practical and technical skills. Look for courses that offer practice tests.

  • What is the salary of a Certified Ethical Hacker?

    Although the Certified Ethical Hacker - CEH certification is not required for most job roles in the field, it can help boost salary a lot. According to Glassdoor, the average salary of a CEH certified ethical hacker in the USA ranges from $93T-$2L/year. In India, the average base salary of a CEH professional is ₹777k/year (Source).

    Read More

  • Disclaimer
  • PMP, PMI, PMBOK, CAPM, PgMP, PfMP, ACP, PBA, RMP, SP, and OPM3 are registered marks of the Project Management Institute, Inc.