Back

Certified Ethical Hacker Program
C|EH v12

Accredited by

3-removebg-preview

Want to Train your team? Know More

Top 50 Organizations with CEH

92%

Of Hiring Managers Prefer Candidates With C|EH For Jobs That Require Ethical Hacking Skills

Get accepted in 150 countries & leading global corporates

95% of Professionals chose C|EH for Career Growth.

Course Overview

Our exclusive Program covers not only a comprehensive training to prepare you for the C|EH certification exam, but also the industry’s most robust, in-depth, hands-on lab experience of any cybersecurity program available. C|EH v12 will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack organizations and to protect enterprise networks.

CEH Training Key Features

Skills Covered

Program launching Soon


    StudentWorking Professional





    I agree and accept to the Terms and Condition

    Ethical Hacking Course Curriculum

    C|EH is divided into 20 modules and delivered through a carefully curated training plan that typically spans across 40 hours. As you progress through your training, each module offers extensive hands-on lab components that allow you to practice the techniques and procedures taught in the program in real-time on live environment.

    Course Content

    Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

    Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

    Learn different network scanning techniques and countermeasures.

    Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

    Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

    Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

    Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.

    Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

    Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

    Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

    Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

    Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

    Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures

    Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

    Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

    Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi security tools, and countermeasures.

    Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

    Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

    Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

    Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

    Ethical Hacking Course Curriculum

    Who can apply for this CEH Certification

    This ethical hacking course is for network security officers, site administrators, IS/IT specialists and analysts, IS/IT auditors, IT operations managers, IT security officers, network specialists, Information Security Managers, Ethical Hackers, Application Developers, Cybersecurity Consultants and other personnel in associated computer support and information technology departments.

    Agreement to terms and conditions: You must agree to the EC-Council's exam policies and code of ethics.

    Course Content

    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.
    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.
    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.
    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.
    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.
    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

    Next cohort starts on 4th Jul


      StudentWorking Professional





      I agree and accept to the Terms and Condition

      Tools Covered

      Cybersecurity Job Roles Mapped to CEH

      Certified Ethical Hacker (CEH) - Build Your Career with the Most in-Demand Ethical Hacking Certification Program in the World

      Program Fees

      Admission closes of 26th July'2024

      Corporate Discounts for Working Professionals

      Special Scholarship for Students

      Program Fees

      ₹55,000/-*

      *Inclusive of all Applicable Taxes

      Training Options

      ONLINE BOOTCAMP

      Batch starting from:

      4th Jul, Weekday Class14th Jul, Weekend Class

      View all schedules

      CORPORATE TRAINING

      Know More

      Accreditations, Recognitions and Endorsements

      CEH Certification Progam Advisor

      Tony Chester

      Front-end Developer
      Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua

      Jay Adams

      Front-end Developer
      Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua

      Jay Johnson

      Front-end Developer
      Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua
      Become a
      Certified Ethical Hacker (C|EH)




        By providing your contact details, you agree to our Terms and Conditions & Privacy Policy

        CERTIFIED PROFESSIONAL IN 150
        COUNTRIES

        The Encyclopedia of Ethical Hacking

        How C|EHv12 Empowers You:

        i
        No questions asked refund*

        At Simplilearn, we value the trust of our patrons immensely. But, if you feel that an ethical hacking course does not meet your expectations, we offer a 7-day money-back guarantee. Just send us a refund request via email within 7 days of purchase and we will refund 100% of your payment, no questions asked!

        A Revolutionary Way to Learn Ethical Hacking

        Our exclusive Learn | Practice | Certify | Compete framework covers not only a comprehensive training program to prepare you for the C|EH certification exam, but also the industry’s most robust, in-depth, hands-on lab experience of any cybersecurity program available. C|EH v12 will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organizations.

        Gain Skills

        (Windows 11, Windows Servers, Linux, Ubuntu, Android)

        Gain Experience

        ANAB ISO/IEC 17024
        Accredited

        C|EH Knowledge Exam

        C|EH Practical Exam

        Gain Recognition

        Gain Respect

        Discover Why C|EH Certification Trusted By Organization Across The World!

        For more than 15 years, EC-Council’s Cybersecurity programs have empowered cybersecurity professionals around the world to exercise their training and expertise to combat cyberattacks. The Hall of Fame celebrates those individuals who have excelled, achieved, and fostered a spirit of leadership among their colleagues and peers within the cyber community.

        1 in
        Every 2

        Professionals Received Promotions After C|EH

        97%

        of Professionals Found C|EH Labs to Accurately Mimic Real-world Cyber Threats.

        97%

        of Professionals Stated That Skills Acquired in C|EH Helped Safeguard Their Organizations.

        97%

        Choose C|EH for Career Growth

        3.0 university's Learner Experience

        Build Career Build Future