Certified Ethical Hacker | CEH v12

Immerse yourself in the life of a real hacker. In the virtual environment of a fictitious company, you will try the principles of hacking IT systems, servers or applications. System and SSL attacks. Breakthrough wireless networks. Stealing passwords. Creation of malicious code, viruses, malware and Trojan horses. Network scanning and web attacks on servers, SQL Injection. Hacking mobile platforms. Social engineering (fake websites, phishing, etc.) Automated data retrieval from the Internet. Session Hijacking - identity theft or TCP / HTTP address.

Would you like to compare to other courses?

Virtual Training or e-Learning?

We offer flexibility. You can choose from our selection of in-class courses as well as online courses.

Try a live virtual course

We teach hacking techniques over the latest tools. Exactly as real hackers work today.

Target Audience

Defeating a Hacker means thinking like a hacker

The Certified Ethical Hacker (CEH) from the EC-Council will literally draw you into the deepest hacking techniques. The knowledge gained will help you build cyber security at a level that can withstand the latest hacking techniques and attacks.

Most frequent graduates:

  • CIO, Security Manager
  • Network security & Site administrators
  • Computer Network Auditor (CNA), Analyst (CNA), Defense (CND)
  • Infrastructure Support, IS / IT Specialist & Manager, Forensic Analyst
EC Council Ethical Hacker v11 by tayllorcox

Why EC Council?

C | EH is a qualification standard for the best paid (and most requested) security positions in the field of cyber security

Certification is then a ticket to the best paid security positions. It is a "must have certificate" in the Fortune 500 and Czech TOP 100 companies and has been declared the TOP 10 most sought-after certifications worldwide.

The field of cyber security is still evolving. Barriers to entry into the security field are still growing, as is the demand for certified specialists. The higher your qualification, the higher your chances of finding a job. Set your highest goals!

Certified Ethical Hacker CEH v11.jpeg

Course objectives

  • You will learn professional hacking in just 5 days
  • You will learn the 20 most important security areas
  • All the knowledge will help you better protect yourself from threats
  • You will learn to strengthen security with tools that are used for cybercrime
  • You will learn hacking procedures and techniques. From basic to the most modern
  • You will receive the internationally recognized C | EH (Certified Ethical Hacker) certification


Gained knowledge

In this 5-day course, you will learn how to apply the same attacks and malicious code used by black hat hackers. The knowledge gained will help your company protect itself from cyber attacks.

CEH 12 guides you step by step from the ground up in techniques used by real hackers: such as writing malicious code, using viruses, reverse engineering and scanning, testing, hacking secure systems and applications. Furthermore, techniques such as sniffing, phising and other tactics that are developing successfully. Early identification and knowledge will help protect the organizational infrastructure from data corruption.

You will master the techniques of network packet analysis and advanced techniques of penetration tests on practical examples. You will learn to use the same game as real hackers.

Gained knowledge

What makes the C | EH unique?

Mapped to NICE 2.0

CEH v12 falls perfectly under the NICE 2.0 framework's Specialty Areas - Protect and Defend (PR) and Analyze (AN) and Securely Provision (SP), helping you to further your career as a Federal Employee

Emerging Attack Vectors

A greater focus on 18 attack vectors, including the OWASP Top 10, IoT hacking, Vulnerability Analysis, APT, Fileless Malware, Web API Threats, Webhooks, Web Shell, OT Attacks, Cloud Attacks, AI, ML, and much more!

Modern Exploit Technologies

Improve your exploit development by learning about existing and new vulnerabilities from the elementary level. Get exposure to the latest technologies, such as OT Technology, Container Technology.

Hands-on Hacking Challenges

You will get the luxury of trying 24 exceptional hacking challenges (on steroids!) Spread across FOUR complexity levels with our Break-The-Code Challenge. Showcase your cutting-edge tricks to get into highly sought-after positions.

Modern Case Studies and Current Events

Exemplary case studies to help you understand the TTPs and scope of an attack. Learn from modern real-world incidents and ongoing trends to protect, detect, and analyze a potential cyberattack beforehand.

Enhanced Focus on Malware Analysis

You are now one step closer to learning the latest Malware Analysis tactics for ransomware, banking and financial malware, IoT botnets, OT Malware Analysis, Android Malware, and more!

Live, Cyber Range (no simulations)

The brand-new iLabs Cyber Range is now 100% mapped to the Certified Ethical Hacker Training program. It is no more based on simulations rather than real-world challenges.

Greater Focus on Cloud and IoT

Get dedicated modules on cloud and IoT, incorporating CSP's Container Technologies (like Docker, Kubernetes), Cloud Computing threats, and various IoT hacking tools, such as Shikra, Bus Pirate, more!

Thousands of Hacking Techniques, Tricks, and Tools

CEH v12 continues its legacy to introduce you to the latest hacking techniques, such as fileless malware, advanced social engineering practices, and more. Learn how to use the most advanced hacking tools.

Agenda

Day 1
Hide agenda
Open agenda

09:00 – 10:30

SOCIAL ENGINEERING

  • Overview
  • Identity theft
  • Techniques, insider threats
  • Impersonation on social sites
  • Social engineering countermeasures

10:30 – 10:45

Coffee Break

10:45 – 12:15

DENIAL-OF-SERVICE

  • Attacks
  • Botnet network
  • Denial of Service (DoS)
  • Distributed Denial of Service (DDoS)
  • DoS & DDoS attack techniques, tools

12:15 – 13:15

Lunch

13:15 – 14:45

SESSION HIJACKING

  • Hijacking concepts
  • Session hijacking tools
  • Application & network level hijacking

14:45 – 15:00

Coffee Break

15:00 – 17:00

IDS, FIREWALLS & HONEYPOTS

  • Solutions for
  • IDS, Firewall & Honeypot
  • Techniques to detect honeypots
  • Techniques to bypass IDS, firewalls

Day 2
Hide agenda
Open agenda

09:00 – 10:30

ETHICAL HACKING INTRO

  • Security Trends
  • Information Security Threats. Attack
  • Hacking concepts, types, and phases

10:30 – 10:45

Coffee break

10:45 – 12:15

FOOTPRINTING & RECONNAISSANCE

  • Footprinting concepts, tools
  • Advance google hacking techniques
  • Website, email, social engineering, search engines, network footprinting

12:15 – 13:15

Lunch

13:15 – 14:45

SCANNING NETWORKS

  • Overview
  • Drawing network diagrams
  • Understanding different techniques
  • Proxies and Anonymizer for attack
  • Vulnerability scanning, IP Spoofing, Pen Testing

14:45 – 15:00

Coffee break

15:00 – 17:00

ENUMERATION

  • Enumeration Concepts
  • Overview of enumeration pen testing
  • NetBIOS, SNMP, LDAP, NTP, SMTP and DNS Enumeration

Day 3
Hide agenda
Open agenda

09:00 – 10:30

HACKING WEB SERVERS

  • Webserver concepts, attacks
  • Webserver attack tools, security tools
  • Overview of Webserver penetration testing

HACKING WEB APPLICATIONS

  • Concepts, threats
  • Hacking methodology
  • Hacking tools, security tools

10:30 – 10:45

Coffee break

10:45 – 12:15

SQL INJECTION

  • Concepts, attacks
  • SQL injection tools
  • SQL injection methodology
  • Different IDS evasion techniques

12:15 – 13:15

Lunch

13:15 – 14:45

HACKING WIRELESS NETWORKS

  • Concepts, threats
  • Wireless security tools
  • Hacking tools, techniques
  • Wireless encryption algorithms

14:45 – 15:00

Coffee break

15:00 – 17:00

HACKING MOBILE PLATFORMS

  • Attack platform vectors
  • iOS threats & attacks
  • Android threat & attacks
  • Windows Phone OS attacks
  • Blackberry threats and attacks
  • Mobile device management (MDM)
  • Security Guidelines and security tools
  • Overview of Mobile Penetration Testing

Day 4
Hide agenda
Open agenda

09:00 – 10:30

IOT HACKING

  • IoT Attacks
  • IoT Hacking
  • IoT Security Tools
  • Cryptography tools
  • Various IoT threats and attacks

10:30 – 10:45

Coffee break

10:45 – 12:15

CLOUD COMPUTING

  • Concepts
  • Threats & Attacks
  • Cloud Computing Security
  • Cloud computing Security tools
  • Overview of Cloud Penetration testing

12:15 – 13:15

Lunch

13:15 – 14:45

CRYPTOGRAPHY

  • Concepts
  • Cryptography tools
  • Cryptanalysis tools
  • Encryption algorithms
  • Public Key Infrastructure (PKI)
  • Understanding disk encryption
  • Understanding email encryption
  • Understanding Cryptography attacks

14:45 – 15:00

Coffee Break

15:00 – 17:00

Conclusion

  • Revision of knowledge
  • Comments with explanation
  • Certification exam information

Day 5
Hide agenda
Open agenda

09:00 – 10:30

VULNERABILITY ANALYSIS

  • Vulnerability life cycle
  • Various approaches to analysis
  • Vulnerability analysis tools & techniques

10:30 – 10:45

Coffee break

10:45 – 12:15

SYSTEM HACKING

  • CEH Hacking Methodology
  • Hide the evidence of compromise
  • Techniques to gain access to the system
  • Understanding privilege escalation techniques
  • Create and maintain remote access to the system
  • Rootkits, Steganograpy, Steganalysis, penetration testing

12:15 – 13:15

Lunch

13:15 – 14:45

MALWARE THREATS

  • Malware techniques
  • Techniques to detect malware
  • Trojans, how to infect systems
  • Overview of viruses, their types, how they infect files

14:45 – 15:00

Coffee break

15:00 – 17:00

SNIFFING

  • Overview
  • ARP, DNS Poisoning
  • Sniffing tools,Pen Testing
  • Understanding MAC, DHCP attacks
  • Various techniques to detect sniffing

The intensive 5-day course is designed to give you in-depth knowledge and skills through hands-on exercises in a virtualized environment with up-to-date systems, security tools and techniques.

Teaching begins with an understanding of the outer perimeter of defense. Then you will learn to scan and attack your own networks. Evaluate the results. Subsequently, we move on to the study of intrusion detection, social engineering, DDos attacks, virus generation. Furthermore, how to use buffer overflow (memory overflow) to achieve on the server, rewrite the code and get to the computer and other techniques needed to defend against cyber attacks.

  • Block duration 90 minutes
  • Hours 40 hours
  • Refreshments Yes
  • Exam Yes
  • Prerequisites

    The Certified Ethical Hacker from the EC-Council is a practical course in which you can test vulnerabilities and threats in practice. This requires your own (or rental) laptop and everything takes place on simulated virtual machines.

Certified Ethical Hacker (CEH) Setting

Virtual lab

You can safely try all destructive and paralyzing techniques on the artificially created environment of a fictitious cybernetic company and its IT systems.

In an interactive environment, you'll experience scanning, testing, hacking, password cracking, data theft, server congestion, and other techniques that are current and often exploited vulnerabilities.

Each student will have their own "Hacking Lab" laboratory ready to simulate hacker attacks. That's why we will build everyone's own unique hacking laboratory with a virtual high-performance computer, which you will use for all techniques and attacks. The course includes:

  • Virtual environment for hacking training
  • 140 laboratories created by security specialists
  • 2,200 common tools used by hackers to attack
Ethical Hacking lab

Official EC-Council lab

Top visual presentation, which will produce more than a thousand words

Therefore, we have 1685 specially designed illustrated instructions and demonstrations to support the teaching, which will help you understand and then master the most complex security threats from the perspective of a simulated cyber attack.

With this course you will also get the latest version of the hacker manual CEH v12. This courseware includes proven security techniques and countermeasures that are used against a variety of cyber attacks. Additional reference materials are included to guide you through the 20 most important security areas and more than 270 attack techniques.

  • EC-Council GCHQ accredited training materials
  • Practical explanation led by an EC-Council Certified Trainer
  • Official practice tests that are part of the preparation for CE | H certification
  • You will pass the EC-Council CEH official exam, tutorial certification exam on the last day
EC Council courseware lab

Certification

Certified Ethical Hacker | EC-Council Accredited

CEH v12

Since its establishment in 2003, CEH has become the absolute leader worldwide in the field of practical cyber defense of companies, as well as state administration. This is the most respected certification in the field, which is listed as a qualification criterion for the role

ISMS Auditor according to ISO 27001

Information Security Management System lead Auditor according to ISO / IEC 27001 at the certification body TAYLLORCOX.

Cyber security architect according to Decree 82/2018

on security measures, cyber security incidents, reactive measures, requirements for filing in the field of cyber security and data disposal (Decree on Cyber Security), issued by the National Office for Cyber and Information Security (NÚKIB) pursuant to § 28 para. a) to d) and f) of Act No. 181/2014 Coll., on Cyber Security and on Amendments to Related Acts (Act on Cyber Security), as amended by Act No. 104/2017 Coll. and Act No. 205/2017 Coll., (hereinafter the "Act"), which falls under the government CERT ( govcert.cz ) and CSIRTs, which play a key role in the protection of critical information infrastructure and important information systems. 

Hacker training

Exam

EC-Council's CEH certification is accredited by the American Institute of National Standards (ANSI). TAYLLORCOX has successfully met these strict accreditation rules and requirements for high quality teaching. 

125 questions in layout: Ethics - 3 questions (2%). Security - 31 questions (25%). Background - 5 questions (4%). Regulation / Policy - 5 questions (4%). Analysis / Assessment - 16 questions (13%). Procedures / Methodology - 25 questions (20%). Tools / Systems / Programs - 40 questions (32%).

The EC-Council Certified Ethical Hacker exam (v12) has the following parameters:
  • Duration: 4 hours
  • Number of questions: 125
  • Exam format: multiple choice
  • Test code C | EH 12: ECC EXAM, VUE . Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)

CEH certifikace

Why TAYLLORCOX

The TAYLLORCOX course contains 50% more practical scenarios and extended teaching materials than the competition.

Certified Ethical Hacker v12 is a new version updated with security techniques and new vulnerabilities that we previously trained in version C | EH 10. In addition, it contains a number of tips and techniques on how to build cybersecurity with the help of vulnerability identification and analysis.

Download C|EH 12 brochure

Graduate ratings

Excellent review from 169 reviewers

What makes our references exceptional? They are not one-off events. Clients come back to us regularly.

  • Filip D.
  • 15.03.24
  • ELEKTROTRANS

Výborný kurz, který jde do detailů dané problematiky.

  • GDPR Anonymizováno
  • 15.03.24

Hodnotný praktický kurz plný názorných ukázek.

  • GDPR Anonymizováno
  • 15.03.24

Skvělý kurz, nemám co vytknout.

  • Martin Š.
  • 15.03.24
  • J&T Banka a.s.

Hodnotím pozitivně, výborný lektor.

  • GDPR Anonymizováno
  • 15.03.24

Kurz byl zajímavý a přínosný, obohacený o praktické zkušenosti lektora z mnohaleté praxe. Děkuji.

  • Filip B.
  • 01.12.23

Kurz byl super, jen je škoda, že není víc času projít nějaká témata víc do hloubky a zastavit se u toho na delší dobu.

  • Marek Ch.
  • 01.12.23

Velmi dobrý kurz, zkušený instruktor, škoda, jen, že obsah kurzu se nedá zvládnout za 5 dní. Vše bylo OK.

  • Jiří S.
  • 01.12.23

Kurz byl velice nabitý informacemi, dozvěděl jsem se spoustu nových informací a i jak se proti útokům bránit.

  • Milan B.
  • 01.12.23

Kurz je velmi obsáhlý, kvalitně zpracovaný a poskytuje velké množství tipů pro další studium a rozvoj.

  • GDPR Anonymizováno
  • 11.08.23

Kurz probíhal podle představ.

View the next 10 reviews of our graduates

View the full list of reference clients.

Your rating
*****

Not sure if this is the right courese for you? Get in touch!

For assistance please give us a call.

We are available at +420 222 553 101 Always Monday to Friday: 9am - 5pm.

*items marked with an asterisk are mandatory

Would you like a gift for your birtday?