• Online, Instructor-Led
Course Description

The Certified Ethical Hacker (CEH) v12 Training course provides an in-depth understanding of ethical hacking techniques and tools used by security professionals to safeguard networks and systems. This course covers key topics such as threat analysis, vulnerability assessment, penetration testing, and countermeasures.

Participants will gain hands-on experience with the latest hacking tools and methodologies, and learn how to think like a hacker to better defend against cyber threats. Ideal for IT professionals and security enthusiasts, the training prepares individuals for the CEH v12 certification exam, validating their skills and knowledge in ethical hacking practices.

Learning Objectives

After taking this course, you will be able to:

PHASE 1 Vulnerability Assessment

  • Foot Printing & Reconnaissance
  • Scanning
  • Enumeration
  • Vulnerability Analysis

PHASE 2 Gaining Access

  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service

PHASE 3 Perimeter and Web App Exploitation

  • Session Hijacking
  • Evading IDS
  • Firewalls
  • Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection

PHASE 4 Mobile, IoT, OT Exploitation

  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT Hacking
  • OT Hacking
  • Cloud Computing
  • Cryptography

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.