20

MODULES

200+

LABS

Advanced

Skill Level

3,500+

TOOLS

420

ATTACK TECHNIQUES

Ethical hacking & countermeasures v12

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

  • The C|EH® v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the C|EH® continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.”
  • Hands-On Learning Labs – With over 220 hands-on labs conducted in our cyber range environment, you will have the opportunity to practice every learning objective on live machines and vulnerable targets in the course. Pre-loaded with over 3,500 hacking tools and various operating systems, you will gain unprecedented exposure and hands-on experience with the most common security tools, latest vulnerabilities, and widely used operating systems in the industry. Our range is web accessible, making it easier for you to learn and practice from anywhere.
  • The Certified Ethical Hacker® credential is trusted globally as the industry standard for evaluating one’s understanding of ethical hacking and security testing. As an ANSI 17024 accredited examination, the 150-question, 4-hour proctored exam is recognized across the globe as the original and most trusted tactical cyber security certification for ethical hackers. Certification domains are carefully vetted through industry practitioners, ensuring the certification maps to current industry requirements; this exam undergoes regular psychometric evaluation and tuning to ensure a fair and accurate measure of the candidate’s knowledge in the ethical hacking domain.
    • Certified Ethical Hacker (C|EH®) Certification – The C|EH® exam is a 4-hour exam with 125 multiple-choice questions. This knowledge-based exam will test your skills in information security threats and attack vectors, attack detection, attack prevention, procedures, methodologies, and more!
    • C|EH® Practical Certification – The C|EH® Practical is a 6-hour, 100% hands-on exam delivered in our Cyber Range that requires you to demonstrate skills and abilities of ethical hacking techniques. This is the next step to becoming a C|EH® Master after you have achieved your C|EH® certification. Within the C|EH® Practical, you have limited time to complete 20 challenges to test your skills and proficiency in a performance-based cyber range. This exam is NOT a simulation and incorporates a live corporate network of VMs and applications with solutions to uncover vulnerabilities.
    • C|EH® Master – Upon completing the C|EH® (Master) program, consisting of the C|EH® and C|EH® (Practical), the C|EH® (Master) designation is awarded. C|EH® Masters have shown proficiency at a master level in the knowledge, skills, and abilities of ethical hacking with a total of 6 hours of testing to prove their competency. The top 10 performers in both C|EH® and C|EH® Practical exams are featured on the C|EH® Master Global Ethical Hacking Leader Board.
 
  • The C|EH® v12 program helps you develop real-world experience in ethical hacking through the hands-on C|EH® practice environment. The C|EH® Engage equips you with the skills to prove that you have what it takes to be a great ethical hacker.

    New to C|EH® v12, students will embark on their first emulated ethical hacking engagement. This 4-phase engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range.

    As you complete your training and hands-on labs, the C|EH® Engage lets you apply everything you have learned in a mock ethical hacking engagement. This 4-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. Using our capture-the-flag-style range, you will complete your engagement by answering “flag” questions as you progress.

  • The C|EH® Global Challenges occur every month, providing capture-the-flag style competitions that give students exposure to various new technologies and platforms, from web applications, OT, IoT, SCADA, and ICS systems to cloud and hybrid environments. Our compete structure lets ethical hackers fight their way to the top of the leaderboard each month in these 4-hour curated CTFs. Objective-based flags are designed around the ethical hacking process, keeping skills current, testing critical thinking abilities, and covering the latest vulnerabilities and exploits as they are discovered. Hosted 100% online in EC-Council’s Cyber Range, candidates race the clock in scenario-based engagements against fully developed network and application environments with real operating systems, real networks, tools, and vulnerabilities to practice, engage, compete, build, and hone their cyber skills against various new target organizations.

Course Outline

  • Information Security Overview
  • Hacking Methodologies and Frameworks
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Information Security Controls
  • Information Security Laws and Standards
  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Whois Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting through Social Media
  • Footprinting Tools
  • Footprinting Countermeasures
  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Network Scanning Countermeasures
  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures
  • Vulnerability Assessment Concepts
  • Vulnerability Classification and Assessment Types
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports
  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs
  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Virus and Worm Concepts
  • Fileless Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software
  • Sniffing Concepts
  • Sniffing Technique: MAC Attacks
  • Sniffing Technique: DHCP Attacks
  • Sniffing Technique: ARP Poisoning
  • Sniffing Technique: Spoofing Attacks
  • Sniffing Technique: DNS Poisoning
  • Sniffing Tools
  • Sniffing Countermeasures
  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Social Engineering Countermeasures
  • DoS/DDoS Concepts
  • Botnets
  • DoS/DDoS Attack Techniques
  • DDoS Case Study
  • DoS/DDoS Attack Countermeasures
  • Session Hijacking Concepts
  • Application-Level Session Hijacking
  • Network-Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures
  • IDS, IPS, Firewall, and Honeypot Concepts
  • IDS, IPS, Firewall, and Honeypot Solutions
  • Evading IDS
  • Evading Firewalls
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures
  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Countermeasures
  • Patch Management
  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API, Webhooks, and Web Shell
  • Web Application Security
  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Evasion Techniques
  • SQL Injection Countermeasures
  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Wireless Attack Countermeasures
  • Wireless Security Tools
  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines and Tools
  • IoT Hacking IoT Concepts
  • IoT Attacks
  • IoT Hacking Methodology
  • IoT Attack Countermeasures
  • OT Hacking OT Concepts
  • OT Attacks
  • OT Hacking Methodology
  • OT Attack Countermeasures
  • Cloud Computing Concepts
  • Container Technology
  • Serverless Computing
  • Cloud Computing Threats
  • Cloud Hacking
  • Cloud Security
  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptography Attack Countermeasures

Course instRuctor

Tyrone E. Wilson is a seasoned information security professional with a deep-seated passion for enhancing cybersecurity awareness. After 26 years of experience, he has gained valuable knowledge and skills., Tyrone has honed his expertise in computer network defense, penetration testing, vulnerability assessments, cyber threat analysis, training, and incident response.

As the Founder and CEO of Cover6 Solutions, LLC, Tyrone’s dedication extends beyond the boardroom. He’s committed to equipping organizations and individuals with the tools and knowledge they need in information security, penetration testing, and the intricacies of IPv6.

His community involvement is evident as the organizer of The D.C. Cybersecurity Professionals. With a membership exceeding 10,000, it stands as one of the largest cybersecurity meetup groups in the U.S., fostering a space for learning and networking.

Tyrone’s contributions to the field also include roles with BSides NoVA, Howard University, and Hacker Halted. A respected voice in the industry, he has shared his insights at various tech conferences, bridging the gap between knowledge and application in cybersecurity.

Tyrone E. Wilson remains a steadfast advocate for cybersecurity education and collaboration in an ever-evolving digital landscape.

Tyrone E. Wilson

Founder & CEO

CEH Master, eJPT, CySA+, Sec+, Net+

Frequently Asked questions

  • A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.
  • Learn | Certify | Engage | Compete
  • The C|EH® v12 is a specialized and one-of-a-kind training program to teach you everything you need to know about ethical hacking with hands-on training, labs, assessment, a mock engagement (practice), and global hacking competition. Stay on top of the game with the most in-demand skills required to succeed in the field of cybersecurity.
  • iLearn (self-study) – This solution is an asynchronous, self-study environment in a video streaming format.
  • iWeek (live online) – This solution is a live, online, instructor-led training course.
  • Master Class – The opportunity to learn from world-class instructors and collaborate with top information security professionals.
  • Training Partner (in-person) – This solution offers “in-person” training so that you can get the benefit of collaborating with your peers and gaining real-world skills, conveniently located in your backyard.
  • To have an enjoyable hardware experience, we suggest the following:
    • Processor – 64-bit i5 or higher
    • RAM – 8 GB or higher
    • Memory – 40 GB or higher
    • Operating System – please use the OS you are comfortable with
  • This course begins Tuesday, October 4th, and ends Thursday, November 3rd. We will meet every Tuesday and Thursday from 6 pm to 9:30 pm EDT.
  • There will be a pre-exam review session on Saturday, November 5th from 9 am to 2 pm EDT.
  • Yes. The virtual sessions are recorded and will be available the next day on the website for easy access.
  • Yes, this course is tailored to the 20 primary exam objectives for the C|EH v12 exam.
  • Yes, but in a good way that will grow your skills. We recommend coming with a VERY open mind to the material and other participants so that the learning experience is a positive and enjoyable one. We encourage questions and getting to know other professionals who are also enrolled in the training.
  • Yes. 16 CEUs are available for this course.
  • Yes. Additionally, all alumni receive a 20% discount after completion of their first Cover6 training.
  • As always, it is up to you to “get” the job. However, Cover6 Solutions has built a platform that will assist you with viable knowledge that can be used on the job. In addition, we can assist you with resume services to showcase and enhance your newly acquired skills.
  • Absolutely! Our relationship does not end with this training. All alumni are treated like family and we will do all we can to ensure you become a successful security professional.
  • Surveys will be sent out during and after the training for you to provide your questions, comments, and concerns.
Scroll to Top