Site Logo

Hello, you are using an old browser that's unsafe and no longer supported. Please consider updating your browser to a newer version, or downloading a modern browser.

Certified Ethical Hacker v12 Certification Boot Camp

Duration

5 Days (Virtual or Physical Classroom)

What’s Included

Everything You Need to Pass the CEH Exam

Pass Guarantee

Free Retake of Course and Exam Support

EC-Council-Training-Center-of-The-Year-Award-Enterprise

Our Official EC-Council CEH Certification Boot Camp is a comprehensive review of ethical hacking & industry best practices merged with Training Camp’s award-winning comprehensive exam preparation for the CEH exam.

Our CEH Boot Camp represents the culmination of hundreds of hours of instructional design, thousands of hours of exam-focused instruction, and tens of thousands of efficiently and effectively skilled, certified students.

  • Learn Ethical Hacking in a Structured Setting Across 20 Domains
  • Build Skills With over 220 Challenge-Based, Hands-On Labs with CyberQ™ Labs
  • Gain Experience With over 500 Unique Attack Techniques
  • Learn Commercial-Grade Hacking Tools and Techniques
  • Engage: “Hack” a Real Organization With CEH Elite to Get Experience
  • Attain the Most Recognized Credential in the Cybersecurity : CEH

This is not only a comprehensive training program designed to prepare you for the certification exam, but also the industry’s most robust, in-depth, hands-on lab experience of any cybersecurity program available. C|EH v12 will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organizations.

ill

Public CEH Course Schedule

Click to View
ill-1

CEH Team Training Options

Learn More

Featured on

The Certified Ethical Hacking training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

•Apply countermeasures to secure your system against threats
•Test system security and data access using real-world hacking techniques
•Employ complex tools to identify and analyze your company’s risks and weaknesses
•Find vulnerabilities in a network infrastructure

When you decide to take one of our courses, you are placing trust in us. Our Exam Pass Guarantee was designed to help you reach your goal to pass the certification exam. If you do not pass the certification exam, you may retake this program live or online and/or enroll in our mentoring program at no additional cost.

Our Official CEH training offers unlimited exam retakes, so your success is guaranteed!

Training Camp is a leading provider of cybersecurity certifications and has been awarded the EC-Council Training Center of the Year award in North America for the last 3 years. Our program is the most advanced certified ethical hacking course with 20 of the most current security domains any individual will ever want to know when they are planning to beef up the information security posture of their organization. CEH v11 covers more than 500 new threats and vulnerability scenarios. This includes but is not limited to APT, Fileless Malware, Web API Threats, Webhooks, Web Shell, OT Attacks, Cloud Attacks, AI, ML, and much more.

Our Certified Ethical Hacker boot camp provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through EC-Council’s learning framework. This CEH bootcamp inculdes:

  • CEH Digital Courseware Kit (includes e-book 24 months access)
  • CEH CyberQ Lab (6 months unlimited access)
  • Next version e-book
  • CEH Re-Exam Vouchers
  • Updated Ethical Hacking Videos x 10 (1 year access)
  • CEH Engage on CyberQ (1 year access)
  • Global CEH Challenge on CyberQ (1 year access)
  • CEH Mock Exam Prep (1 year access)
  • CEH Practical Exam Voucher (valid for 1 year)

Our CEH program will prepare you for both of these exams. Once you complete the CEH exam in our bootcamp, the next goal would be the CEH Practical, which is covered in the added labs provided as part of the EC-Council Elite Course Bundle. Once you pass this exam, you will be granted the CEH Master designation.

CEH Exam Details
Number of Questions: Maximum of 125 questions
Type of Questions: Multiple choice and lab-based
Length of Test: 4 hours
Passing Score: 70%
Recommended Experience: Two years of experience in IT security

CEH Practical Exam Details
Length of Test: 6 hours
Type of Questions: 20 Scenario based questions

 

Our CEH instructors are well-versed in accelerated learning concepts and exam preparation. During our CEH boot camp, the experience of working with thousands of exam takers give our team unique insight into the learning requirements needed for success.

Our exam support team will help you get ready for your CEH certification training. From exam registration, to understanding all the steps needed for certification, they will answer any questions you make have to make sure you are building momentum towards CEH certification success.

It is very important to stay up to date in this industry. CEUs are required to keep your certifications current. If you want to maintain your professional certified status, we are here to help keep your certifications current.

Introduction to Ethical Hacking

  • Information security overview
  • Information security threats and attack vectors
  • Hacking concepts
  • Ethical hacking concepts
  • Information Security Controls
  • Penetration testing concepts
  • Information security laws and standards

Footprinting and Reconnaissance

  • Footprinting concepts
  • Footprinting through search engines
  • Footprinting through web services
  • Footprinting through social networking sites
  • Website footprinting
  • Email footprinting
  • Competitive Intelligence
  • WHOIS Footprinting
  • DNS footprinting
  • Network footprinting
  • Footprinting through social engineering
  • Footprinting tools
  • Countermeasures
  • Footprinting pen testing

Scanning Networks

  • Network scanning concepts
  • Scanning tools
  • Scanning techniques
  • Scanning beyond IDS and firewall
  • Banner grabbing
  • Draw network diagrams
  • Scanning pen test

Enumeration

  • Enumeration concepts
  • NetBIOS enumeration
  • SNMP enumeration
  • LDAP enumeration
  • NTP enumeration SMTP and DNS enumeration
  • Other enumeration techniques
  • Enumeration countermeasures
  • Enumeration pen testing

Vulnerability Analysis

  • Vulnerability assessment concepts
  • Vulnerability assessment solutions
  • Vulnerability scoring systems
  • Vulnerability assessment tools
  • Vulnerability assessment reports

System Hacking

  • System hacking concepts
  • Cracking passwords
  • Escalating privileges
  • Executing applications
  • Hiding files
  • Covering tracks
  • Penetration testing

Malware Threats

  • Malware concepts
  • Trojan concepts
  • Virus and worm concepts
  • Malware analysis
  • Countermeasures
  • Anti-malware software
  • Malware penetration testing

Sniffing

  • Sniffing concepts
  • Sniffing techniques: MAC attacks
  • Sniffing techniques: DHCP attacks
  • Sniffing techniques: ARP Poisoning
  • Sniffing techniques: Spoofing attacks
  • Sniffing techniques: DNS poisoning
  • Sniffing tools
  • Countermeasures
  • Sniffing detection techniques
  • Sniffing pen testing

Social Engineering

  • Social engineering concepts
  • Social engineering techniques
  • Insider threats
  • Impersonation on social networking sites
  • Identity theft
  • Countermeasures
  • Social engineering pen testing

Denial of Service

  • DoS/DDos Concepts
  • DoS/DDoS attack techniques
  • Botnets
  • DDoS case study
  • DoS/DDoS attack tools
  • Countermeasures
  • DoS/DDos protection tools
  • DoS/DDoS penetration testing

Session Hijacking

  • Session hijacking concepts
  • Application level session hijacking
  • Network level session hijacking
  • Session hijacking tools
  • Countermeasures
  • Penetration testing

Evading IDS, Firewalls, and Honeypots

  • IDS, firewall and honeypot concepts
  • IDS, firewall and honeypot solutions
  • Evading IDS
  • Evading firewalls
  • IDS/firewall evading tools
  • Detecting honeypots
  • IDS/Firewall evasion countermeasures
  • Penetration testing

Hacking Webservers

  • Web server operations
  • Web server attacks
  • Web server  attack methodology
  • Web server attack tools
  • Countermeasures
  • Patch management
  • Web server security tools
  • Web server pen testing

Hacking Web Applications

  • Web app concepts
  • Web app threats
  • Hacking methodology
  • Web app hacking tools
  • Countermeasures
  • Web app security testing tools
  • Web app pen testing

SQL Injection

  • SQL injection concepts
  • Types of SQL injection
  • SQL injection methodology
  • SQL injection tools
  • Evasion techniques
  • Countermeasures

Hacking Wireless Networks

  • Wireless concepts
  • Wireless encryption
  • Wireless threats
  • Wireless hacking methodology
  • Wireless hacking tools
  • Bluetooth hacking
  • Countermeasures
  • Wireless security tools
  • Wireless pen testing

Hacking Mobile Platforms

  • Mobile platform attack vectors
  • Hacking Android OS
  • Hakcing iOS
  • Mobile spyware
  • Mobile device management
  • Mobile security guidelines and tools
  • Mobile pen testing

IoT and OT Hacking

  • IoT and OT concepts
  • IoT and OT attacks
  • IoT  and OT hacking methodology
  • IoT and OT hacking tools
  • Countermeasures
  • IoT  and OT pen testing

Cloud Computing

  • Cloud computing concepts
  • Cloud computing threats
  • Cloud computing attacks
  • Cloud security
  • Cloud security tools
  • Cloud penetration testing

Cryptography

  • Cryptography concepts
  • Encryption algorithms
  • Cryptography tools
  • Public key infrastructure (PKI)
  • Email encryption
  • Disk encryption
  • Cryptanalysis Countermeasures
  • CEH Exam Structure
  • Exam Registration Process
  • Time Management
  • Topics and Concepts
  • CEH Certification Question Structure
  • Vendor Interpretation Techniques

CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It’s recommended you have a minimum of 2 Years IT Security experience before attempting the C|EH.

Knowledge, skills, opportunity, respect, proof… These are all words that circle the C|EH for many of our certified members. The knowledge and Skills attained through the program are second to none covering the widest possible set of domains in cybersecurity, while the Certification itself shows employers you are qualified for the job and serious about proving it. Holding Industry recognized, ANSI accredited Certifications proves to your current or prospective employer that a third party (EC-Council) has evaluated your knowledge and skills and conferred a certification to you based on your accomplishments in the program. C|EH opens many doors as the practice of Ethical Hacking serves as the backbone to a variety of specialized roles in cybersecurity. With very reasonably priced training and certification, available globally, C|EH is a small, short-term investment of your time and money with the potential of a lifetime of high-value returns.

The C|EH program and C|EH exam cover a variety of topics that center around the Tactics and Procedures required to be a tactical cybersecurity professional. Focusing on the entire kill-chain process, C|EH covers a variety of topics from foot printing and reconnaissance, to scanning, gaining access, maintaining access, and covering your tracks. This 5-phase ethical hacking process applies to a variety of scenarios including traditional on-premises networks, cloud, hybrid, IoT systems, and stretches across a variety of topologies and application environments. Students will learn a variety of tools and techniques across this evaluation process as well as how hackers will utilize the same TTPs to hack into organizations.

Yes! Every concept taught in C|EH is backed up by hands on labs hosted in our Cyber Range. The training itself is divided roughly 50/50 into lecture & discussion (50%) and hands-on labs (50%). Additional hands-on practice is available in our labs with objective based CTF style flags to challenge your critical thinking and applied knowledge, then reinforced with our practice range, followed by 12 months of live competitions all executed in our Cyber Range 100% hands-on and applied. We believe strongly you can’t really learn to hack by reading a book, you must practice, if you are considering C|EH, roll your sleeves up and get ready for an intensive hands-on program where you will practice and hone your trade craft as an ethical hacker!

ill-1

EC-Council CEH Exam Experts

ill-2

Award Winning EC-Council CEH Courseware

ill-5

CEH Lab/Exam Prep Review Sessions

solutions-icon-2

CEH Exam Pass Guarantee – Unlimited Retakes

solutions-icon-6

GI Bill Approved for 100% of Fees

ill-4

98% Student Satisfaction Rate

ill-7

Take Official EC-Council CEH Exam Though Us

ill-6

Hands-On CEH Labs

Let’s Get Started, Together

Get skilled, get certified. We offer a wide range of solutions trusted by thousands of organizations. Fill out a contact form and one of our Enterprise Solutions experts will contact you to discuss the best training solutions for your team. You can also e-mail our team directly at: [email protected]

Get Pricing & Schedule

CEH Boot Camp Reviews

Read More

Jeffrey Sage

EC-Council

Training Camp is one of the most reputable institutions for certifications in Cyber Security.

Amanda Carter

AECOM

The Certified Ethical Hacker training program provided by Training Camp was very enjoyable, useful and extremely worthwhile. for our team.

Jason Witty

I would highly recommend the Training Camp CEH experience.

Edward K

VISA

The certified ethical hacker solution provided made a real difference for our team success. Top-notch support from start to finish.

Nate Rocha

US Govt

Took CISSP and CEH with Training Camp and I owe part of my success to their course and instructor expertise.

Jackie Johnson

US Army

I enjoyed the interaction that the trainer produced through the various Ethical Hacking lab tool activities.

privacy-1
privacy-1

What Are the CEH Certification Requirements?

Ethical hacking is one of the most effective ways to make systems and networks as resistant to cybercrime as possible, but a successful ethical hacker needs to be as skilled as the malicious hackers trying to gain unrestricted access to systems and data. As a cybersecurity professional, it’s essential to stay ahead of the curve so that you’re aware of new hacking techniques and tools well before you have to confront them.

Learn More
Group-2
Group-2

Group CEH Training Options

Are several of your team members interested in CEH certification? Would you like them to attend training at your location or via a private virtual training course? Our enterprise solutions specialists will create a package of training that fits your organization’s specific training needs. We can accommodate group training packages for as few as five to as many as thousands of team members spread across the globe.

Learn More

Featured on