Certified Ethical Hacker (CEHv12) (Exam Included)

Date/Time: 17/06/2024 - 21/06/2024 9:30 am - 4:30 pm

Category(ies)


The Certified Ethical Hacker (CEH) provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act so you will be better positioned to set up your security infrastructure and defend against attacks. By providing an understanding of system weaknesses and vulnerabilities, the CEH course helps students learn to protect their organizations and strengthen their security controls in order to minimize the risk of a malicious attack.

CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work toward proving the required knowledge and skills needed to achieve the CEH credential and perform the job of an ethical hacker. Now in its 12th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. 

Gain Skills

  • 5 Days of Training
  • 20 Modules
  • Over 200 hands-on-labs with competition flags
  • Over 3,500 Hacking Tools
  • Learn how to hack Multiple Operating System

CEH Knowledge Exam

  • 125 Multiple Choice Question
  • 4 hours

CEH Practical Exam

  • 6 hours Practical Exam
  • 20 Scenario based Questions
  • Prove your skills and abilities
  • ANSI 17024 Accredited

Gain Recognition

  • Conduct a real-world Ethical Hacking Assignment
  • Apply the 5 Phases
    • Reconnaissance
    • Scanning
    • Gaining Access
    • Maintaining Access
    • Covering your Tracks

Gain Respect

  • New Challenges Every Month
  • 4 Hour Competition
  • Compete with your peers all over the world
  • Hack your way to the top of the Leaderboard
  • Gain recognition
  • Challengesm

What You Will Learn

CEH is divided into 20 modules and delivered through a carefully curated training plan that typically spans across 5 days. As you progress through your training, each module offers extensive hands-on lab components that allow you to practice the techniques and procedures taught in the program in real-time on live machines. Ethical Hacking Labs With over 200 hands-on labs, conducted in our cyber range environment, you will have the opportunity to practice every learning objective in the course on live machines and vulnerable targets. Pre-loaded with over 3,500 hacking tools and a variety of operating systems, you will gain unprecedented exposure to and hands-on experience with the most common security tools, latest vulnerabilities, and widely used operating systems on the market. Our range is web accessible, allowing you to study and practice from anywhere with a connection.

How You Will Get Certified

How You Will Engage

The CEH v12 program helps you develop real-world experience in ethical hacking through the hands-on CEH practice environment. CEH Engage equips you with the skills to prove that you have what it takes to be a great ethical hacker. Your security assessment objectives will be presented as a series of flags (questions you must answer in the Cyber Range by performing ethical hacking activities on the target organization). New to CEH v12, students will embark on their first emulated ethical hacking engagement. This 4-phase engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range. As you complete your training and hands-on labs, CEH Engage lets you apply everything you have learned in a mock ethical hacking engagement. This 4-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. Using our capture-the-flag-style range, you will complete your engagement by answering “flag” questions as you progress.

Course Outline

20 Modules that help you master the foundations of Ethical Hacking and prepare to challenge the CEH certification exam.

Module 1: Introduction to Ethical Hacking Module 2: Foot Printing and Reconnaissance Module 3: Scanning Networks Module 4: Enumeration Module 5: Vulnerability Analysis Module 6: System Hacking Module 7: Malware Threats Module 8: Sniffing= Module 9: Social Engineering Module 10: Denial-of-Service Module 11: Session Highjacking Module 12: Evading IDS, Firewalls, and Honeypots Module 13: Hacking Web Servers Module 14: Hacking Web Applications Module 15: SQL Injection Module 16: Hacking Wireless Networks Module 17: Hacking Mobile Platforms Module 18: IoT and OT Hacking Module 19: Cloud Computing Module 20: Cryptography

Training Info

Duration : 5 Days
Language: Conduct in Thai
Time : 09.30-04.30 pm.
Training Date: Jun 17 – 21, 2024
Tel. 02 670 8980-3 ext. 304, 305
Price: Please Call
Email. [email protected]


https://www.eccouncil.org/  

Course Registration

Tickets

Registration Information

Booking Summary

1
x Standard Ticket
0.00
Total Price
0.00 Taxes included

Terms & Conditions for Course Registration

Please read the following terms & conditions for course registration carefully. Upon clicking submit button, it is demonstrated that I/We understand and accept the registration and cancellation policies and procedures.

  • Full payment is required in advance prior to course commencement date.

Cancellation Policy

  • Payment is due upon registration
  • Delegates who cancel after registration, or who don’t attend, are liable to pay the full course fee and no refunds can be given
  • A replacement is always welcome

Disclaimer: ACinfotec reserves the right to change, postpone or cancel. Any part of its published programme due to unforeseen circumstances.