Certified Ethical Hacking (CEH V12) -

  • EC Council
  • 16 September 2022

C|EH® v12 is the industry's most comprehensive program, with training, certification, practice, engagement, and competition all wrapped into one course. This one-of-a-kind certification provides comprehensive training in ethical hacking with hands-on training, labs, assessments, mock engagements (practice), and global hacking competitions to ensure that students are at the top of their game.


Who Is A Certified Ethical Hacker?

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A C|EH® understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

What Is CEH V12?

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide. In its 12th version, the Certified Ethical Hacker provides comprehensive training, handson learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework:

1. Learn
2. Certify
3. Engage
4. Compete.

The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

Enter The Hackerverse With CEH V12 Enhance Your Ethical Hacking Career

1. Learn

•  5 days/ 60 hours of training

• 20 modules

• 3000+ pages of student manual

• 1900+ pages of lab manual

• Over 200 hands-on labs with

competition flags

• Over 3,500 hacking tools

- Learn how to hack multiple operating

systems (Windows 11, Windows

servers, Linux, Ubuntu, Android)

• MITRE Attack Framework

• Diamond model of intrusion analysis

• Techniques for establishing persistence

• Evading NAC and endpoint security

• Understand Fog, Edge, and Grid

Computing Model

2. Certify

C|EH® ANSI

• 125 Multiple-Choice Questions

• 4 hours

C|EH® Practical

• 6-hour Practical Exam

• 20 Scenario-Based Questions

3. Engage

Conduct a real-world

ethical hacking assignment

• Apply the 5 phases

- Reconnaissance

- Scanning

- Gaining Access

- Maintaining Access

- Covering Your Tracks

4. Compete

• New challenges every month

• 4-hour competition

• Compete with your peers all

over the world

• Hack your way to the top of

the leaderboard

• Gain recognition

• Challenges include:

- OWASP Top 10 Web

Application Threat

Vectors

- Ransomware/

Malware Analysis

- Outdated/Unpatched

Software

- System Hacking and

Privilege Escalation

- Web Application

Hacking and Pen

Testing

- Cloud Attack/Hacking

- and many more...

Key Updates Of CEH V12

Features:

1. New Learning Methodology: Learn – Certify – Engage – Compete

2. Compete: new challenges every month to test your job-ready skills!

3. 100% Compliance to NICE 2.0 Framework

4. Based on a comprehensive industry-wide job-task analysis

5. Hands-on learning labs

6. Practice Range

7. Global C|EH community competitions

8. Cheat Sheet

9. Coverage of the latest malware

10. Lab-intensive program (Every learning objective is demonstrated using labs)

11. Hands-on program (More than 50% of training time is dedicated to labs)

12. Lab environment simulates a real-time environment(Lab setup simulates

real-life networks and platforms)

13. Covers the latest hacking tools (Based on Windows, macOS, and Linux)

14. Latest OS covered and a patched testing environment

15. All the tool screenshots are replaced with the latest version

16. All the tool listing slides are updated with the latest tools

17. All the countermeasure slides are updated

Technology Updates:

Technology Updates:

1. MITRE ATTACK Framework

2. Diamond Model of Intrusion Analysis

3. Techniques for Establishing Persistence

4. Evading NAC and Endpoint Security

5. Fog Computing

6. Edge Computing

7. Grid Computing

Common Job Roles For CEH

• Mid-Level Information Security Auditor

• Cybersecurity Auditor

• Security Administrator

• IT Security Administrator

• Cyber Defense Analyst

• Vulnerability Assessment Analyst

• Warning Analyst

• Information Security Analyst 1

• Security Analyst L1

• Infosec Security Administrator

• Cybersecurity Analyst level 1, level 2, & level 3

• Network Security Engineer

• SOC Security Analyst

• Security Analyst

• Network Engineer

• Senior Security Consultant

• Information Security Manager

• Senior SOC Analyst

• Solution Architect

• Cybersecurity Consultant

CEH V12 Exam Information

Exam Title:

Certified Ethical Hacker (ANSI)

Exam Code:

312-50 (ECC EXAM), 312-50 (VUE)

Number of Questions:

125

Duration:

4 hours

Availability:

ECCEXAM/VUE

Test Format:

Multiple Choice

Passing Score: Please refer to

https://cert.eccouncil.org/faq.html


Exam Title:

Certified Ethical Hacker (Practical)

Number of Practical Challenges:

20

Duration:

6 hours

Availability:

ASPEN iLabs

Test Format:

iLabs cyber range

Passing Score:

70%

Discover Why CEH Is Trusted By Organizations Around The World!

For 20 years, EC-Council’s cybersecurity programs have empowered cybersecurity professionals around the world to exercise their training and expertise to combat cyberattacks. The Hall of Fame celebrates those individuals who have excelled, achieved, and fostered a spirit of leadership among their colleagues and peers within the cyber community.

newsletter

Sign Up for News and Offers

Subscribe for the latest news and great deals we offer