Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more
Certified Ethical Hacker (CEH) v12 Training Course

Certified Ethical Hacker (CEH) Training Course

SKU: 6003
  • This industry-leading course, which is the most comprehensive package in the world with v12 Elite and our unique battle labs, gives you everything you need to become a CEH Master.
  • Intensive instructor-led training, which is rated world class, focuses on the key areas required by industry and to pass the exams in just five days. It features extensive hands-on exercises, including online iLabs and our unique battle labs cyber range challenges.
  • Learn your way with training methods and solutions to suit your business or personal learning style. We offer instructor-led, self-paced, in-house and bespoke training options.
  • Exam pass guarantee gives you peace of mind that in the unlikely event that you fail your first attempt at the CEH exam, we will offer an unlimited number of resits. T&Cs apply.
  • 35 CPD points are awarded on successful completion of this course. The CEH v12 theory and practical exams are included in this course. 

Featuring our unique online battle labs with red/blue team challenges to help you develop real-world ethical hacking experiences.

Step 1 - Select location
Step 2 - Select date
Price: 4.020,00 €
Step 3 - Select quantity
Description

Training course outline

In this elite course, you will gain all the knowledge and skills needed to pass the CEH v12 and CEH v12 Practical exams to then gain CEH Master status.

The CEH Training Course is delivered by our expert instructors (rated world class) in just five intensive days, focusing on the key areas required by industry to pass the theoretical and practical exams.

You will reinforce your learning with practical exercises on the online EC-Council iLabs and further develop your real-world experience with our unique battle labs. After the exam you will be able to practice new challenges every month and you may find yourself on the global leaderboard amongst other CEH qualified individuals.

EC-Council Accredited Training Center

Why is CEH (Certified Ethical Hacker) important?

CEH is a widely recognised ethical hacking qualification that was introduced in 2003. It is regularly updated, and the latest version (CEH v12) covers Parrot OS, enhanced Cloud security, IoT threats, operational technology attacks and fileless malware.

Awarded by the EC-Council, CEH is globally recognised as a foundation qualification for anyone who wishes to develop a career as a penetration tester, SOC (security operations centre) team member or cyber security analyst. 


CEH also provides an essential up-to-date understanding of cyber threats, vulnerabilities and countermeasures for every technical cyber security professional. 

CEH is accredited by the NCSC Certified Training scheme as a Courseware-level qualification that supports the career and skills development of UK cyber security professionals.


Our unique five-day intensive CEH Training Course

Our course is designed to deliver learning in just five days. It is delivered by instructors rated world class, building skills through both theory and hands-on practical labs.

All the key content required to pass the theory exam is covered. The highly interactive delivery includes discussions, Q&As, labs and practice questions.

After the course, you can continue to build your skills with our battle labs to get you ready to sit the CEH Practical exam and become a CEH Master.


Become a CEH Master with CEH Elite v12 training

This course is based on the CEH Elite v12 package that features the EC Council’s Learn, Certify, Engage and Compete approach. 

  • Learn – instructor-led training and digital courseware on 20 subject modules, each with extensive hands-on exercises featuring software tools hosted on iLabs.
  • Certify – intensive exam preparation to help you pass the CEH and CEH Practical exams on the first attempt and achieve the highly valued CEH Master certification.
  • Engage – develop real-world experience using emulated ethical hacking engagements in a controlled online practice environment.
  • Compete – EH Global Challenges delivered every month after the course to provide ‘capture-the-flag’-style competitions that introduce new technologies and platforms such as web applications, OT, IoT, SCADA, ICS systems and Cloud environments.
EC-Council Accredited Training Center

Learn the basic skills with iLabs 

Gain confidence and skills with practical online labs (iLabs) You gain access to more than 220 exercises and more than 3,500 software hacking tools.

Aligned with subject modules, the exercises provide the opportunity to safely practise every learning objective on live virtual machines with fully patched operating systems. Access to iLabs for six months after the course allows learners to continue to practise, and test and use the software tools.


Build your red and blue team skills with battle labs 

Our unique battle labs will provide you with a unique interactive opportunity to apply and develop your skills to attack or defend an organisation. 

Choose to join a red team and play the role of an attacker by finding and exploiting vulnerabilities. Or choose to be in a blue team to defend against the attacks and respond to the incidents as they happen. 

Delivered quarterly, our battle labs use the EC-Council CyberQ cyber range platform to offer the following challenges, in which you can participate in as either an attacker or a defender: 

  • ArbFile – Attempt to gain administrative access and exploit vulnerabilities in web applications and services, or to prevent such attacks.
  • Attentive – This ‘pwn the target’ challenge uses reverse shell exploits, privilege escalation and password cracking.
  • Zig – This challenge uses unauthenticated RCE (remote code execution), ZIP password cracking and red team methodologies.
  • SWAT – Attempt to identify and exploit the flaws in the services and systems of a Microsoft Windows network and Windows 10 client machine, or to prevent such attacks.

Course features

 Expert instructor-led tuition 

Five days of intensive training on all twenty CEH subject modules together with group discussions, Q&A sessions and hands-on exercises. 

 Practical learning with iLabs 

Reinforce your knowledge and practise your skills during and after the course using online iLabs with access to more than 220 exercises and more than 3,500 software hacking tools. 

 Test and demonstrate your skills 

Apply your new skills and engage in an emulated four-phase ethical hacking exercise with vulnerability assessment, gaining access, and exploits of web and mobile applications. 

 Develop real-world experience with unique battle labs 

Join a red team and participate in our custom-built simulated ‘capture-the-flag’ battle labs that reproduce the challenges of attacking a real organisation.

 First-time exam pass strategy 

Extensive final exam preparation focused on the best strategy to pass the CEH v12 exam and prepare for the challenging CEH Practical exam.

 Exam pass guarantee

We are confident you will pass the CEH exam on your first attempt. If you don’t, we will train you again for free and offer you an unlimited number of CEH exam retakes, with a maximum of four exam retakes per year allowed. T&Cs apply. 


Who should attend this course?

This course is suitable for IT professionals who are working towards or have already achieved a position such as: 

  • Cyber security manager
  • Information security manager
  • Information security auditor
  • Cyber security auditor
  • Security administrator
  • Infosec administrator
  • IT security administrator
  • Cyber defence analyst
  • Vulnerability assessment analyst 
  • Information security analyst
  • Cyber security analyst – levels 1–3
  • Network security engineer
  • SOC security analyst
  • SOC analyst
  • Network engineer
  • Senior security consultant
  • Solutions architect 

See what our previous learners think about this course

8/10

would recommend this course to a friend or colleague

100%

found the course content met their expectations

“Michael was excellent, his vast experience made the course very engaging and demonstrated the real world application. While this course was delivered via webex, I found it worked very well and didn't detract from the learning - it was very good and I think Michael did a cracking job delivering it like this.”

- Matt Ball, Consultant, WPM Education

 

“Michael was thorough, helpful and very attentive to our queries and need for information. He was very helpful with the course materials too. I couldn't have wanted a better trainer!”

- Naiya, Information Security Compliance Manager

 

“Course delivery was excellent. Instructor method of personal slides followed by using the iLabs was very effective as I already had performed the demos and had better understanding before even using iLabs. If I had just jumped into using the iLabs without the instructor interaction I would have learnt less from the Course. I am very happy that we did not learn this course in parrot fashion. Thanks for the course, Michael.”

- Anonymous

 

“Really enjoyed the course. The trainer was lovely and provided relevant examples that made learning a lot easier”

- Sharmeen, Senior Compliance Manager

 

“Michael is a very engaging trainer, full of knowledge and made the course enjoyable through interaction and sharing his experiences.”

- Joanne Coveney, Test Consultant, Paramount Testing

 

“It was a great experience with Michael. His knowledge of the material is impressive. I would definitely love to take another class with him. Highly recommend.”

- Oluyemi Abayomi Farinde, IT Helpdesk, NPDC (Nigerian Petroleum Development Company)

 

“Michael is a great tutor, very informative and goes the extra mile when giving content to his students.”

- Aaron Penfold, Full time Student

 

“I felt the delivery of the course was excellent and engaging, no death by power point. The trainer was very knowledgeable, and I prefer an interactive off the book approach to the standard 1-1 delivery.”

- Anonymous

 

Your learning path

Find out how the Certified Ethical Hacker (CEH) Training Course will help you start or enhance your knowledge and career.

This course is an essential component of the following learning path:

Image containing Cyber Security Learning Path

Why choose IT Governance for your training needs?

  • We are the global specialists – As global specialists in information security, cyber security and privacy, we pride ourselves on being market leaders and keeping one step ahead. Our expert instructors use their working knowledge to bring the course content to life, while covering all the essential and technical content.
  • Built and delivered by experts – Our courses are built and delivered by subject-matter experts and innovative instructional design specialists with years of practical, hands-on experience.
  • Learn your way – We have the training methods and solutions to suit your business or personal learning style. We offer instructor-led (classroom, Live Online or hybrid), blended, self-paced, elearning, in-house and bespoke training options.
  • Our service levels are exemplary – From the sales team that pays close attention to your development needs, to the operations team that makes things tick like a Swiss watch, to the energy and skill of the instructors. We are all passionate about what we do and want to ensure you get the best training experience possible.
  • Pass the first time or train again for free – We have trained more than 28,000 people and we’re confident you’ll pass with us first time. If you don’t, we’ll train you again for free.*

* T&Cs apply.

Course details

Course outline

The training programme consists of 20 modules that will help you master the foundations of ethical hacking and prepare you to pass the CEH and CEH Practical certification exams. 

  • Module 1: Introduction to ethical hacking
  • Module 2: Footprinting and reconnaissance
  • Module 3: Scanning networks
  • Module 4: Enumeration
  • Module 5: Vulnerability analysis
  • Module 6: System hacking
  • Module 7: Malware threats
  • Module 8: Sniffing
  • Module 9: Social engineering
  • Module 10: Denial-of-service 
  • Module 11: Session hijacking
  • Module 12: Evading IDS, firewalls and honeypots
  • Module 13: Hacking web servers
  • Module 14: Hacking web applications
  • Module 15: SQL injection
  • Module 16: Hacking wireless networks
  • Module 17: Hacking mobile platforms
  • Module 18: IoT and OT hacking
  • Module 19: Cloud computing
  • Module 20: Cryptography 

Course agenda

  • Introduction to ethical hacking
  • Footprinting and reconnaissance
  • Scanning networks
  • Enumeration
  • Vulnerability analysis
  • System hacking
  • Malware threats
  • Sniffing
  • Social engineering
  • Denial-of-service
  • Session hijacking
  • Evading IDS, firewalls and honeypots
  • Hacking web servers
  • Hacking web applications
  • SQL injection
  • Hacking wireless networks
  • Hacking mobile platforms
  • IoT and OT hacking
  • Cloud computing
  • Cryptography

What's included in this course?

  • Expert instructor-led tuition.
  • A certificate of attendance.
  • The EC-Council CEH v12 Elite training package:
    • e-Courseware
    • CEH v12 exam voucher
    • iLabs with six months’ access
    • CEH Engage
    • Global CEH Challenges
    • CEH Practical exam voucher
    • Ethical hacking video library (10)
    • Free exam retakes voucher (unlimited*)
  • Unique IT Governance battle labs. 

*Applicable to the CEH exam only with a maximum of four exam retakes allowed per year. Excludes proctor administration fee, which applies to each attempt at the exam. T&C’s apply.


Examinations 

  • EC-Council CEH v12 exam.
  • EC-Council CEH v12 Practical.
  • Unlimited number of CEH exam retakes with a maximum of four retakes allowed per year. 

Learn the basic skills with EC-Council iLabs

A key element of the course is the practical online labs (iLabs) that support learning and skills building with more than 220 exercises and access to more than 3,500 software hacking tools. Aligned with subject modules, the exercises provide the opportunity to safely practise every learning objective on live virtual machines with fully patched operating systems. Access to iLabs for six months after the course allows learners to continue to practise, and test and use the software tools. 


What equipment do I need? 

You will need a laptop and camera for the duration of your course and exams.


Course duration and times

Live Online CET/CEST

Day 1: 10:30 am – 6:00 pm
Day 2: 10:30 am – 6:00 pm
Day 3: 10:30 am – 6:00 pm
Day 4: 10:30 am – 6:00 pm
Day 5: 10:30 am – 6:00 pm

Live Online EET/EEST

Day 1: 11:30 am – 7:00 pm
Day 2: 11:30 am – 7:00 pm
Day 3: 11:30 am – 7:00 pm
Day 4: 11:30 am – 7:00 pm
Day 5: 11:30 am – 7:00 pm


Course locations

Learn from anywhere with our instructor-led Live Online courses. Learn more.


Are there any prerequisites for this course?

Before taking this course, we recommend having:

  • At least two years’ IT work experience; and
  • An understanding of and some experience with operating systems, TCP/IP and networking.

Candidates are only eligible to take the EC-Council CEH exam once they have completed the course.

Exams and qualifications

CEH exams

All course attendees receive exam vouchers for the CEH (312-50 – ECC, 312-50 – VUE) and CEH Practical exams. Please note that the cost of the exam vouchers is included in the course purchase price.


CEH certification

  • Delivery method: Online
  • Duration: 4 hours
  • Questions: 125
  • Format: Multiple choice
  • Pass mark: 60%–85% depending on question bank

CEH Practical certification

  • Delivery method: Online
  • Duration: 6 hours
  • Questions: 20 practical challenges
  • Format: iLabs cyber range
  • Pass mark: 70% 

This course is equivalent to:

35

CPD points


What qualifications will I receive?

Successfully completing the course and exams awards the following qualifications: 

  • CEH
  • CEH Practical
  • CEH Master (CEH + Practical)

How will I receive my exam results and certificates?

  • A digital certificate will be available to download 7–10 days from the date of certification in your Aspen account. Aspen is a one-step gateway to multiple portals, products and services provided by EC-Council for its registered members. It is an integrated environment and a user-friendly portal, where a user can navigate to various web pages through a single login.
  • You will receive your certificate along with your welcome letter within 4–8 weeks from the date of your exam. If you do not receive your certificate within the stipulated period, please email certsupport@eccouncil.org.

Can exams be retaken?

In the unlikely event you are unsuccessful on the first CEH exam attempt, we will train you again for free. You can retake the CEH exam an unlimited number of times with a maximum of four retakes allowed per year. Please note that a proctor administration fee will be charged for each attempt at the exam. 


Become a master ethical hacker

Think of this course like your theory test when learning how to drive. Once you have taken and passed the CEH multiple-choice exam, you can move on to the CEH Practical exam, which will test your practical ethical hacking skills.

When you have both qualifications, you can call yourself a Master Ethical Hacker.

Ways to learn

Learn your way with our range of instructor-led courses

Wherever you are in the world, you can attend an IT Governance online course, and get the full benefit of a classroom session.

Live Online

Our instructor-led Live Online courses are hosted and delivered live by one of our expert trainers.

Learn more


The benefits of learning your way

IT Governance offers the most flexible learning options in the world with instructor-led classroom courses, blended and self-paced online courses to suit all learning styles.

We can also provide bespoke and in-house solutions specifically tailored to help meet your organisation’s needs.

Choose how you prefer to learn:

  • In-venue or Live Online - Learn in one concentrated hit with an instructor.
  • Blended Online - Learn over time with an instructor and digital content.
  • Self-paced Online - Learn on your own, in your own time and at your own pace.
  • In-house - Learn as a team and relate topics entirely to your organisation.
  • Bespoke - Learn as a team, individually, or a combination of both.
  • Our Ely, UK / Online hybrid solution allows trainers to focus on maximising audience participation in the room and those attending Live Online to get the most out of all attendees.
  • Choosing an online option means you can learn from rom the comfort of your home saving time and money on travel, parking and hotels.
FAQs

FAQs

Are there any prerequisites?  

Who should attend this training course? 

How long is this training course?

Does the training course provide support from a live instructor?

How long until I receive the course confirmation details?

How much does the CEH exam cost?

What is the salary of a job requiring CEH qualification?

Can I take CEH without experience?

Does CEH expire?

When will I get my certificate?

How long does it take to study for the CEH exam?

Is the CEH exam multiple choice?

What should I study for CEH?

Is this a beginner’s course

Do I need IT experience to attend this course?

Will this course help me become a penetration tester

Will this be a desired qualification to help me get a new job?

Customer Reviews

top
SAVE 25% ON
FOUNDATION
TRAINING
Loading...