UP TO 50% OFF on Combo Courses!
D H M S

CEH v11 Online Training & Certification Course
Read Reviews

The Certified Ethical Hacker (CEH v11) training from EC-Council proves your understanding of core security essentials. It benefits you get recognized as a Certified Ethical Hacker (CEH v11 Training) and Penetration Tester with the most sought-after security credentials globally. This internationally valued security training validates your ability to identify the vulnerabilities in the organization’s network infrastructure and effectively combat cyber-attacks.

Learn CEHv12 with the new syllabus of 2022 – Click Here

CEH v11 Course Highlights

  • 40 hrs of instructor-led training
  • EC-Council Authorized Partner
  • Access to the recorded sessions
  • 98% passing rate
  • CEI Certified Trainers

Accredited By

InfosecTrain Learning Bonanza Offer Buy 1 Get 4*

Register for any Course and get 4 eLearning (Worth USD 199 Self-paced Learning) Courses 100% free. Don't miss this offer Enroll Now

  • Cyber Security Engineer Masterclass
  • Cyber Security Fundamentals (JCP)
  • Introduction of Data Privacy
  • Red Team Ethical Hacking Masterclass

*All 4 free courses are eLearning modules, providing self-paced learning through instructional videos. Offer valid till March 31st, 2024.

Choose your Preferred Learning Mode

1-TO-1 TRAINING

1-TO-1 TRAINING

Customized schedule
Learn at your dedicated hour
Instant clarification of doubt
Guaranteed to run

Get Started
ONLINE TRAINING

ONLINE TRAINING

Flexibility, Convenience & Time Saving
More Effective
Learning Cost Savings

Classes starting from

5th Sep: Weekend

15th Sep: Weekday

ENROLL NOW Preferred
CORPORATE TRAINING

CORPORATE TRAINING

Anytime, Anywhere – Across The Globe
Hire A Trainer
At Your Own Pace
Customized Corporate Training

Contact US For Business
customized training

Looking for a customized training?

REQUEST A BATCH

CEH v11 Course Description

Overview

The Certified Ethical Hacker (CEH v11 Training) program by EC-Council upgrades your understanding of core security fundamentals. Certified Ethical Hacker (CEH V11 Certification Course) is one of the most sought-after security certifications globally that is considered in high regard. This internationally valued security training validates your abilities to identify the vulnerabilities in the organization’s network infrastructure and helps to combat cyber-attacks effectively.

CEH v11 Training  is the second course in the new Vulnerability Assessment and Penetration Testing (VAPT) Track developed by EC-Council. In the latest version, EC-Council has added topics and concepts considering the recent advancements in the field of cybersecurity. The course equips you with the understanding of the latest commercial hacking tools, practices, and methodologies used by real-world hackers.

Why CEH v11?

Since its introduction in 2003, CEH continues to be considered a standard within the information security community. With the increasing number of cyberattacks and the advancement in these attack methods, organizations endeavour to search for security enthusiasts who have a thorough understanding of security concepts to aid the construction and maintenance of a hack-proof environment.

CEH v11 Certification Course exposes you to such a posture that aims to impart the idea and measures necessary to maintain security. The newly introduced topics echo with the current cybersecurity market requirements.

EC-Council has introduced a new hacking challenge called “Break the code challenge” as a part of their Gamification Platform that contains challenges of different complexities covering various attack vectors. It provides you an extensive hands-on experience of the various scenarios that you might have to face as a security defender in an organization.

CEH v11 tools that InfosecTrain Teach
CEH v11 Tools
Social Engineering Tool
Social Engineering Tool

Target Audience

  • Ethical hackers
  • System Administrators
  • Network Administrators
  • Engineers
  • Web managers
  • Auditors
  • Security Professionals

Pre-requisites

CEH v11 certification Course Needs:

  • Basic understanding of network essentials, core concepts including server and network components

 

Exam Information

For EC-Council Certified Ethical Hacker (CEH) certification

  • Certification Name:  312-50 (ECC EXAM), 312-50 (VUE)
  • Test Format: Multiple Choice
  • Number of Questions: 125
  • Test Duration: 4 Hours
  • Test Delivery: ECC EXAM, VUE

EC council provides exam in the form of different question banks with varying difficulty levels. Cut scores can range from 60% to 85%, depending on which Exam information of CEH v11 form is challenged.

GET A FREE DEMO CLASS

For
Captcha*
9 + 53 =
loader-infosectrain

CEH v11 Course Objectives

Successful completion of the CEH v11 certification training empowers you with across the board understanding of:

  • Ethical hacking concepts, cyber kill chain concepts, an overview of information security, security controls, and various laws and regulations related to information security.
  • Footprinting concepts and methodologies and utilizing footprinting tools along with the countermeasures
  • Performing network scans, host and port discovery by utilizing different scanning tools
  • Enumeration techniques that now includes NFS enumeration and related tools, DNS cache snooping, and DNSSEC Zone walking along with the countermeasures
  • Concepts of vulnerability assessment, its types, and solutions along with a hands-on experience of industrial tools used
  • Phases of system hacking, attacking techniques to obtain, escalate, and maintain access on victim along with covering tracks.
  • Malware threats, analysis of various viruses, worms and trojans like Emotet and battling them to prevent data. APT and Fileless Malware concepts have been introduced to this domain.
  • Packet sniffing concepts, techniques, and protection against the same.
  • Social engineering concepts and related terminologies like identity theft, impersonation, insider threats, social engineering techniques, and countermeasures
  • Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks, use cases, and attack and defence tools
  • Security solutions like firewall, IPS, honeypots, their evasion, and protection
  • Web server and web application-based attacks, methodologies
  • SQL injection, hijacking, and evasion techniques
  • Wireless encryption, wireless hacking, and Bluetooth hacking-related concepts
  •  Mobile device management, mobile platform attack vectors, and vulnerabilities related to Android and iOS systems
  • Operational Technology (OT) essentials, threats, attack methodologies and attack prevention. The concept of OT is a new addition.
  • Recognizing the vulnerabilities in IoT and ensuring the safety of IoT devices
  • Encryption algorithms, Public Key Infrastructure (PKI), cryptographic attacks, and cryptanalysis
  • Cloud computing, threats and security, essentials of container technology and serverless computing

CEH v11 Course Content

The courseware of CEH v11 Certification Training is designed to provide you a strong and deep understanding of various verticals of security, starting with preparing a base and advancing to the latest scenarios. Provided is the list of modules with a brief description of what it talks about.

Module 01: Introduction to Ethical Hacking: This module introduces you to the basic concepts of hacking, what is hacking, who are hackers, their intent, and other related terminologies.

The next modules dive deeper into the various phases of hacking, which would help you in thinking with the mindset of a hacker.

Module 02: Footprinting and Reconnaissance: Gathering information from various sources using footprinting tools and how to defend against the same.

Module 03: Scanning Networks: Different techniques to identify and scan the network, host, and port discovery by utilizing various scanning tools.

Module 04: Enumeration: Finding detailed information about the hosts and ports discovered during scanning. This module now includes sub-domains like NFS enumeration and related tools, DNS cache snooping, and DNSSEC Zone walking, along with the countermeasures.

Module 05: Vulnerability Analysis: It introduces the concepts of vulnerability assessment, its types, along with a hands-on experience of tools that are currently used in the industry.

Module 06: System Hacking: It focuses on the “how” part. How to gain access of the system, how to escalate privileges, how to maintain access, and how to clear your tracks.

The next modules help to develop a deeper understanding of various defense and attack methodologies and concepts that aid the process of hacking.

Module 07: Malware Threats: Malware threat terminologies, viruses, worms, trojans, their analysis, and countermeasures to prevent data loss. The introduction and analysis of malware like, Emotet and fileless that are gaining popularity have been updated under this section. APT concepts have also been added.

Module 08: Sniffing: Packet sniffing techniques, associated tools, and related defensive techniques.

Module 09: Social Engineering: Since humans are the most significant vulnerability for any organization, it becomes essential to understand how attackers use them for their purpose for carrying out attacks like identity theft, impersonation, insider threat, and how to defend against such social engineering attacks.

Module 10: Denial-of-Service: As DoS and DDoS are some of the most common purposes of attackers, this module talks about these attacks, use cases, and the related attack and defense tools.

Module 11: Session Hijacking: To provide a deeper understanding of the technique, its purpose, tools used along with the countermeasures.

Module 12: Evading IDS, Firewalls, and Honeypots: Understand the terminologies and working of these inline defenses and techniques to learn how to evade these while performing an attack.

Module 13: Hacking Web Servers: Web servers based attacks, methodologies, tools used, and defense

Module 14: Hacking Web Applications: Web application-based attacks, techniques, and mitigation.

Module 15: SQL Injection: An in-depth understanding of the top OWASP top 10 web app vulnerability, it’s working and the mitigation.

Module 16: Hacking Wireless Networks: Wireless encryption, wireless hacking, and Bluetooth hacking-related concepts

Module 17: Hacking Mobile Platforms: Management of mobile devices, mobile platform attack vectors, and vulnerabilities related to Android and iOS systems

Module 18: IoT Hacking: Recognizing the vulnerabilities in IoT and ensuring the safety of IoT devices. Operational Technology (OT) essentials, introduction to ICS, SCADA, and PLC, threats, attack methodologies, and attack prevention. The concept of OT is a new addition.

Module 19: Cloud Computing: Cloud computing, threats, and security. Additionally, the essentials of container technology and serverless computing have been added.

Module 20: Cryptography: Encryption algorithms, Public Key Infrastructure (PKI), cryptographic attacks, and cryptanalysis.

Need customized curriculum? Talk to Advisor

CEH v11 Course Advisor

CEH v11 Course Benefits

CEH V11 career scope

Here's What people are saying about InfosecTrain

Benefits You Will Access Why Infosec Train

Student-infosectrain Certified & Experienced Instructors
24x71-infosectrain Post Training Support
tailor-infosectrain Customized Training
flexible-infosectrain Flexible Schedule
video1-infosectrain Access to Recorded Sessions

CEH v11 FAQs

1. Is it mandatory to attend EC-Council’s authorized training to attempt this exam?

No, it is not mandatory to attend EC-Council’s authorized training to attempt this exam. If a candidate has

  • 2 years of work experience in a security-related field
  • Submitted CEH exam eligibility application and obtained an authorization from EC-Council, he/she can attempt the exam.
2. Isnt’s it risky to make such knowledge easily available to the public?

EC council is completely aware about its social responsibility and therefore, has set a minimum eligibility criteria of 2 years of security related work experience for the course.

  • All candidates are made to sign an agreement where they agree to respect the knowledge acquired and never to misuse it.
  • All candidates have to abide by all legal laws of their respective countries of residence in the use while using the acquired knowledge.
  • Besides all these, the candidates need to have in-depth knowledge of the course to get through this difficult exam and earn this certification.
3. Are the trainers reformed hackers?
The quality of instructor is never compromised for the training of this course. Security professionals with significant years of teaching experience in the industry and a security background to efficiently deal with security related courses are promoted to be the trainers.
4. How is this course training at Infosectrain different from the other courses available in the market?
The course is focused on hacking techniques and technologies from an offensive perspective. It is an advanced security course and we regularly update it to reflect the latest developments in the domain, like new hacking techniques, exploits, automated programs as well as defensive recommendations as suggested by the EC Council.
5. What is the value of CEH certification compared to other educational offerings in the field of information security?
While other certification trains a candidate about proper configuration, firewalls, or rather preemptive security, CEH course trains them to adopt defence by attacking the systems. Thus, this course focuses on offensive tactics in synchronisation with defensive countermeasures. Therefore, the candidates are fed with holistic approach towards organisation’s security.
6. What are the eligibility criteria to apply for the CEH (ANSI) exam?

Eligibility criteria to apply to sit for the CEH (ANSI) Exam are:

  • A candidate must either hold a CEH certification of previous versions or
  • Have a minimum of 2 years work experience in InfoSec domain ( non refundable USD100 is application fee), Or Have attended an official EC-Council training ($100 application fee is included in the training fee)
7. Is the $100 application fee refundable?
No, the $100 application fee is not refundable
8. What is the validity of the approved application?
The validity of the application process 3 months from the date of approval.
9. Is the application form compulsory for all the candidates?
Yes, the application form is compulsory for all the candidates who want to take the exam directly without undergoing training.
10. What is the validity period for the exam voucher code?
After the approval of the application, candidates have to purchase their exam voucher either from EC-Council Online Store or from one of their authorized training channels and the validity period of this voucher is 1 year from the date of purchase.
11. Is the exam proctored? What are the proctoring options available?

The exam is proctored by a proctor authorised at the testing centre for the candidates sitting for the exam at a physical testing centre (ETC). Those candidates who wish to attempt the exam remotely (ECC/ ProctorU), it will be proctored remotely by an authorised proctor.

12. Is there any passing criteria for the exam?
No, there is no fixed passing score/ percentage for the exam, the number of items that candidates have to answer correctly varies depending on the difficulty of the questions delivered during the exam.
For more details on passing score please visit: https://cert.eccouncil.org/faq.html
13. Is it possible to retake the exam?

Retake exam requests can only be purchased by writing to feedback@eccouncil.org, should a candidate fail the exam.

Latest Blog Posts

TOP
whatsapp