You are on page 1of 24

C|EH® v12 www.eccouncil.

org/ceh
Build your
career with the
most in-demand
cybersecurity ®
understands

in the world:
THE
CERTIFIED the systems.

ETHICAL
HACKER
The World’s No. 1
Ethical Hacking

Ranked #1
In Ethical Hacking

C|EH® Ranks 4th

C|EH® v12 www.eccouncil.org/ceh 01


®

1 RECONNAISSANCE

5 2 SCANNING

Ethical
Hacking 3 GAINING ACCESS

4 MAINTAINING ACCESS

5 COVERING TRACKS

C|EH® v12 www.eccouncil.org/ceh


®
v12

Gain Skills

Gain Recognition

exam but also the


industry’s most

hands-on lab and

Gain Experience

Gain Respect

C|EH® v12 www.eccouncil.org/ceh


TM ®
v12

C|EH® ANSI

C|EH® Practical

the leaderboard

• Conduct a real-world Vectors


- Ransomware/
Malware Analysis
- Reconnaissance

- and many more...

C|EH® v12 www.eccouncil.org/ceh


®

Scanning Networks

countermeasures.

C|EH® v12 www.eccouncil.org/ceh 05


-

Malware Threats

countermeasures.

Social Engineering

Session Hijacking
11

and countermeasures.

C|EH® v12 www.eccouncil.org/ceh 06


14

15

Hacking Wireless Networks

IoT Hacking

C|EH® v12 www.eccouncil.org/ceh 07


HANDS-ON
LEARNING LABS

C|EH® v12 www.eccouncil.org/ceh 08


®

Knowledge Exam + Skills Exam

v12

Attain
Mastery!

C|EH® v12 www.eccouncil.org/ceh 09


®

Download Now

• Vulnerability detection

® ®

C|EH® v12 www.eccouncil.org/ceh 10


®

® ® ®

® ®

® ®

Exam Details C|EH® (MCQ Exam) C|EH® (Practical)

Test Duration

-
-
-

C|EH® v12 www.eccouncil.org/ceh 11


®

® ®

C|EH® v12 www.eccouncil.org/ceh


Reconnaissance • Malware Threats

• Vulnerability
PHASE 1 PHASE 2
Analysis

PHASE 4 PHASE 3

®
Master

® ®

Master!

C|EH® v12 www.eccouncil.org/ceh


®

Month Skill Challenge

Ransomware/Malware Analysis

C|EH® v12 www.eccouncil.org/ceh


Ransomware/

Application
Hardening

C|EH® v12 www.eccouncil.org/ceh 15


®
v12

C|EH® v12 www.eccouncil.org/ceh 16


Windows 11

Android

3000+ 1900+

3500+ 220

519 20

• Cybersecurity Auditor

• Vulnerability Assessment Analyst

• Cybersecurity Consultant

C|EH® v12 www.eccouncil.org/ceh 17


C|EH®

C|EH® (ANSI) C|EH®


Exam Title: Exam Title:

Exam Code: Number of Practical Challenges:

Number of Questions: Duration:


6 hours
Duration: Availability:

Availability: Test Format:

Test Format: Passing Score:

Passing Score:

Training Duration

5 40
Days Hours

Training Options

Training Partner (In Person)

C|EH® v12 www.eccouncil.org/ceh 18


The NEW Vulnerability Assessment and
Penetration Testing (VAPT) Track
How to achieve C|EH® and beyond!

Trusted By
FORTUNE 500 COMPANIES

C|EH® v12
Recognition / Endorsement / Mapping

100% mapping to NICE


Workforce Framework
for Cybersecurity

Committee on National

C|EH® v12 www.eccouncil.org/ceh 19


®

Senior Security Consultant


®

Security Specialist

Network security and resilience manager

Richard Medlin Pentester and Cybersecurity analyst


®

C|EH® v12 www.eccouncil.org/ceh


®

97%

63% attaining their C|EH®

95%

C|EH® v12 www.eccouncil.org/ceh


About

We

by the DoD

C|EH® v12 www.eccouncil.org/ceh


C|EH® v12 www.eccouncil.org/ceh

You might also like