Certified Ethical Hacker (CEH) v.12

Overview

The Certified Ethical Hacker(CEH) v12 course is designed to give the student a foundational knowledge base and skillset to be an asset to their current organization as a security analyst, or to become an effective member of a security team engaged in offensive security testing and vulnerability assessments.
Certified Ethical Hacker (CEH) v.12 Overview
Clock icon0h 5m
WEBVTT You're watching ITProTV. (upbeat music) - Welcome and thanks for joining us for the overview to this course, CEH version 12. I'm your host, Sophie Goodwin. I will be guiding you along on this course. I'll be kind of your learner advocate. I am also learning a lot of this stuff for the first time. So I'm gonna be asking questions you might have at home. And alongside me is Mr. Daniel Lowry. You know him, you love him. He's gonna be our subject matter expert for this course. Daniel, how are you? - I'm very well. - Thanks for having me on, Sophia. I'm looking forward to diving into some of the topics that are in the CEH course because it's hacky stuff. - It's very hacky. - Not like hacky stuff. - Yes. - And I enjoy it quite well. So I hope you get as much enjoyment out of it as I do, because it's a lot of fun. - Besides your casual enjoyment of hacking, tell us a little bit more about you, Daniel. - Sure, well, I've been doing IT for over, jeez, 20 years now. I know, the gray and the beard is starting to show my age. But yeah, I remember when dinosaurs used computers, and I was there when it happened. So yeah, like I said, I've been in the business for a little while now, and within the last eight or so years, I've started to focus more into security realm, specifically in that offensive security, ethical hacking, pen testing kind of roles. So CEH, Pen Test Plus, that kind of stuff is kind of my forte now. Now I get to take those skills and give them to you so that you can follow in my footsteps or whoever's footsteps down that security path that we're blazing for you. So again, really look forward to doing this. - Okay, so as we start to get into this CEH V12 course, what is the structure of this course gonna look like? - So the structure of the course is we're gonna break it down into the domains of each one of the, that's brought to you by EC Council. So if you're looking at their blueprint, that would be a good thing to follow. But basically, it's going to be kind of walking your way through the introduction of what is it like to be in ethical hacking? What are some of the terms and definitions and concepts that we need to be aware of? Then we'll move into more of the, okay, how do we start hacking things? What are the phases of hacking? What does that look like? And then how do we actually start breaching systems, maintaining access, covering our tracks, going through that whole methodology of hacking into things? We'll also take a look at how to hack into things like web servers and web server technologies. It's gonna be a lot of fun there. And we're gonna dive into things like IoT and cloud as well. And even getting into a little bit of cryptography there near the end. So there's plenty of material for us to get through. This is going to be a pack of lunch. We got a lot of stuff to get through. But at the other side of this thing, you should be very well schooled up on concepts, terms, and even techniques. - Lots of material, the demos are the best part. So it's gonna be fun. Stick around for that. So at the end of the day, you mentioned that this is an EC Council thing. So there is probably an exam maybe that you might be working towards. But other than that, what might be the goal for taking this course? - The goal for this course is to get you familiar with a wide variety of tactics, tools, techniques that are associated with offensive type security, ethical hacking. Anybody in the ethical hacking or pentesting world will be familiar with these things and have some hands-on experience with that. So that's what my goal is to give you that, the conceptual knowledge behind it and some actual hands-on showing those demonstrations. Let me just tell you how to do a web server attack. Let me show you how to do that. So you can see it, walk through it, and then hopefully you'll assimilate that knowledge and be able to apply it into other areas that are not inside of your labs or whatever. - Okay, so as far as what's in it for myself and for other learners out there, it would kind of be, it gives us a really broad view of a lot of different ethical hacking type concepts, right? - Exactly. - Okay, awesome, cool. - Touch on a lot. - We're gonna touch on a lot, but it's gonna be fun. And then lastly, of course, before we sign off here, why are you excited about this course, Daniel? - Well, I think I've probably made that well and clear already, but if I haven't, I enjoy hacking things and doing this course allows me to do that. I've taken myriad of different types of training and the best ones are always the ones where you get to actually do things. And you will be able to get to do things. You'll be able to follow my bouncing ball, anything that's out there that you wanna do is, I try to use everything that's available freely to you to kind of make use of. So anything you see in this course, you should be able to go grab and utilize for yourself. I try not to use anything that's paid for or walled away in some shape or form. So it's gonna be a lot of fun for you to be able to build in and work your way through these things and lobby these attacks. We also have our practice lab environment. You can use that whole lab environment to work out if you don't wanna spin up your own environments. But I recommend using both because heck, experience is experience and seeing you guys gain that experience and being able to say, I can do it. That is my goal as a trainer is at the end of the episode, you go, I can do the thing. I understand what he said and I know how to apply that. That's what we're gonna try to do. - Well, I am looking forward to getting into this CEH version 12 course. I've done a couple of courses alongside Daniel that have to do with like IOT pen testing, AWS pen testing and so far I've loved all of it. So really looking forward to getting into more of this ethical hacking stuff. And hopefully you are too. Thanks for joining us for this overview. We'll see you there. - Thank you for watching ITProTV.

Learning Style

On Demand

Includes

Practice Test

Practice Lab

Length of course

48h 17m
138 Episodes

Here are the topics we'll cover

  • Intro to Ethical Hacking
  • Recon Techniques - Footprinting and Recon
  • Recon Techniques - Scanning
  • Recon Techniques - Enumeration
  • System Hacking Phases and Attack Techniques - Vulnerability Analysis
  • System Hacking Phases and Attack Techniques - System Hacking
  • System Hacking Phases and Attack Techniques - Malware Threats
  • Network and Perimeter Hacking - Sniffing
  • Network and Perimeter Hacking - Social Engineering
  • Network and Perimeter Hacking - Denial of Service
  • Network and Perimeter Hacking - Session Hijacking
  • Network and Perimeter Hacking - Evading Firewalls, IDS, and Honeypots
  • Web Application Hacking - Hacking Web Servers
  • Web Application Hacking - Hacking Web Applications
  • Web Application Hacking - SQL Injection
  • Wireless Network Hacking - Hacking Wireless Networks
  • Mobile Platform, IoT, and OT Hacking - Hacking Mobile Platforms
  • Mobile Platform, IoT, and OT Hacking - IoT and OT Hacking
  • Cloud Computing - Cloud Computing
  • Cryptography - Cryptography
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel partners
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
Individual learners
Learn at your own pace and get your certification training.