Online training - access your course anytime, anywhere! Call us on 1300 009 924
Register my interest
Enquire

CEH v12 - Certified Ethical Hacking

Learn to succeed in the cybersecurity field through our CEH v12 - Certified Ethical Hacking certification. Regarded as a "compulsory" skillset among most opportunities in the industry, this course will equip you with the skills to think, act, and manipulate systems like black hat hacker - effectively arming you with the knowledge to pre-emptively fortify your systems against their methods. Providing accreditation with EC-Council, you'll also verify your newfound security skills under internationally-recognised training modules.

 

Course delivered by Simplilearn.
Free course guide
Includes full course details
*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.
Delivery Mode
This is an online short course and students will learn via live online classes and flexible, self-paced learning
Acquire Work-Ready Skills for the Market
Gain experience with 340 attack technologies and practice through 6 months of free access to CEHv12 iLabs
Exam Voucher Included
Receive an exam voucher upon course completion and sit the CEH exam
Get Qualified Under Global Security Standards
Train under accredited programs by EC-Council, a leader in globally-recognised security courses

Course Summary

Duration
3-5 months
Access For
Lifetime Access
Structure
20 courses
Pricing
$3,800 incl. GST
Delve into both the fundamental and technical skills of ethical hacking through this Certified Ethical Hacking (CEH v12) short course. Build the skills required to implement advanced network packet analyses, penetration testing, vulnerability assessments and more, while putting applying your knowledge through practical labs and live online classes. By the end of the course, you'll have built the skills required to strengthen one's network systems as an ethical hacking professional.

What you will learn

By the end of this CEH v12 - Certified Ethical Hacking Short Course, you will accomplish the following:
  • A comprehensive knowledge of hacking concepts and common attack technologies
  • The ability to perform vulnerability assessments, network analyses, penetration testing, and cryptography methods
  • A thorough understanding of the role of cloud computing and IoT in cybersecurity

Course Structure

Delve into both the fundamental and technical skills of ethical hacking through this Certified Ethical Hacking (CEH v12) short course. Build the skills required to implement advanced network packet analyses, penetration testing, vulnerability assessments and more, while putting applying your knowledge through practical labs and live online classes. By the end of the course, you'll have built the skills required to strengthen one's network systems as an ethical hacking professional.

 

  • Course 1 - Introduction to Ethical Hacking

    Lesson 1 - Information Security Overview
    Lesson 2 - Information Security Threats and Attack Vectors
    Lesson 3 - Penetration Testing Concepts
    Lesson 4 - Hacking Concepts
    Lesson 5 - Ethical Hacking Concepts
    Lesson 6 - Information Security Controls
    Lesson 7 - Information Security Laws and Standards

    Delivery mode: self-paced learning only

  • Course 2 - Footprinting and Reconnaissance

    Lesson 1 - Footprinting Concepts
    Lesson 2 - Footprinting through Search Engines
    Lesson 3 - Footprinting through Web Services
    Lesson 4 - Footprinting through Social Networking Sites
    Lesson 5 - Website Footprinting
    Lesson 6- Email Footprinting
    Lesson 7- Competitive Intelligence
    Lesson 8- Whois Footprinting
    Lesson 9- DNS Footprinting
    Lesson 10- Network Footprinting
    Lesson 11- Footprinting through Social Engineering
    Lesson 12- Footprinting Tools
    Lesson 13- Countermeasures
    Lesson 14- Footprinting Pen Testing

    Delivery mode: self-paced learning only
     

  • Course 3 - Scanning Networks

    Lesson 1 - Network Scanning Concepts
    Lesson 2 - Scanning Tools
    Lesson 3- Scanning Techniques
    Lesson 4- Scanning Beyond IDS and Firewall
    Lesson 5- Banner Grabbing
    Lesson 6- Draw Network Diagrams
    Lesson 7- Scanning Pen Testing

    Delivery mode: self-paced learning only

  • Course 4 - Enumeration

    Lesson 1 - Enumeration Concepts
    Lesson 2 - NetBIOS Enumeration
    Lesson 3 - SNMP Enumeration
    Lesson 4 - LDAP Enumeration
    Lesson 5 - NTP Enumeration
    Lesson 6 - SMTP Enumeration and DNS Enumeration
    Lesson 7 - Other Enumeration Techniques
    Lesson 8 - Enumeration Countermeasures
    Lesson 9 - Enumeration Pen Testing

    Delivery mode: self-paced learning only

  • Course 5 - Vulnerability Analysis

    Lesson 1- Vulnerability Assessment Concepts
    Lesson 2- Vulnerability Assessment Solutions
    Lesson 3- Vulnerability Scoring Systems
    Lesson 4- Vulnerability Assessment Tools
    Lesson 5- Vulnerability Assessment Reports

    Delivery mode: self-paced learning only

  • Course 6 - System Hacking

    Lesson 1- System Hacking Concepts
    Lesson 2- Cracking Passwords
    Lesson 3- Escalating Privileges
    Lesson 4- Executing Applications
    Lesson 5- Hiding Files
    Lesson 6- Covering Tracks
    Lesson 7- Penetration Testing

    Delivery mode: self-paced learning only

  • Course 7 - Malware Threats

    Lesson 1- Malware Concepts
    Lesson 2- Trojan Concepts
    Lesson 3- Virus and Worm Concepts
    Lesson 4- Malware Analysis
    Lesson 5- Countermeasures
    Lesson 6- Anti-Malware Software
    Lesson 7- Malware Penetration Testing

    Delivery mode: self-paced learning only

  • Course 8 - Sniffing

    Lesson 1- Sniffing Concepts
    Lesson 2- Sniffing Technique: MAC Attacks
    Lesson 3- Sniffing Technique: DHCP Attacks
    Lesson 4- Sniffing Technique: ARP Poisoning
    Lesson 5- Sniffing Technique: Spoofing Attacks
    Lesson 6- Sniffing Technique: DNS Poisoning
    Lesson 7- Sniffing Tools
    Lesson 8- Countermeasures
    Lesson 9- Sniffing Detection Techniques
    Lesson 10- Sniffing Pen Testing

    Delivery mode: self-paced learning only

  • Course 9 - Social Engineering

    Lesson 1 - Social Engineering Concepts
    Lesson 2 - Social Engineering Techniques
    Lesson 3 - Impersonation on Social Networking Sites
    Lesson 4 - Identity Theft
    Lesson 5 - Countermeasures
    Lesson 6 - Social Engineering Penetration Testing
    Lesson 7- Insider Threats

    Delivery mode: self-paced learning only

  • Course 10 - Denial-of-Service

    Lesson 1 - DoS/DDoS Concepts
    Lesson 2 - DoS/DDoS Attack Techniques
    Lesson 3 - Botnets
    Lesson 4 - DDoS Case Study
    Lesson 5 - DoS/DDoS Attack Tools
    Lesson 6 - Countermeasures
    Lesson 7 - DoS/DDoS Protection Tools
    Lesson 8 - DoS/DDoS Attack Penetration Testing

    Delivery mode: self-paced learning only

  • Course 11 - Session Hijacking

    Lesson 1 - Session Hijacking Concepts
    Lesson 2 - Application Level Session Hijacking
    Lesson 3 - Network Level Session Hijacking
    Lesson 4 - Session Hijacking Tools
    Lesson 5 - Countermeasures
    Lesson 6 - Penetration Testing

    Delivery mode: self-paced learning only

  • Course 12 - Evading IDS, Firewalls, and Honeypots

    Lesson 1 - IDS, Firewall and Honeypot Concepts
    Lesson 2 - IDS, Firewall and Honeypot Solutions
    Lesson 3 - Evading IDS
    Lesson 4 - Evading Firewalls
    Lesson 5 - IDS/Firewall Evading Tools
    Lesson 6 - Detecting Honeypots
    Lesson 7 - IDS/Firewall Evasion Countermeasures
    Lesson 8 - Penetration Testing

    Delivery mode: self-paced learning only

  • Course 13 - Hacking Web Servers

    Lesson 1 - Web Server Concepts
    Lesson 2 - Web Server Attacks
    Lesson 3 - Web Server Attack Methodology
    Lesson 4 - Web Server Attack Tools
    Lesson 5 - Countermeasures
    Lesson 6 - Patch Management
    Lesson 7 - Web Server Security Tools
    Lesson 8 - Web Server Pen Testing

    Delivery mode: self-paced learning only

  • Course 14 - Hacking Web Applications

    Lesson 1 - Web App Concepts
    Lesson 2 - Web App Threats
    Lesson 3 - Hacking Methodology
    Lesson 4 - Web Application Hacking Tools
    Lesson 5 - Countermeasures
    Lesson 6 - Web App Security Testing Tools
    Lesson 7 - Web App Pen Testing

    Delivery mode: self-paced learning only

  • Course 15 - SQL Injection

    Lesson 1 - SQL Injection Concepts
    Lesson 2 - Types of SQL Injection
    Lesson 3 - SQL Injection Methodology
    Lesson 4 - SQL Injection Tools
    Lesson 5 - Evasion Techniques
    Lesson 6 - Countermeasures

    Delivery mode: self-paced learning only

  • Course 16 - Hacking Wireless Networks

    Lesson 1 - Wireless Concepts
    Lesson 2 - Wireless Encryption
    Lesson 3 - Wireless Threats
    Lesson 4 - Wireless Hacking Methodology
    Lesson 5 - Wireless Hacking Tools
    Lesson 6 - Bluetooth Hacking
    Lesson 7 - Countermeasures
    Lesson 8 - Wireless Security Tools
    Lesson 9 - Wi-Fi Pen Testing

    Delivery mode: self-paced learning only

  • Course 17 - Hacking Mobile Platforms

    Lesson 1- Mobile Platform Attack Vectors
    Lesson 2- Hacking Android OS
    Lesson 3- Hacking iOS
    Lesson 4- Mobile Spyware
    Lesson 5- Mobile Device Management
    Lesson 6- Mobile Security Guidelines and Tools
    Lesson 7- Mobile Pen Testing

    Delivery mode: self-paced learning only

  • Course 18 - IoT Hacking

    Lesson 1- IoT Concepts
    Lesson 2- IoT Attacks
    Lesson 3- IoT Hacking Methodology
    Lesson 4- IoT Hacking Tools
    Lesson 5- Countermeasures
    Lesson 6- IoT Pen Testing

    Delivery mode: self-paced learning only

  • Course 19 - Cloud Computing

    Lesson 1 - Cloud Computing Concepts
    Lesson 2 - Cloud Computing Threats
    Lesson 3 - Cloud Computing Attacks
    Lesson 4 - Cloud Security
    Lesson 5 - Cloud Security Tools
    Lesson 6 - Cloud Penetration Testing

    Delivery mode: self-paced learning only

  • Course 20 - Cryptography

    Lesson 1- Cryptography Concepts
    Lesson 2- Encryption Algorithms
    Lesson 3- Cryptography Tools
    Lesson 4- Public Key Infrastructure (PKI)
    Lesson 5- Email Encryption
    Lesson 6- Disk Encryption
    Lesson 7- Cryptanalysis
    Lesson 8- Countermeasures

    Delivery mode: self-paced learning only

Completion Certificate

You will gain individual certificates after completing each course

Who is this course for?

Individuals looking to undertake this CEH v12 - Certified Ethical Hacking Short Course must:
  • possess at least an undergraduate degree or a high school qualification 

Career outcomes

Network Security Engineer
Network security engineers focus on the protection of a company's network systems, often implementing tools such as network monitoring software, firewalls, and VPNs.
Salary
$108k AUD
Information Technology
Information Security Officer
Information security officers work under an established, industry-standard cybersecurity framework to ensure a business' security and IT risk management programs are performing optimally.
Salary
$145k AUD
Information Technology
Ethical Hacker
Ethical hackers (also known as "white hat hackers") are responsible for legally hacking into a company's network systems - identifying any critical vulnerabilities to pre-emptively strengthen against malicious attackers.
Salary
$100k AUD
Information Technology

CEH v12 - Certified Ethical Hacking course advisor

Dean Pompilio
Dean Pompilio

Technical Trainer, Owner- Steppingstonesolutions Inc

Mr. Pompilio has been an IT Professional since 1989. He has worn many hats along the way and holds over 20 IT certifications which include EC-Council CEI, CEH, CHFI, CISSP, CISA, CISM. His passion is to help IT professionals achieve their training goals and career growth.

Show off your achievements

Earn your CEH v12 - Certified Ethical Hacker Certification

Digital certificates are the new way for Upskilled and Simplilearn graduates to offer proof of their hard earned knowledge or skill set. Additionally, upon completion of the entire short course, you will earn a certificate demonstrating your competence and actionable expertise as an experienced Certified Ethical Hacking professional.

Differentiate Yourself 

Set yourself apart from the competition by certifying your demonstrable expertise to your employers.

This is your ticket to get your foot through the door and proof that you have verified ethical hacking skills in real world environments, making you job ready as a full-fledged expert.

Share your achievement

You worked for it, you earned it! Share your achievement loud and proud! Talk about your CEH v12 - Certified Ethical Hacking qualification on LinkedIn, Twitter, Facebook. Add it to your CV to stand out and showcase to your employers.

FAQs

What is the difference between a Short Course and an Online Bootcamp?

An Online Bootcamp Program is an intensive and accelerated learning program made up of a collection of self-paced eLearning components and live online classes that students are required to attend.
The Online Bootcamp program curriculum contain a combination of specifically chosen courses and career-critical skills that are aligned to a job role.

A Short Course on the other hand are shorter courses that is designed to target developing a specific skill set or topic. They generally are much quicker to complete than Bootcamp Programs.

 

What is Ethical Hacking?

Also termed as "white hat hacking", ethical hacking involves the authorised attempt of breaking into one's computer and network systems - applying the same attack technologies and techniques as malicious hackers in order to pinpoint any weaknesses or vulnerabilities. These issues are the pre-emptively addressed before attackers can exploit them in the future.

Through the work of ethical hackers, organisations are able to fortify their security systems - effectively minimising risk, downtime, and financial losses. As such, professionals in this field are in currently high demand with an average of a $100k AUD base salary (according to Payscale) for those certified.

 

Who are EC-Council?

The International Council of E-Commerce Consultants (EC-Council) are a globally-leading IT organisation that certifies professionals in various security skills areas. Their certifications not only offer a thorough grasp of fundamental security concepts, but ensure your skills training is up to standard on an international scale.

Acquiring their CEH certifications positions you as a verified expert of the ethical hacking field, helping draw the attention of potential employers along with boosting salary potential.

 

How do I earn my CEH v11 - Certified Ethical Hacking certification?

Along with acquiring a Simplilearn certificate of course completion, this program also equips students with the skills to pursue the CEH (v11) certification (accredited by EC-Council). The exam for this certification is comprised of 125 multiple choice questions with a provided 4-hour timeframe. There is also the CEH Practical exam, an extension of the CEH certification, comprising 20 practical challenges involving live networks, virtual machines, and applications. Students will need to pass these exams in order to obtain their CEH certification.

The course fee is also inclusive of the CEH examination fee. Should you fail in your first attempt, you can retake it at any time - thought failure in your successive attempts will result in a 14-day waiting period in-between. Additionally, you are only able to retake the CEH exam no more than five times in a 12-month period.

 

Is a training course in Ethical Hacking worth it?

Training in ethical hacking is recommended for any aspiring cybersecurity professional, as it not only offers you a thorough background of fundamental security concepts, but also helps you think, act, and leverage technologies like a malicious hacker. Being able to step into the shoes of the common attacker will better equip you with the skills to identify risks, implement protocols, and strengthen the security barrier of one's computer systems.

A Certified Ethical Hacking (CEH) certification, in particular, is a well-renowned measure of skill in the cybersecurity field. You'll get to boost your salary potential, align your skills with (globally-recognised) industry standards, and expand your career options while broadening your knowledge of common digital threats, risks, and vulnerabilities. This CEH v11 - Certified Ethical Hacking Short Course covers all you need to know to acquire this qualification, helping set you apart from the job market competition.

 

How do I become a certified Ethical Hacker?

Through our CEH v11 - Certified Ethical Hacking Short Course (in partnership with Simplilearn), you'll explore all the fundamental areas of cybersecurity and network analysis. With 20 comprehensive modules delving into over 300 attack technologies (with 6-month free access to CEHv11 iLabs) this program can help you build the practical skills and technical knowledge to certify yourself as an ethical hacker. Through accreditation by EC-Council, graduates of the course can then pursue the CEH examination, acquiring themselves the verified title of Certified Ethical Hacker. This certification is only valid for three years, however, and requires 120 ECE credits to maintain.

Best of all, with our course content delivered online, you'll have the freedom of training at a time, place, and pace that best suits you.

 

What kind of careers can I pursue with a background in Ethical Hacking?

With the industry relevant knowledge and skills you gain from our CEH v11 - Certified Ethical Hacking short course, you are eligible to apply for in-demand jobs including:
  • Ethical Hacker/Penetration Tester
  • Network Security Engineer
  • Computer Forensics Engineer
  • Data Security Analyst
  • Information Security Officer

 

When can I obtain my exam voucher from Simplilearn?

Your exam voucher fee is included in the price of this Certified Ethical Hacking course. You must ensure you procure the CEH exam voucher within 3 months from the date of course purchase. In the event that the CEH exam price increases and you have not yet booked the exam you are required to pay the for any difference in price.

 

Get a free consultation & kickstart your career

We're always here to help you succeed. Get a free education consultation with one of our Upskilled Education Consultants about this course or simply find out what's best for you.
1300 469 853
9am - 5pm Mon-Fri

 

5 star

This has been a fantastic and stress-free adventure. Rosan is always willing to help, and no matter how much information I ask for, they always take the time to explain it to me. Thank you so much to the Upskilled team for making the journey so enjoyable!

Ashmeen Kaur

5 star

This has been an awesome and stress free experience. I was a little nervous and had a lot of questions coming into a new career choice / study path, but the team at Upskilled made the journey very pleasant! I cannot thank them enough for how quick, and easy it was getting me signed up and starting my new course.

Joseph

Register my interest

While we may not have this course available right now, we might have something else that's better suited for your needs! Register your interest and we'll get back to you to see how we can help.

*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.

Download course guide

Want to know all about this course? Get our course brochure to discover what it's like to study CEH v12Certified Ethical Hacking . Submit your details and simply click 'Download'.

Download course guide

Want to know all about this course? Get our course brochure to discover what it's like to study . Submit your details and simply click 'Download'.

Invalid widget name.

Enquire now

Start your next course with Upskilled. Enter your details in the form below.

*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.

Enquire now

Start your next course with Upskilled. Enter your details in the form below.

*By providing your information, you agree to our Privacy Policy and to receiving email and other forms of communication from Upskilled. You are able to opt-out at any time.
Processing