Skip to Main Content
USA
Select regional store:
Learn for less: Save 10% on high-quality foundation and auditor training. Find out more
CEH training, Certified Ethical Hacker course, CEH certification, Ethical hacking training, CEH exam preparation, CEH online training, CEH bootcamp, CEH classroom training, Best CEH training, CEH training cost, CEH training program, CEH training materials, CEH training near me, CEH training duration, CEH training requirements, CEH training and certification, CEH training syllabus, CEH training provider, CEH training schedule, Blended Training, CEH training review

CEH Blended Online Training Course


SKU: 6001
  • Developed by cybersecurity experts, this industry-leading course will help you gain the internationally recognized EC-Council CEH v12, CEH Practical, and CEH Master qualifications.
  • Our unique blended training course, delivers guided learning that is more manageable in an extremely busy schedule, works for a wider variety of learning styles, and improves retention and exam success.
  • Learn your way with training methods and solutions to suit your business or personal learning style.
  • Exam pass guarantee gives you peace of mind that in the unlikely event that you fail your first attempt at the CEH exam, we will offer an unlimited number of resits. T&Cs apply.
  • 35 CPD points are awarded on completion of this five-day course. The CEH v12 and CEH v12 Practical exams are included in this course.

Featuring our unique online battle labs with red/blue team challenges to help you develop real-world ethical hacking experience.

Step 1 - Select location
Step 2 - Select date
Price: $4,725.00
Step 3 - Select quantity
Description

Training course outline

In this course, you will gain all the knowledge and skills needed to pass the CEH v12 and CEH v12 Practical exams while balancing the demands of a busy work and home schedule. You will reinforce your learning with practical exercises on the online EC-Council iLabs and further develop your real-world experience with our unique battle labs.

The CEH Blended Online Training Course is delivered over 20 weeks and consists of more than 70 hours of learning with instructor-led sessions, guided digital content, and instructor-led personal support that includes a pre-course assessment, one-on-one sessions, and ongoing monitoring.

EC-Council Accredited Training Center

Why is CEH (Certified Ethical Hacker) important?

CEH is a widely recognized ethical hacking qualification that was introduced in 2003. It is regularly updated, and the latest version (CEH v12) covers Parrot OS, enhanced Cloud security, IoT threats, operational technology attacks and fileless malware.

Awarded by EC-Council, CEH is globally recognised as a foundation qualification for anyone who wishes to develop a career as a penetration tester, SOC team member or cybersecurity analyst.


CEH also provides an essential up-to-date understanding of cyber threats, vulnerabilities, and countermeasures for every technical cybersecurity professional.

CEH is accredited by the UK NCSC Certified Training scheme as a Courseware-level qualification that supports the career and skills development of UK cybersecurity professionals.


Our unique 20-week CEH Blended Online Training Course

Our blended program is designed to deliver learning that is achievable and sustainable in an extremely busy schedule. Instead of typical block classroom training, this course uses a 'flipped classroom,' which combines guided digital content with instructor-led sessions to give you more time to absorb and understand each of the CEH topics.

You will be asked to study the digital content for a specific CEH topic module each week. You will then attend a weekly live online session with your instructor, who will summarize the key topic information and provide further advice on the use of iLabs, exam preparation, and the additional study resources required to continue to build both theoretical and practical skills.

We ask you to commit to a minimum of 1 hour of digital ‘self-learning’ and exercise per day for 20 weeks. Combined with 20 hours of instructor-led tuition, this program consists of a minimum of 70 hours of training designed to ensure your exam success, and build your understanding of cyber threats, vulnerabilities and security controls.


Become a CEH Master with CEH Elite v12 training

This course is based on the CEH Elite v12 package that features a Learn, Certify, Engage, and Compete approach.

  • Learn – instructor-led training and digital courseware on 20 subject modules, each with extensive hands-on exercises using software tools hosted on iLabs.
  • Certify – intensive exam preparation to help you pass the CEH and CEH Practical exams on the first attempt and achieve the highly valued CEH Master certification.
  • Engage – develop real-world experience using emulated ethical hacking engagements in a safe online practice environment.
  • Compete – CEH Global Challenges delivered every month after the course to provide ‘capture-the-flag’-style competitions that introduce new technologies and platforms such as web applications, OT, IoT, SCADA, ICS systems, and Cloud environments.
EC-Council Accredited Training Center

Build your red and blue team skills with battle labs 

Our unique battle labs will provide you with a unique interactive opportunity to apply and develop your skills to attack or defend an organization.

Choose to join a red team and play the role of an attacker by finding and exploiting vulnerabilities. Or choose to be in a blue team to defend against the cyber attacks and respond to the incidents as they happen.

Delivered quarterly, our battle labs use the EC-Council CyberQ cyber range platform to offer the following challenges, in which you can participate as either an attacker or a defender:

  • ArbFile – Attempt to gain administrative access and exploit vulnerabilities in web applications and services, or to prevent such attacks
  • Attentive – This ‘pwn the target’ challenge uses reverse shell exploits, privilege escalation, and password cracking
  • Zig – This challenge uses unauthenticated RCE (remote code execution), ZIP password cracking, and red team methodologies
  • SWAT – Attempt to identify and penetrate the flaws in the services and systems of a Microsoft Windows network and Windows 10 client machine, or to prevent such attacks

Course features

 Instructor-led sessions

Weekly live online instructor-led sessions, including group discussions, Q&A sessions, and guidance on the next steps.

 Digital content

12 months’ access to more than 40 hours of digital content, including exercises, flashcards, and practice exams – all available on your desktop computer, laptop, tablet, and phone.

 Assessments

Pre- and post-topic assessments that help track your progress and identify areas that require improvement.

 One-on-one mentoring

Four half-hour, one-on-one mentoring calls to devise a personalized study plan.

 Practical learning with iLabs

Reinforce your knowledge and practice your skills during and after the course using online iLabs that support more than 220 exercises and host 3,500 software hacking tools.

Test and demonstrate your skills

Apply your new skills and engage in an emulated four-phase ethical hacking exercise with vulnerability assessment, gaining access, and exploits of web and mobile applications.

 Develop real-world experience with our unique battle labs

Work with your peers and join a red or blue team to participate in our custom-built simulated ‘capture-the-flag’ battle labs that reproduce the challenges of attacking or defending a real organization.

 First-time exam pass strategy

Extensive final exam preparation focused on helping you pass the CEH v12 exam and prepare for the challenging CEHv12 Practical exam.

 Exam pass guarantee

We are confident you will pass the CEH exam the first time. If you don’t, we will train you again for free and offer you an unlimited number of CEH exam retakes (maximum four exam retakes per year). T&Cs apply.

 Global connections

Network with global learners and benefit from peer support.


What is blended learning?

Blended training offers learners and instructors an improved educational experience by combining instructor-led sessions, guided digital content, mentoring, tools, resources, and applications.

It is shown to expand reach, increase engagement, provide useful resources, facilitate collaboration, and simplify assessment. This helps learners involve more senses during the learning process and provides more tools to help with studying.

Blended learning is best delivered in a ‘learn over time’ program, allowing participants to take learning one step at a time, with a view to mastering each subject while accommodating the challenges of a busy work and home life.

Ultimately, blended learning means you will pass the CEH exams more easily and with less stress than self-studying or attending a traditional five-day training course.


Why choose blended learning?

 Tailored, mastery-based learning

Focus on what you need to study, and guided by an expert, work until you master each CEH topic.

 Better learning outcomes

The blended delivery model improves learning outcomes by embedding the required knowledge and developing successful exam techniques and skills. This results in higher first-time pass rates compared to traditional ‘cram-and-go’ learning.

 Work around lifestyle challenges

A manageable minimum of 1 hour of learning per day over 20 weeks allows you to fit your study around work and home commitments.

 Global networking and peer support

Attend instructor-led sessions with learners from around the world. Learn from other people’s industries and experiences, build connections, and share best practices.

 A more manageable program

Study using instructor-led guidance and digital resources in a relaxed and low-stress learning program.


Who should attend this course?

This course is suitable for IT professionals who are working toward or have already achieved a position such as:

  • cybersecurity manager
  • Information security manager
  • Information security auditor
  • cybersecurity auditor
  • Security administrator
  • Information security administrator
  • IT security administrator
  • Cyber defense analyst
  • Vulnerability assessment analyst
  • Information security analyst
  • cybersecurity analyst – levels 1–3
  • Network security engineer
  • SOC security analyst
  • SOC analyst
  • Network engineer
  • Senior security consultant
  • Solutions architect

Why choose IT Governance USA for your training needs?

  • We are the global specialists – As global specialists in information security, cybersecurity and privacy, we pride ourselves on being market leaders and keeping one step ahead. Our expert instructors use their working knowledge to bring the course content to life, while covering all the essential and technical content.
  • Built and delivered by experts – Our courses are built and delivered by subject-matter experts and innovative instructional design specialists with years of practical, hands-on experience.
  • Learn your way – We have the training methods and solutions to suit your business or personal learning style. We offer instructor-led (classroom, Live Online, or hybrid), blended, self-paced, elearning, in-house, and custom training options.
  • Our service levels are exemplary – From the sales team that pays close attention to your development needs, to the operations team that makes things tick like a Swiss watch, to the energy and skill of the instructors. We are all passionate about what we do and want to ensure you get the best training experience possible.
  • Pass the first time or train again for free – We have trained more than 28,000 people and we’re confident you’ll pass with us first time. If you don’t, we’ll train you again for free.*

* Terms and conditions apply.

Course details

Course outline

The training programme consists of 20 modules that will help you master the foundations of ethical hacking and prepare you to pass the CEH and CEH Practical certification exams. 

  • Module 1: Introduction to ethical hacking
  • Module 2: Footprinting and reconnaissance
  • Module 3: Scanning networks
  • Module 4: Enumeration
  • Module 5: Vulnerability analysis
  • Module 6: System hacking
  • Module 7: Malware threats
  • Module 8: Sniffing
  • Module 9: Social engineering
  • Module 10: Denial-of-service 
  • Module 11: Session hijacking
  • Module 12: Evading IDS, firewalls, and honeypots
  • Module 13: Hacking web servers
  • Module 14: Hacking web applications
  • Module 15: SQL injection
  • Module 16: Hacking wireless networks
  • Module 17: Hacking mobile platforms
  • Module 18: IoT and OT hacking
  • Module 19: Cloud computing
  • Module 20: Cryptography 

What does this training course cover?

Expert instructor-led group sessions

  • Weekly live online group training sessions of 1 hours a week for 20 weeks
  • Guidance on key study topics and the study of digital online content
  • Priority-based learning to expand on topics identified for improvement from regular assessments and Q&A sessions
  • Live online group meetings with discussion and peer support
  • Planning and guidance on the next steps on your learning schedule

Digital training content

  • More than 40 hours of comprehensive EC-Council CEH v12 online digital courseware
  • Essential summary and key facts for each CEH topic module
  • Six months’ access to the online EC-Council iLabs (CyberQ)
  • Access to three two-hour unique IT Governance USA battle labs
  • Exercises and tests to reinforce learning and check knowledge
  • Flashcards to help you learn key terminology
  • Exam strategies and pass techniques
  • Practice exams

Support

  • Four 30-minute one-on-one mentoring calls to devise a personal training schedule and monitor your learning progress
  • Pre- and post-course assessments of your knowledge to define and review your learning goals and your readiness to take the exams
  • Exam practice throughout the course and an intensive final exam preparation session
  • Additional learning materials including handouts, news articles, and videos
  • Peer support so you can network and collaborate with like-minded individuals with wide-ranging levels of work experience

Exams

  • EC-Council CEH v12 exam
  • EC-Council CEH v12 Practical
  • Unlimited number of CEH exam retakes with a maximum of four retakes allowed per year

Learn the basic skills with EC-Council iLabs

A key element of the course is the practical online labs (iLabs) that support learning and skills building with more than 220 exercises and access to 3,500 software hacking tools. Aligned with subject modules, exercises provide the opportunity to safely practice every learning objective on live virtual machines with fully patched operating systems. Access to iLabs for six months after the course allows learners to continue to practice, and test and use the software tools.


What equipment do I need? 

You will need a laptop and camera for the duration of your course and exams.


Course duration and times

This course is delivered over 20 weeks.

Instructor-led sessions will run every Monday at:

Live Online PDT/PST

10:00 – 11:00 am

Live Online CDT/CST

12:00 – 1:00 pm

Live Online EDT/EST

1:00 – 2:00 pm

Personal support will be available at different times to support individual schedules.


Course locations

Learn from anywhere with our instructor-led Live Online courses. Learn more.


Are there any prerequisites for this course?

Before taking this course, we recommend having:

  • At least two years’ IT work experience
  • An understanding of and some experience with operating systems, TCP/IP, and networking.

Candidates are only eligible to take the EC-Council CEH exam once they have completed the course.

Exams and qualifications

CEH exams

All course participants receive exam vouchers for the CEH (312-50 - ECC, 312-50 - VUE) and CEH Practical exams. Please note that the cost of the exam vouchers is included in the course purchase price.


CEH certification

  • Delivery method: Online
  • Duration: 4 hours
  • Questions: 125
  • Format: Multiple choice
  • Pass mark: 60%–85% depending on question bank

CEH Practical certification

  • Delivery method: Online
  • Duration: 6 hours
  • Questions: 20 practical challenges
  • Format: iLabs (CyberQ)
  • Pass mark: 70%

This course is equivalent to:

35

CPD points


What qualifications will I receive?

Successfully completing the course and exams awards the following qualifications:

CEH
CEH Practical
CEH Master (CEH + Practical)


Can exams be retaken?

In the unlikely event you are unsuccessful on the first CEH exam attempt, we will train you again for free. You can retake the CEH exam an unlimited number of times with a maximum of four retakes allowed per year. Please note that a proctor administration fee will be charged for each attempt at the exam.

FAQs

FAQs

Are there any prerequisites? 

Who should attend this training course?  

How long is this training course?  

Does the training course provide support from a live instructor?  

Does this course include additional digital training content?  

Can I take CEH without experience?  

Does CEH expire?  

When will I get my certificate?  

How long does it take to study for the CEH exam?  

Is the CEH exam multiple-choice?  

Customer reviews

top
This website uses cookies. View our cookie policy
SAVE 10% ON
SELECTED
TRAINING
Loading...