CLASSES

Schedule Classes

Fiest Tech CEH certification training course provides you the hands-on training required to master the Key Skills and techniques hackers use to penetrate network systems and fortify your system against it. This ethical hacking training course is aligned with the latest CEH v11 by EC-Council and will adequately prepare you to increase your blue team skills. You will learning as per the course outlines by EC Council to have latest Skillsets in your kitty for Cyber Security.

CEH was built to incorporate a theory, hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work toward Ethical Hacking terminologies proving the required knowledge and skills needed to achieve the CEH credential and perform the job of an ethical hacker. 

 

Certified Ethical Hacking Certification Key Features

100% Money Back Guarantee
No questions asked refund*
At Fiesttech, we value the trust of our patrons immensely. But, if you feel that this Certified Ethical Hacking Certification does not meet your expectations, we offer a 7-day money-back guarantee. Just send us a refund request via email within 7 days of purchase and we will refund 100% of your payment, no questions asked!
  • Exam fee included
  • 8X higher interaction in live online classes conducted by industry experts
  • Accredited training partner of EC-Council
  • 6 months free access to CEHv11 iLabs
  • Study material by EC-Council (e-kit)
  • 20 current security domains

 

Skills Covered

  • Trojans backdoors and countermeasures
  • IDS firewalls and honeypots
  • Advanced hacking concepts
  • Network packet analysis
  • Mobile and web technologies
  • Advanced log management

 

+ Read More - Read Less

Benefits

This ethical hacking certification verifies the skills required to thrive in the information security domain. Many IT departments have made CEH compulsory for security-related posts. CEH certified ethical hacker professionals earn 44-percent higher salaries than non-certified professionals.

 

Designation
Annual Salary
Hiring Companies
Annual Salary
Min
Average
Max
Hiring Companies
Annual Salary
Min
Average
Max
Hiring Companies
Annual Salary
Min
Average
Max
Hiring Companies
Annual Salary
Min
Average
Max
Hiring Companies

REACH OUT TO US FOR MORE INFORMATION


+91 844 844 0724

info@fiesttech.com
GO AT YOUR OWN PACE

Training Options

Explore all of our training options and pick your suitable ones to enroll and start learning with us! We ensure that you will never regret it!

SELF- PACED LEARNING
300
  • Can learn as per your pace.
  • Flexible pricing options
  • Learning Management System (LMS)
  • All past recordings of Live Session
  • 24x7 learner assistance and support through WhatsApp Group.
ONLINE INSTRUCTOR LED - TRAINING
499
  • 90 days of flexible access to online classes
  • Lifetime access to high-quality live class recordings
  • 24x7 learner assistance and support
  • Classes Starting From :-

    28th Nov: Weekday Class

    19th Nov: Weekend Class

CORPORATE TRAINING
Customized to your team's needs
  • Blended learning delivery model (self-paced eLearning and/or instructor-led options)
  • Flexible pricing options
  • Enterprise grade Learning Management System (LMS)
  • Enterprise dashboards for individuals and teams
  • 24x7 learner assistance and support

Ethical Hacking Course Curriculum

Eligibility

This ethical hacking course is for network security officers and practitioners, site administrators, IS/IT specialists and analysts, IS/IT auditors, IT operations managers, IT security officers, network specialists, technical support engineers, senior systems engineers, and systems analysts.

Pre-requisites

There are no prerequisites to take up this ethical hacking certification training course.

Read More Read Less

Course Content

Live Course

Self Paced

  • 1.01 - Lesson 01 - Information Security Overview
    1:56
  • 1.02 - Lesson 02 - Information Security Threats and Attack Vectors
    2:20
  • 1.03 - Lesson 03 - Hacking Concepts
    1:30
  • 1.04 - Lesson 04 - Ethical Hacking Concepts
    1:00
  • 1.05 - Lesson 05 - Information Security Controls
    2:00
  • 1.06 - Lesson 06 - Penetration Testing Concepts
    00:56
  • 1.07 - Lesson 07 - Information Security Laws and Standards
    01:20
  • 2.01 - Lesson 01 - Footprinting Concepts
    1:56
  • 2.02 - Lesson 02 - Footprinting through Search Engines
    18:52
  • 2.03 - Lesson 03 - Footprinting through Web Services
    08:37
  • 2.04 - Lesson 04 - Footprinting through Social Networking Sites
    20:00
  • 2.05 - Lesson 05 - Website Footprinting
    08:21
  • 2.06 - Lesson 06- Email Footprinting
    37:11
  • 2.07 - Lesson 07- Competitive Intelligence
    00:50
  • 2.08 - Lesson 08- Whois Footprinting
    42:37
  • 2.09 - Lesson 09- DNS Footprinting
    00:30
  • 2.10 - Lesson 10- Network Footprinting
    00:50
  • 2.11 - Lesson 11- Footprinting through Social Engineering
    09:17
  • 2.12 - Lesson 12- Footprinting Tools
    00:25
  • 2.13 - Lesson 13- Countermeasures
    00:40
  • 2.14 - Lesson 14- Footprinting Pen Testing
    00:57
  • 3.01 - Lesson 01 - Network Scanning Concepts
    01:20
  • 3.02 - Lesson 02 - Scanning Tools
    00:20
  • 3.03 - Lesson 03- Scanning Techniques
    00:30
  • 3.04 - Lesson 04- Scanning Beyond IDS and Firewall
    01:20
  • 3.05 - Lesson 05- Banner Grabbing
    00:40
  • 3.06 - Lesson 06- Draw Network Diagrams
    00:50
  • 3.07 - Lesson 07- Scanning Pen Testing
    00:30
  • 4.01 - Lesson 01 - Enumeration Concepts
    10:00
  • 4.02 - Lesson 02 - NetBIOS Enumeration
    20:00
  • 4.03 - Lesson 03 - SNMP Enumeration
    30:00
  • 4.04 - Lesson 04 - LDAP Enumeration
    01:20
  • 4.05 - Lesson 05 - NTP Enumeration
    1:25
  • 4.06 - Lesson 06 - SMTP Enumeration and DNS Enumeration
    1:30
  • 4.07 - Lesson 07 - Other Enumeration Techniques
    1:30
  • 4.08 - Lesson 08 - Enumeration Countermeasures
    00:45
  • 4.09 - Lesson 09 - Enumeration Pen Testing
    01:20
  • 5.01 - Lesson 01- Vulnerability Assessment Concepts
    00:40
  • 5.02 - Lesson 02- Vulnerability Assessment Solutions
    00:60
  • 5.03 - Lesson 03- Vulnerability Scoring Systems
    1:20
  • 5.04 - Lesson 04- Vulnerability Assessment Tools
    00:40
  • 5.05 - Lesson 05- Vulnerability Assessment Reports
    00:35
  • 6.01 - Lesson 01- System Hacking Concepts
    00:20
  • 6.02 - Lesson 02- Cracking Passwords
    00:30
  • 6.03 - Lesson 03- Escalating Privileges
    02:30
  • 6.04 - Lesson 04- Executing Applications
    00:45
  • 6.05 - Lesson 05- Hiding Files
    00:40
  • 6.06 - Lesson 06- Covering Tracks
    00:56
  • 6.07 - Lesson 07- Penetration Testing
    1:20
  • 7.01 - Lesson 01- Malware Concepts
    1:30
  • 7.02 - Lesson 02- Trojan Concepts
    00:50
  • 7.03 - Lesson 03- Virus and Worm Concepts
    00:45
  • 7.04 - Lesson 04- Malware Analysis
    1:40
  • 7.05 - Lesson 05- Countermeasures
    20:00
  • 7.06 - Lesson 06- Anti-Malware Software
    1:30
  • 7.07 - Lesson 07- Malware Penetration Testing
    01:20
  • 8.01 - Lesson 01- Sniffing Concepts
    01:20
  • 8.02 - Lesson 02- Sniffing Technique: MAC Attacks
    01:20
  • 8.03 - Lesson 03- Sniffing Technique: DHCP Attacks
    01:20
  • 8.04 - Lesson 04- Sniffing Technique: ARP Poisoning
    00:50
  • 8.05 - Lesson 05- Sniffing Technique: Spoofing Attacks
    00:30
  • 8.06 - Lesson 06- Sniffing Technique: DNS Poisoning
    00:40
  • 8.07 - Lesson 07- Sniffing Tools
    00:50
  • 8.08 - Lesson 08- Countermeasures
    00:40
  • 8.09 - Lesson 09- Sniffing Detection Techniques
    00:50
  • 8.10 - Lesson 10- Sniffing Pen Testing
    01:20
  • 8.11 - Lesson 07 - Social Engineering Penetration Testing
    01:20
  • 9.01 - Lesson 01 - Social Engineering Concepts
    1:30
  • 9.02 - Lesson 02 - Social Engineering Techniques
    00:40
  • 9.03 - Lesson 03- Insider Threats
    00:30
  • 9.04 - Lesson 04 - Impersonation on Social Networking Sites
    00:50
  • 9.05 - Lesson 05 - Identity Theft
    00:30
  • 9.06 - Lesson 06 - Countermeasures
    00:30
  • 9.07 - Lesson 07 - Social Engineering Penetration Testing
    00:50
  • 10.01 - Lesson 01 - DoS/DDoS Concepts
    00:50
  • 10.02 - Lesson 02 - DoS/DDoS Attack Techniques
    1:30
  • 10.03 - Lesson 03 - Botnets
    00:40
  • 10.04 - Lesson 04 - DDoS Case Study
    1:56
  • 10.05 - Lesson 05 - DoS/DDoS Attack Tools
    00:40
  • 10.06 - Lesson 06 - Countermeasures
    1:30
  • 10.07 - Lesson 07 - DoS/DDoS Protection Tools
    1:56
  • 10.08 - Lesson 08 - DoS/DDoS Attack Penetration Testing
    00:50
  • 11.01 - Lesson 01- Session Hijacking Concepts
    1:30
  • 11.02 - Lesson 02- Application Level Session Hijacking
    00:30
  • 11.03 - Lesson 03- Network Level Session Hijacking
    1:30
  • 11.04 - Lesson 03- Network Level Session Hijacking
    1:30
  • 11.05 - Lesson 04- Session Hijacking Tools
    00:40
  • 11.06 - Lesson 05- Countermeasures
    00:50
  • 11.07 - Lesson 06- Penetration Testing
    00:30
  • 12.01 - Lesson 01- IDS, Firewall and Honeypot Concepts
    00:40
  • 12.02 - Lesson 02- IDS, Firewall and Honeypot Solutions
    01:20
  • 12.03 - Lesson 03- Evading IDS
    00:50
  • 12.04 - Lesson 04- Evading Firewalls
    1:30
  • 12.05 - Lesson 05- IDS/Firewall Evading Tools
    1:56
  • 12.06 - Lesson 06- Detecting Honeypots
    1:30
  • 12.07 - Lesson 07- IDS/Firewall Evasion Countermeasures
    00:30
  • 12.08 - Lesson 08- Penetration Testing
    00:40
  • 13.01 - Lesson 01- Web Server Concepts
    01:20
  • 13.02 - Lesson 02- Web Server Attacks
    01:20
  • 13.03 - Lesson 03- Web Server Attack Methodology
    00:40
  • 13.04 - Lesson 03- Web Server Attack Methodology
    1:30
  • 13.05 - Lesson 05- Countermeasures
    00:50
  • 13.06 - Lesson 06- Patch Management
    00:50
  • 13.07 - Lesson 06- Patch Management
    00:50
  • 13.08 - Lesson 07- Web Server Security Tools
    1:30
  • 13.09 - Lesson 08- Web Server Pen Testing
    00:40
  • 14.01 - Lesson 01 - Web App Concepts
    1:30
  • 14.02 - Lesson 02 - Web App Threats
    00:50
  • 14.03 - Lesson 03 - Hacking Methodology
    01:20
  • 14.04 - Lesson 04 - Web Application Hacking Tools
    1:56
  • 14.05 - Lesson 05 - Countermeasures
    01:20
  • 14.06 - Lesson 06 - Web App Security Testing Tools
    00:30
  • 14.07 - Lesson 07 - Web App Pen Testing
    00:40
  • 15.01 - Lesson 01 - SQL Injection Concepts
    00:50
  • 15.02 - Lesson 02 - Types of SQL Injection
    1:30
  • 15.03 - Lesson 03 - SQL Injection Methodology
    01:20
  • 15.04 - Lesson 04 - SQL Injection Tools
    00:40
  • 15.05 - Lesson 05 - Evasion Techniques
    00:30
  • 15.06 - Lesson 06 - Countermeasures
    1:30
  • 16.01 - Lesson 01 - Wireless Concepts
    00:40
  • 16.02 - Lesson 02 - Wireless Encryption
    00:50
  • 16.03 - Lesson 03 - Wireless Threats
    01:20
  • 16.04 - Lesson 04 - Wireless Hacking Methodology
    01:20
  • 16.05 - Lesson 05 - Wireless Hacking Tools
    00:30
  • 16.06 - Lesson 06 - Bluetooth Hacking
    00:30
  • 16.07 - Lesson 07 - Countermeasures
    1:30
  • 16.08 - Lesson 08 - Wireless Security Tools
    00:40
  • 16.09 - Lesson 09 - Wi-Fi Pen Testing
    00:50
  • 17.01 - Lesson 01- Mobile Platform Attack Vectors
    01:20
  • 17.02 - Lesson 02- Hacking Android OS
    1:30
  • 17.03 - Lesson 03- Hacking iOS
    00:40
  • 17.04 - Lesson 04- Mobile Spyware
    00:50
  • 17.05 - Lesson 05- Mobile Device Management
    00:30
  • 17.06 - Lesson 06- Mobile Security Guidelines and Tools
    00:30
  • 17.07 - Lesson 07- Mobile Pen Testing
    01:20
  • 18.01 - Lesson 01- IoT Concepts
    00:30
  • 18.02 - Lesson 02- IoT Attacks
    00:30
  • 18.03 - Lesson 03- IoT Hacking Methodology
    00:30
  • 18.04 - Lesson 04- IoT Hacking Tools
    1:30
  • 18.05 - Lesson 05- Countermeasures
    00:40
  • 18.06 - Lesson 06- IoT Pen Testing
    00:30
  • 19.01 - Lesson 01 - Cloud Computing Concepts
    00:50
  • 19.02 - Lesson 02 - Cloud Computing Threats
    1:30
  • 19.03 - Lesson 03 - Cloud Computing Attacks
    1:56
  • 19.04 - Lesson 04 - Cloud Security
    00:40
  • 19.05 - Lesson 05 - Cloud Security Tools
    00:50
  • 19.06 - Lesson 06 - Cloud Penetration Testing
    01:20
  • 20.01 - Lesson 01- Cryptography Concepts
    00:30
  • 20.02 - Lesson 02- Encryption Algorithms
    01:20
  • 20.03 - Lesson 03- Cryptography Tools
    1:30
  • 20.04 - Lesson 04- Public Key Infrastructure (PKI)
    00:40
  • 20.05 - Lesson 05- Email Encryption
    00:30
  • 20.06 - Lesson 06- Disk Encryption
    1:56
  • 20.07 - Lesson 07- Cryptanalysis
    1:56
  • 20.08 - Lesson 08- Countermeasures
    00:40
DOWNLOAD DAY WISE TRAINING PLAN

Please Share Contact Details

Before Downloading Syllabus

By Providing your contact details, you agree to our Privacy Policy
Contact us
(+91) 844-844-0724
(Toll Free*)
Request More Information
Self Corporate
By Providing your contact details, you agree to our Privacy Policy

Certified Ethical Hacking Certification Exam & Certification

Please click the below link for information regarding the booking process.

Updating exam link soon

Exam vouchers are valid for 1 year from the date of course purchase. If you do not book the exam within 1 year from the purchase of the voucher, you will need to buy the voucher again as per the actual price.

No, exam voucher cost cannot be refunded once it is issued to a learner as we procure this from third party bodies. Fiest Tech does not own the voucher policies and cost.

Exam prices are governed by the certification body and can change. Price changes are typically announced at the end of the calendar year. In case the exam price goes up and you have not yet booked the exam, you will need to pay the difference in amount to Fiest Tech.

To become CEH certified, you must pass the CEH examination after either attending CEH training at an Accredited Training Center like Fiest Tech, or through self-study. If you self-study, you must fill out an application and submit proof of at least two years of experience in the network security domain. 

The CEH certification exam costs $500, plus and an additional eligibility/ registration fee of $100.

Yes, the course fee is inclusive of the CEH examination fee.

The CEH exam follows the below format:

  • 125 Multiple Choice Questions 
  • Duration: 4 Hours
  • Test Delivery: ECC EXAM, VUE
  • Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)

CEH Practical exam:

The Certified Ethical Hacker (Practical) is an extension of the CEH certification. The Practical exam is a 6-hour long test which imitates a real network by making use of live virtual machines, networks and applications.

The CEH Practical exam format is:

  • 20 Practical Challenges
  • Duration: 6 hours
  • Availability: Aspen – iLabs
  • Test Format: iLabs Cyber Range
  • Passing Score: 70%

Here is the blueprint of the exam:

Domains Weightage Total Number of items per domain Objectives/Sub Domain
Total Number of Items
Per Sub-Domain
Background 21.79% 27 Network and Communication
Technologies
10
Information Security Threats and
Attack Vector
9
Information Security Technologies 8
Analysis/Assessment 12.73% 16 Information Security Assessment
and Analysis
8
Information Security Assessment
Process
8
Security 23.73% 30 Information Security Controls 15
Information Security Attack
Detection
9
Information Security Attack
Prevention
6
Tools/Systems/Programs 28.91% 36 Information Security Systems 7
Information Security Programs 5
Information Security Tools  24
Procedures/Methodology 8.77% 11 Information Security Procedures 5
Information Security Assessment
Methodologies
6
Regulation/Policy 1.90% 2 Information Security Policies/Laws/
Acts
2
Ethics 2.17% 3 Ethics of Information Security 3

 

You are eligible to take the CEH exam no more than five times in a 12-month period. You are not allowed to retake the same version of the exam If you have already passed that version.

 

You will get notification of your results within a few minutes after completing your exam. You will also receive a report with feedback on your performance in the evaluated skillsets

If you do not pass the exam in your first attempt, you can retake it any time, but if you fail in your successive attempts, you will have to wait for 14 days every time to retake the exam.

If you fail an EC-Council exam, you can buy an ECC Exam Center voucher to reappear for the exam.

Refunds are not accepted if you fail to pass the test or if your application is not approved.

Yes, you can cancel your enrollment if necessary. We will refund the course price after deducting an administration fee. To learn more, please read our Refund Policy.

Contact us using the form on the right side of any page on the Simplilearn website, or select the Live Chat link. Our customer service representatives can provide you with more details.

FAQS

Certified Ethical Hacking Certification Course FAQs

Labs are conducted on EC Council-designed iLabs. The access period is for six months

All of our highly qualified trainers are CEH (v11) certified with at least 15 years of experience in ethical hacking training and working in the areas of cybersecurity and IT service and architecture. Each of them has gone through a rigorous selection process that includes profile screening, technical evaluation, and a training demo before they are certified to train for us. We also ensure that only those trainers with a high alumni rating remain on our faculty.

The ethical hacking course is conducted via live virtual classrooms (LVC).  They are interactive sessions that enable you to ask questions and participate in discussions during class time. We do, however, provide recordings of each session you attend for your future reference. Classes are attended by a global audience to enrich your learning experience.

Professional who don't have time or from different time zone can take self-paced Learning course as well, where they can complete the course as per their pace.

The tools you’ll need to attend the Ethical Hacking Course are:

  • Windows: Windows XP SP3 or higher
  • Mac: OSX 10.6 or higher
  • Internet speed: Preferably 512 Kbps or higher
  • Headset, speakers and microphone: You’ll need headphones or speakers to hear instruction clearly, as well as a microphone to talk to others. You can use a headset with a built-in microphone, or separate speakers and microphone.

To be precise, yes. If you are interested in having a career in cybersecurity or want to become an ethical hacker, CEH certification is the best way to move forward. Issued by the EC-Council, the CEH certification is a testament to the fact that you are well-versed with all the nuances of penetration testing and ethical hacking.

Yes, a certified CEH professional has a greater chance of getting a good job when compared to his/her non-certified counterpart. In fact, a CEH certification can basically provide you a stepping stone into the cybersecurity domain to a wide range of top-tier positions in various industries and organizations that require ethical hacking skills.

Related Programs

Cyber Security Related Programs

You're almost there!

We'll be using this information for your application

Self Corporate
By Providing your contact details, you agree to our Privacy Policy