EC-Council CEH (CEH v12) Exam Syllabus

CEH PDF, 312-50 Dumps, 312-50 PDF, CEH VCE, 312-50 Questions PDF, EC-Council 312-50 VCE, EC-Council CEH v12 Dumps, EC-Council CEH v12 PDFUse this quick start guide to collect all the information about EC-Council CEH (312-50) Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the 312-50 EC-Council Certified Ethical Hacker exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual EC-Council CEH v12 certification exam.

The EC-Council CEH certification is mainly targeted to those candidates who want to build their career in Cyber Security domain. The EC-Council Certified Ethical Hacker (CEH) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of EC-Council CEH v12.

EC-Council CEH Exam Summary:

Exam Name EC-Council Certified Ethical Hacker (CEH)
Exam Code 312-50
Exam Price $850 (USD)
Duration 240 mins
Number of Questions 125
Passing Score 70%
Books / Training Courseware
Schedule Exam Pearson VUE OR ECC Exam Center
Sample Questions EC-Council CEH Sample Questions
Practice Exam EC-Council 312-50 Certification Practice Exam

EC-Council 312-50 Exam Syllabus Topics:

Topic Details
Introduction to Ethical Hacking - Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
Foot Printing and Reconnaissance - Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
Scanning Networks - Learn different network scanning techniques and countermeasures.
Enumeration - Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.
Vulnerability Analysis - Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.
System Hacking - Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.
Malware Threats - Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.
Sniffing - Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
Social Engineering - Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
Denial-of-Service - Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target anddevise DoS and DDoS countermeasures and protections.
Session Hijacking - Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
Evading IDS, Firewalls, and Honeypots - Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
Hacking Web Servers - Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
Hacking Web Applications - Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.
SQL Injection - Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.
Hacking Wireless Networks - Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.
Hacking Mobile Platforms - Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.
IoT and OT Hacking - Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.
Cloud Computing - Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.
Cryptography - Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

To ensure success in EC-Council CEH v12 certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for EC-Council Certified Ethical Hacker (312-50) exam.

Rating: 4.8 / 5 (103 votes)