Skip to Main Content
Learn for less: Save 25% on high-quality instructor-led and self-paced foundation training. Find out more

Certified Ethical Hacker (CEH) Training Course

Select your options below

Certified Ethical Hacker (CEH) Training Course - Standalone


Select location
Select date

CEH Battle Lab – ArbFile


Select location
Select date

CEH Battle Lab – SWAT


Select location
Select date

CEH Battle Lab – Attentive


Select location
Select date

CEH Battle Lab – Zig


Select location
Select date
Price: £3,750.00
ex. VAT
Certified Ethical Hacker (CEH) Training Course
SKU: 6003
Format: Bundle
  • This industry-leading course, which is the most comprehensive package in the world with v12 Elite and our unique battle labs, gives you everything you need to become a CEH Master.
  • Intensive instructor-led training, which is rated world class, focuses on the key areas required by industry and to pass the exams in just five days. It features extensive hands-on exercises, including online iLabs and our unique battle labs cyber range challenges.
  • Learn your way with training methods and solutions to suit your business or personal learning style. We offer instructor-led, blended, self-paced, in-house and bespoke training options.
  • Exam pass guarantee gives you peace of mind that in the unlikely event that you fail your first attempt at the CEH exam, we will offer an unlimited number of resits. T&Cs apply.
  • 35 CPD points are awarded on successful completion of this course. The CEH v12 theory and practical exams are included in this course. 

Featuring our unique online battle labs with red/blue team challenges to help you develop real-world ethical hacking experiences.

Description 

Training course outline 

In this course, you will gain all the knowledge and skills needed to pass the CEH v12 and CEH v12 Practical exams to then gain CEH Master status.

The CEH Training Course is delivered by our expert instructors (rated world class) in just five intensive days, focusing on the key areas required by industry to pass the theoretical and practical exams.

You will reinforce your learning with practical exercises on the online EC-Council iLabs and further develop your real-world experience with our unique battle labs. 

EC-Council Accredited Training Center

Why is CEH (Certified Ethical Hacker) important?

CEH is a widely recognised ethical hacking qualification that was introduced in 2003. It is regularly updated, and the latest version (CEH v12) covers Parrot OS, enhanced Cloud security, IoT threats, operational technology attacks and fileless malware.

Awarded by the EC-Council, CEH is globally recognised as a foundation qualification for anyone who wishes to develop a career as a penetration tester, SOC (security operations centre) team member or cyber security analyst. 


CEH also provides an essential up-to-date understanding of cyber threats, vulnerabilities and countermeasures for every technical cyber security professional. 

CEH is accredited by the NCSC Certified Training scheme as a Courseware-level qualification that supports the career and skills development of UK cyber security professionals. 

The average salary for UK jobs requiring CEH certification in 2023 is £45,000 per annum (source: itjobswatch.co.uk).


Our unique five-day intensive CEH Training Course 

Our course is designed to deliver learning in just five days. It is delivered by instructors rated world class, building skills through both theory and hands-on practical labs.

All the key content required to pass the theory exam is covered. The highly interactive delivery includes discussions, Q&As, labs and practice questions.

After the course, you can continue to build your skills with our battle labs to get you ready to sit the CEH Practical exam to become a CEH Master.


Become a CEH Master with CEH Elite v12 training 

This course is based on the CEH Elite v12 package that features a Learn, Certify, Engage and Compete approach. 

  • Learn – instructor-led training and digital courseware on 20 subject modules, each with extensive hands-on exercises featuring software tools hosted on iLabs.
  • Certify – intensive exam preparation to help you pass the CEH and CEH Practical exams on the first attempt and achieve the highly valued CEH Master certification.
  • Engage – develop real-world experience using emulated ethical hacking engagements in a controlled online practice environment.
  • Compete – EH Global Challenges delivered every month after the course to provide ‘capture-the-flag’-style competitions that introduce new technologies and platforms such as web applications, OT, IoT, SCADA, ICS systems and Cloud environments.
EC-Council Accredited Training Center

Learn the basic skills with iLabs 

A key element of the course is the practical online labs (iLabs) that support learning and skills- building with more than 220 exercises and access to more than 3,500 software hacking tools.

Aligned with subject modules, the exercises provide the opportunity to safely practise every learning objective on live virtual machines with fully patched operating systems. Access to iLabs for six months after the course allows learners to continue to practise, and test and use the software tools. 


Build your red and blue team skills with battle labs 

Our unique battle labs will provide you with a unique interactive opportunity to apply and develop your skills to attack or defend an organisation. 

Choose to join a red team and play the role of an attacker by finding and exploiting vulnerabilities. Or choose to be in a blue team to defend against the attacks and respond to the incidents as they happen. 

Delivered quarterly, our battle labs use the EC-Council CyberQ cyber range platform to offer the following challenges, in which you can participate in as either an attacker or a defender: 

  • ArbFile – Attempt to gain administrative access and exploit vulnerabilities in web applications and services, or to prevent such attacks.
  • Attentive – This ‘pwn the target’ challenge uses reverse shell exploits, privilege escalation and password cracking.
  • Zig – This challenge uses unauthenticated RCE (remote code execution), ZIP password cracking and red team methodologies.
  • SWAT – Attempt to identify and exploit the flaws in the services and systems of a Microsoft Windows network and Windows 10 client machine, or to prevent such attacks.

Course features

 Expert instructor-led tuition 

Five days of intensive training on twenty CEH subject modules together with group discussions, Q&A sessions and hands-on exercises. 

 Practical learning with iLabs 

Reinforce your knowledge and practise your skills during and after the course using online iLabs that support more than 220 exercises and host more than 3,500 software hacking tools. 

 Test and demonstrate your skills 

Apply your new skills and engage in an emulated four-phase ethical hacking exercise with vulnerability assessment, gaining access, and exploits of web and mobile applications. 

 Develop real-world experience with unique battle labs 

Join a red team and participate in our custom-built simulated ‘capture-the-flag’ battle labs that reproduce the challenges of attacking a real organisation. . 

 First-time exam pass strategy 

Extensive final exam preparation focused on the best strategy to pass the CEH v12 exam and prepare for the challenging CEH Practical exam. 

 Exam pass guarantee

We are confident you will pass the CEH exam on your first attempt. If you don’t, we will train you again for free and offer you an unlimited number of CEH exam retakes, with a maximum of four exam retakes per year allowed. T&Cs apply. 


Who should attend this course?

This course is suitable for IT professionals who are working towards or have already achieved a position such as: 

  • Cyber security manager
  • Information security manager
  • Information security auditor
  • Cyber security auditor
  • Security administrator
  • Infosec administrator
  • IT security administrator
  • Cyber defence analyst
  • Vulnerability assessment analyst 
  • Information security analyst
  • Cyber security analyst – levels 1–3
  • Network security engineer
  • SOC security analyst
  • SOC analyst
  • Network engineer
  • Senior security consultant
  • Solutions architect 

See what our previous learners think about this course

8/10

would recommend this course to a friend or colleague

100%

found the course content met their expectations

“Michael was excellent, his vast experience made the course very engaging and demonstrated the real world application. While this course was delivered via webex, I found it worked very well and didn't detract from the learning - it was very good and I think Michael did a cracking job delivering it like this.”

- Matt Ball, Consultant, WPM Education

 

“Michael was thorough, helpful and very attentive to our queries and need for information. He was very helpful with the course materials too. I couldn't have wanted a better trainer!”

- Naiya, Information Security Compliance Manager

 

“Course delivery was excellent. Instructor method of personal slides followed by using the iLabs was very effective as I already had performed the demos and had better understanding before even using iLabs. If I had just jumped into using the iLabs without the instructor interaction I would have learnt less from the Course. I am very happy that we did not learn this course in parrot fashion. Thanks for the course, Michael.”

- Anonymous

 

“Really enjoyed the course. The trainer was lovely and provided relevant examples that made learning a lot easier”

- Sharmeen, Senior Compliance Manager

 

“Michael is a very engaging trainer, full of knowledge and made the course enjoyable through interaction and sharing his experiences.”

- Joanne Coveney, Test Consultant, Paramount Testing

 

“It was a great experience with Michael. His knowledge of the material is impressive. I would definitely love to take another class with him. Highly recommend.”

- Oluyemi Abayomi Farinde, IT Helpdesk, NPDC (Nigerian Petroleum Development Company)

 

“Michael is a great tutor, very informative and goes the extra mile when giving content to his students.”

- Aaron Penfold, Full time Student

 

“I felt the delivery of the course was excellent and engaging, no death by power point. The trainer was very knowledgeable, and I prefer an interactive off the book approach to the standard 1-1 delivery.”

- Anonymous

 

Who should attend this course? 

This course is suitable for IT professionals who are working towards or have already achieved a position such as: 

  • Cyber security manager
  • Information security manager
  • Information security auditor
  • Cyber security auditor
  • Security administrator
  • Information security administrator
  • IT security administrator
  • Cyber defence analyst
  • Vulnerability assessment analyst 
  • Information security analyst
  • Cyber security analyst – levels 1–3
  • Network security engineer
  • SOC security analyst
  • SOC analyst
  • Network engineer
  • Senior security consultant
  • Solutions architect 

Your Learning Path

Find out how the CEH Training Course will help you start or enhance your career and boost your knowledge.

This course is an essential component of the following learning path:


Why choose IT Governance for your training needs?

  • We are the global specialists – As global specialists in information security, cyber security and privacy, we pride ourselves on being market leaders and keeping one step ahead. Our expert instructors use their working knowledge to bring the course content to life, while covering all the essential and technical content.
  • Built and delivered by experts – Our courses are built and delivered by subject-matter experts and innovative instructional design specialists with years of practical, hands-on experience.
  • Learn your way – We have the training methods and solutions to suit your business or personal learning style. We offer instructor-led (classroom, Live Online or hybrid), blended, self-paced, elearning, in-house and bespoke training options.
  • Our service levels are exemplary – From the sales team that pays close attention to your development needs, to the operations team that makes things tick like a Swiss watch, to the energy and skill of the instructors. We are all passionate about what we do and want to ensure you get the best training experience possible.
  • Pass the first time or train again for free – We have trained more than 28,000 people and we’re confident you’ll pass with us first time. If you don’t, we’ll train you again for free.*

* T&Cs apply.

Course details

Course outline

The training programme consists of 20 modules that will help you master the foundations of ethical hacking and prepare you to pass the CEH and CEH Practical certification exams. 

  • Module 1: Introduction to ethical hacking
  • Module 2: Footprinting and reconnaissance
  • Module 3: Scanning networks
  • Module 4: Enumeration
  • Module 5: Vulnerability analysis
  • Module 6: System hacking
  • Module 7: Malware threats
  • Module 8: Sniffing
  • Module 9: Social engineering
  • Module 10: Denial-of-service 
  • Module 11: Session hijacking
  • Module 12: Evading IDS, firewalls and honeypots
  • Module 13: Hacking web servers
  • Module 14: Hacking web applications
  • Module 15: SQL injection
  • Module 16: Hacking wireless networks
  • Module 17: Hacking mobile platforms
  • Module 18: IoT and OT hacking
  • Module 19: Cloud computing
  • Module 20: Cryptography 

Course agenda

  • Introduction to ethical hacking
  • Footprinting and reconnaissance
  • Scanning networks
  • Enumeration
  • Vulnerability analysis
  • System hacking
  • Malware threats
  • Sniffing
  • Social engineering
  • Denial-of-service
  • Session hijacking
  • Evading IDS, firewalls and honeypots
  • Hacking web servers
  • Hacking web applications
  • SQL injection
  • Hacking wireless networks
  • Hacking mobile platforms
  • IoT and OT hacking
  • Cloud computing
  • Cryptography

What’s included in this course? 

  • Expert instructor-led tuition.
  • A professional training venue with lunch and refreshments (classroom).
  • A certificate of attendance.
  • The EC-Council CEH v12 Elite training package:
    • e-Courseware
    • CEH v12 exam voucher
    • iLabs with six months’ access
    • CEH Engage
    • Global CEH Challenges
    • CEH Practical exam voucher
    • Ethical hacking video library (10)
    • Free exam retakes voucher (unlimited*)
  • Unique IT Governance battle labs. 

*Applicable to the CEH exam only with a maximum of four exam retakes allowed per year. Excludes proctor administration fee, which applies to each attempt at the exam. T&C’s apply.


Examinations 

  • EC-Council CEH v12 exam.
  • EC-Council CEH v12 Practical.
  • Unlimited number of CEH exam retakes with a maximum of four retakes allowed per year. 

Learn the basic skills with EC-Council iLabs 

A key element of the course is the practical online labs (iLabs) that support learning and skills building with more than 220 exercises and access to more than 3,500 software hacking tools. Aligned with subject modules, the exercises provide the opportunity to safely practise every learning objective on live virtual machines with fully patched operating systems. Access to iLabs for six months after the course allows learners to continue to practise, and test and use the software tools. 


What equipment do I need? 

You will need a laptop and camera for the duration of your course and exams.


Course duration and times 

Day 1: 9:00 am – 5:00 pm
Day 2: 9:00 am – 5:00 pm 
Day 3: 9:00 am – 5:00 pm 
Day 4: 9:00 am – 5:00 pm 
Day 5: 9:00 am – 5:00 pm 


Course locations

  • Learn from anywhere with our instructor-led Live Online courses, or classroom/Live Online delivery options. Learn more.
  • Alternatively, you can study in a classroom at our London or Ely (Cambridgeshire) venue.

Are there any prerequisites for this course?

Before taking this course, we recommend having:

  • At least two years’ IT work experience; and
  • An understanding of and some experience with operating systems, TCP/IP and networking.

Candidates are only eligible to take the EC-Council CEH exam once they have completed the course.

Exams and qualifications

CEH exams

All course attendees receive exam vouchers for the CEH (312-50 – ECC, 312-50 – VUE) and CEH Practical exams. Please note that the cost of the exam vouchers is included in the course purchase price. 

CEH certification 

  • Delivery method: Online
  • Duration: 4 hours
  • Questions: 125
  • Format: Multiple choice
  • Pass mark: 60%–85% depending on question bank 

CEH Practical certification 

  • Delivery method: Online
  • Duration: 6 hours
  • Questions: 20 practical challenges
  • Format: iLabs cyber range
  • Pass mark: 70% 

This course is equivalent to:

35

CPD points


What qualifications will I receive?

Successfully completing the course and exams awards the following qualifications: 

  • CEH
  • CEH Practical
  • CEH Master (CEH + Practical) 

How will I receive my exam results and certificates?

  • A digital certificate will be available to download 7–10 days from the date of certification in your Aspen account. Aspen is a one-step gateway to multiple portals, products and services provided by EC-Council for its registered members. It is an integrated environment and a user-friendly portal, where a user can navigate to various web pages through a single login.
  • You will receive your certificate along with your welcome letter within 4–8 weeks from the date of your exam. If you do not receive your certificate within the stipulated period, please email certsupport@eccouncil.org.

Can exams be retaken?

In the unlikely event you are unsuccessful on the first CEH exam attempt, we will train you again for free. You can retake the CEH exam an unlimited number of times with a maximum of four retakes allowed per year. Please note that a proctor administration fee will be charged for each attempt at the exam. 


Become a master ethical hacker

Think of this course like your theory test when learning how to drive. Once you have taken and passed the CEH multiple-choice exam, you can move on to the CEH Practical exam, which will test your practical ethical hacking skills.

When you have both qualifications, you can call yourself a Master Ethical Hacker.

We offer a combination course that includes both the CEH course and the Practical exam. Alternatively, you can purchase the Practical exam here.

Ways to learn

Learn your way with our flexible delivery methods

We want you to learn, qualify and progress, and we are committed to providing learning options for all scenarios: deadline-driven, career-orientated, company-wide or interest-led.

Instructor-led public courses

Structured learning, with clear direction and guidance from expert practitioners:

  • Focused learning
  • Delivered by expert practitioners
  • Peer support
  • In-the-moment insights

Learn more

Self-paced online learning

Learn and absorb material in a way that works for you:

  • Study at your own pace
  • Cost-effective
  • Bite-sized learning
  • Fits around you

Learn more

Unique blended learning courses

The most effective learning method for professionals:

  • Work around lifestyle challenges
  • A more manageable programme
  • Tailored, mastery-based learning
  • Better learning outcomes

Learn more

In-house and corporate training

Learning as a team and building a culture of awareness:

  • Unique to you
  • Peace of mind
  • Improve teamwork
  • Maximise your budget

Learn more

FAQs

FAQs

Are there any prerequisites?       

Who should attend this training course?   

How long is this training course?   

Does the training course provide support from a live instructor?    

How long until I receive the course confirmation details?     

How much does the CEH exam cost?    

What is the salary of a job requiring CEH qualification?   

Can I take CEH without experience?    

Does CEH expire?     

When will I get my certificate?     

How long does it take to study for the CEH exam?    

Is the CEH exam multiple choice?      

What should I study for CEH?    

Is this a beginner’s course?    

Do I need IT experience to attend this course?    

Will this course help me become a penetration tester?    

Will this be a desired qualification to help me get a new job?    

Customer Reviews

(4.63)stars out of 5
Number of reviews: 8
1. on 02/08/2023, said:
5 stars out of 5
Excellent course! The course material was of high quality and it covered a wide range of topics within the cybersecurity domain. In addition, it was delivered by a highly experienced IT security professional.
2. on 12/12/2022, said:
5 stars out of 5
Enriching master class, the content was great and the instructor was good. course material was of high quality.
3. on 08/02/2022, said:
5 stars out of 5
Thoroughly enjoyable course with lots of great information packed into a great few days training. Brilliant instructor, very informative - looking forward to getting round to my Master Hacker exam
4. on 15/09/2021, said:
4 stars out of 5
Would actually rate as 4.8 out of 5 as I personally do not believe anything is "Perfect" but this course was as close to perfection as could be possible. Materials were of a very good quality and, with a superb trainer in Michael Stout who really made the course for me and brought the subject to life and a reat learning experience in IT Governance's Ely Training Facility, I feel very confident of achieving a great result in my exam. Totally met, even exceeded all expectations
5. on 14/09/2021, said:
5 stars out of 5
Course materials and i-labs of a very high quality and support the learning very well. In Michael Stout, I was thoroughly engaged in the course; excellent delivery style, adaptable and engaging - you wouldn't find many more knowledgeable and expert trainers anywhere on the subject. Also attended a great training training facility in Ely where the facilities and learning environment (and catering) were first class. Wholeheartedly recommend IT Governance and if you can get on a course with Michael, I highly recommend you do. Brilliant 5 star rating well deserved
6. on 16/08/2021, said:
4 stars out of 5
This course is very well structured. The presenter, Michael Stout is extremely knowledgeable and brings the content to life rather than monotonous recital of numerous powerpoint slides and makes effective use of real practical examples. Highly recommended course. I also attended the course in person in London - the facilities were very clean and the catering was exceptional.
7. on 31/03/2021, said:
4 stars out of 5
The CEH Course Ive just completed was very good and Michael Stout an excellent presenter. You cant expect to learn the whole subject in a week, but from a novice starting point, Ive learned a huge amount, and with iLabs to support the learning, Ill be well prepared for the exam in a few months.
8. on 04/12/2018, said:
5 stars out of 5
Leonard, Assessor Attended this course in November, 2018
Showing comments 1-8 of 8
This website uses cookies. View our cookie policy
SAVE 25% ON
FOUNDATION TRAINING
Loading...