CEH Ethical Hacking Training Course
EC-Council Certified Ethical Hacker. Learn offensive hacking techniques legally. Hands-on labs, attack simulations, complete pentest methodology.
Presentation
Become an ethical hacking expert with the CEH (Certified Ethical Hacker) certification, the world's leading offensive security certification. This EC-Council certification allows you to understand and master techniques used by hackers to better protect IT systems.
CEH v12 certification (2024 version) validates your skills in identifying and exploiting vulnerabilities in systems, networks, and applications. You will learn to think like an attacker to better defend your organization.
Our training covers the 20 modules of the CEH v12 program:
- Footprinting and reconnaissance - Network scanning and enumeration - System hacking (Windows, Linux) - Malware exploitation and virus attacks - Social engineering - Web application hacking (OWASP Top 10) - Wireless hacking (WiFi, Bluetooth, RFID) - Mobile hacking (iOS, Android) - Cloud computing and IoT hacking - Cryptography and cryptanalysis
CEH is recognized by the U.S. DoD (Directive 8140/8570) and is often required for pentester, offensive security analyst, and red team member positions. It is the most popular certification for professionals wanting to specialize in offensive security.
CEH-certified professionals earn an average of €85,000/year and have access to the most prestigious pentesting missions. The certification is particularly valued in banking, defense, and cybersecurity consulting sectors.
Our training combines theory and intensive practice with over 220 hands-on labs on EC-Council's iLabs platform. You will practice real attacks in a controlled and secure environment.
Objectives
- Master the 5 phases of ethical hacking: reconnaissance, scanning, gaining access, maintaining access, clearing tracks
- Use professional pentesting tools: Metasploit, Nmap, Wireshark, Burp Suite, Aircrack-ng
- Identify and exploit web application vulnerabilities (OWASP Top 10)
- Perform penetration tests on Windows, Linux systems and networks
- Understand and exploit wireless, mobile and cloud vulnerabilities
- Pass the CEH v12 exam and obtain EC-Council certification
Target Audience
- Penetration testers and pentesters
- Security analysts wanting to move to offensive
- Cybersecurity engineers and consultants
- Red team members and offensive security specialists
- System and network administrators wanting to secure their infrastructure
- IT professionals with Security+ looking to specialize
Prerequisites
- 2-3 years of experience in IT security or system/network administration
- Strong knowledge of TCP/IP networks, protocols and services
- Proficiency in Linux and Windows command line
- Security+ certification or equivalent recommended
Detailed Program
- Hacking ethics and pentesting legal framework
- 5 phases of hacking: Reconnaissance, Scanning, Access, Maintain, Cover tracks
- Footprinting: passive information gathering (OSINT)
- Google Dorking and advanced search engines
- Active reconnaissance: whois, DNS, traceroute
- Tools: Maltego, Recon-ng, theHarvester, Shodan
Frequently Asked Questions
From
€2,500
Duration
5 days
Target audience
Experienced professionals
Key points
- Remote
- On-site
- Certification: CEH EC-Council
- Intermediate
What our clients say
Feedback from professionals who completed our training programs
“Excellent training that allowed my team to upskill quickly. The trainer has perfect mastery of technical aspects and knows how to simplify complex concepts. Highly recommended.”
Jean-Marc Dupont
CISO
Groupe BNP Paribas
“We trained over 200 consultants through Yohann. The pedagogical quality is remarkable and our teams\' certification rate exceeded 90%. A trusted partner.”
Sophie Martin
L&D Director
Capgemini
“After the security audit, we obtained our SOC 2 certification in less than 6 months. The support was clear and pragmatic. Immediate ROI for our B2B business.”
Thomas Leroy
CEO
TechVision SAS
Download for free
Complete Cybersecurity Certifications Guide 2026
CISSP, CISM, CEH, CompTIA... Which certification to choose based on your profile and goals?
- Detailed comparison of 12 major certifications
- Salary grid by certification and experience
- Recommended career progression roadmap
- Interactive quiz to find YOUR certification