Overview

Learn to hack and achieve your CEH v13 Certification in just five days with the AI enabled EC-Council Certified Ethical Hacker v13 course. This comprehensive course takes you through the real-life ethical hacking process including tools and techniques that cybercriminals use to hack organisations and shows you how to protect your business from these attack vectors.

CEH v13 now comes with added AI capabilities, structured across 20 learning modules covering over 550 attack techniques. You'll learn the latest real-world, commercial-grade hacking tools, techniques, and methodologies that hackers and information security professionals use to lawfully hack companies. This will help you protect your business from a wide range of vulnerabilities in web applications and threats, including:

  • Trojans, viruses, and worms

  • SQL injection

  • Direct-Denial-of-Service (DDoS) attacks

At the end of this course, you will take the official CEH exam and become certified. QA are proud to be an EC-Council Accredited Training Partner, providing you with official EC-Council courseware and exams.

Your CEH Elite Package includes:

  • CEHv13 eCourseware

  • CEHv13 Knowledge (MCQ) exam

  • CEHv13 Practical Exam

  • CEHv13 CQ Labs

  • CEHv13 CEH Engage

  • CEHv13 CEH Complete

  • CEHv13 Microlearning Library x10 courses

  • CEHv13 x1 Exam Retake

Read more +

Prerequisites

Before attending this course, you should be familiar with Windows and Linux/Unix operating systems.

Targt audience

This course is ideal for:

  • Cybersecurity, cloud security, and network security professionals

  • Information security analysts, administrators, managers, and officers

  • Information systems security engineers and managers

  • Information assurance (IA) security officers

  • Risk, threat, and vulnerability analysts

  • Network administrators or engineers

  • IT auditors

Read more +

Delegates will learn how to

Module 01 Introduction to Ethical Hacking

  • Learn the fundamentals and key issues in information security, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02 Footprinting and Reconnaissance

  • Learn how to use the latest techniques and tools for footprinting and reconnaissance, a critical pre-attack phase of ethical hacking

Module 03 Scanning Networks

  • Learn different network scanning techniques and countermeasures.

Module 04 Enumeration

  • Learn various enumeration techniques, including Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits and associated countermeasures.

Module 05 Vulnerability Analysis

  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools are also included.

Module 06 System Hacking

  • Learn about the various system hacking methodologies used to discover system and network vulnerabilities, including steganography, steganalysis attacks, and how to cover tracks.

Module 07 Malware Threats

  • Learn about different types of malware (Trojan, viruses, worms, etc.), APT and fileless malware, malware analysis procedures, and malware countermeasures.

Module 08 Sniffing

  • Learn about packet sniffing techniques and their uses for discovering network vulnerabilities, plus countermeasures to defend against sniffing attacks.

Module 09 Social Engineering

  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10 Denial-of-Service

  • Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, plus the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11 Session Hijacking

  • Learn the various session-hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12 Evading IDS, Firewalls, and Honeypots

  • Learn about firewalls, intrusion detection systems (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13 Hacking Web Servers

  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14 Hacking Web Applications

  • Learn about web application attacks, including a comprehensive hacking methodology for auditing vulnerabilities in web applications and countermeasures.

Module 15 SQL Injection

  • Learn about SQL injection attack techniques, evasion techniques, and SQL injection countermeasures.

Module 16 Hacking Wireless Networks

  • Learn about different types of encryption, threats, hacking methodologies, hacking tools, security tools, and countermeasures for wireless networks.

Module 17 Hacking Mobile Platforms

  • Learn mobile platform attack vectors, Android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module 18 IoT Hacking

  • Learn different types of Internet of Things (IoT) and operational technology (OT) attacks, hacking methodologies, hacking tools, and countermeasures.

Module 19 Cloud Computing

  • Learn different cloud computing concepts, such as container technologies and serverless computing, various cloud computing threats, attacks, hacking methodologies, and cloud security techniques and tools.

Module 20 Cryptography

  • Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.
Read more +

Outline

Module 01: Introduction to Ethical Hacking

Module 02: Footprinting and Reconnaissance

Module 03: Scanning Networks

Module 04: Enumeration

Module 05: Vulnerability Analysis

Module 06: System Hacking

Module 07: Malware Threats

Module 08: Sniffing

Module 09: Social Engineering

Module 10: Denial-of-Service

Module 11: Session Hijacking

Module 12: Evading IDS, Firewalls, and Honeypots

Module 13: Hacking Web Servers

Module 14: Hacking Web Applications

Module 15: SQL Injection

Module 16: Hacking Wireless Networks

Module 17: Hacking Mobile Platforms

Module 18: IoT and OT Hacking

Module 19: Cloud Computing

Module 20: Cryptography

1. Learn

  • 20 modules
  • 2500+ pages of student manual
  • 2000 pages of lab manual
  • Over 221 hands-on labs to practice attack vectors and hacking tools
  • AI integrated skills in the 5 phases of the ethical hacking framework
  • Hacking AI system, based on the
  • Top 10 OWASP vulnerabilities
  • Over 4000 hacking and security tools
  • Learn how to hack multiple operating systems (Windows 11, Windows servers, Linux, Ubuntu, Android)
  • More than 50% of training time is dedicated to labs

2. Certify

  • Knowledge-Based Exam (ANAB ISO 17024 and US DoD 8140)
  • 4 hours 125 multiple-choice questions Practical Exam (ANAB ISO 17024 and US DoD 8140)
  • 6 hours 20 real scenario based questions

3. Engage

  • 4000 hacking tools
  • 550 attack techniques
  • Conduct a real-world ethical hacking assignment
  • Apply the 5 phases
    • Reconnaissance
    • Scanning
    • Gaining access
    • Maintaining access
    • Covering your tracks

4. Compete

  • New challenges every month
  • 4-hour CTF competition
  • Compete with your peers worldwide
  • Hack your way to the top of the leaderboard
  • Focus on new attack vectors
  • Exploit emerging vulnerabilities
  • Challenges include:
    • Ransomware
    • Web app hardening
    • Unpatched software
    • System hacking
    • Service exploitation
    • Incident response
    • Forensic analysis
    • Web app hacking and pen testing
    • Reverse engineering
    • Cryptography
    • Encryption
    • Hacking cloud networks
    • ICS/SCADA

Hands-on Learning Labs

With 221 hands-on labs in our cutting-edge Cyber Range cyber range, you’ll practice every skill on live machines and real-world vulnerabilities.

Armed with over 4,000 powerful hacking tools and a range of operating systems, you’ll gain unrivaled, practical expertise with the most widely used security tools, current vulnerabilities, and industry-standard operating systems. This revolutionary environment brings the industry’s top security tools and the latest vulnerabilities to your fingertips, all in a web-accessible platform. No matter where you are, you can dive into the realworld experience and emerge as a force to be reckoned with in cybersecurity.

  • 100% virtualization for a complete learning experience
  • Full access to pre-configured targets, networks, and the attack tools necessary to exploit them
  • Pre-configured vulnerable websites Vulnerable, unpatched operating systems
  • Fully networked environments
  • 4000+ hacking tools and so much more!
  • Wide range of target platforms to hone your skills
  • 550 attack techniques covered
  • Objective-oriented flags for critical thinking and applied knowledge assessment
Read more +

QA awarded EC-Council ATC of the Year 2023

Click here to see all our EC Council courses

Special Notices

QA are proud to be EC Council partner.

Dates & Locations

Cyber Security learning paths

Want to boost your career in cyber security? Click on the roles below to see QA's learning pathways, specially designed to give you the skills to succeed.

= Required
= Certification
AI Security
Application Security
Cyber Blue Team
Cybersecurity Maturity Model Certification (CMMC)
Cloud Security
DFIR Digital Forensics & Incident Response
Industrial Controls & OT Security
Information Security Management
NIST Pathway
Offensive Security
Privacy Professional
Reverse Engineer
Secure Coding
Security Auditor
Security Architect
Security Risk
Security Tech Generalist
Vulnerability Assessment & Penetration Testing

Offensive Cyber Operations learning paths

Want to boost your career in the world of Offensive Cyber Operations? View QA's learning pathway below, specially designed to give you the skills to succeed.

= Required
= Certification
Offensive Security
Vulnerability Assessment & Penetration Testing
Reverse Engineer
Need to know

Frequently asked questions

How can I create an account on myQA.com?

There are a number of ways to create an account. If you are a self-funder, simply select the "Create account" option on the login page.

If you have been booked onto a course by your company, you will receive a confirmation email. From this email, select "Sign into myQA" and you will be taken to the "Create account" page. Complete all of the details and select "Create account".

If you have the booking number you can also go here and select the "I have a booking number" option. Enter the booking reference and your surname. If the details match, you will be taken to the "Create account" page from where you can enter your details and confirm your account.

Find more answers to frequently asked questions in our FAQs: Bookings & Cancellations page.

How do QA’s virtual classroom courses work?

Our virtual classroom courses allow you to access award-winning classroom training, without leaving your home or office. Our learning professionals are specially trained on how to interact with remote attendees and our remote labs ensure all participants can take part in hands-on exercises wherever they are.

We use the WebEx video conferencing platform by Cisco. Before you book, check that you meet the WebEx system requirements and run a test meeting (more details in the link below) to ensure the software is compatible with your firewall settings. If it doesn’t work, try adjusting your settings or contact your IT department about permitting the website.

How do QA’s online courses work?

QA online courses, also commonly known as distance learning courses or elearning courses, take the form of interactive software designed for individual learning, but you will also have access to full support from our subject-matter experts for the duration of your course. When you book a QA online learning course you will receive immediate access to it through our e-learning platform and you can start to learn straight away, from any compatible device. Access to the online learning platform is valid for one year from the booking date.

All courses are built around case studies and presented in an engaging format, which includes storytelling elements, video, audio and humour. Every case study is supported by sample documents and a collection of Knowledge Nuggets that provide more in-depth detail on the wider processes.

When will I receive my joining instructions?

Joining instructions for QA courses are sent two weeks prior to the course start date, or immediately if the booking is confirmed within this timeframe. For course bookings made via QA but delivered by a third-party supplier, joining instructions are sent to attendees prior to the training course, but timescales vary depending on each supplier’s terms. Read more FAQs.

When will I receive my certificate?

Certificates of Achievement are issued at the end the course, either as a hard copy or via email. Read more here.

Let's talk

By submitting this form, you agree to QA processing your data in accordance with our Privacy Policy and Terms & Conditions. You can unsubscribe at any time by clicking the link in our emails or contacting us directly.