Skip to content
CEH - Certified Ethical Hacker Training and Certification

CEH - Certified Ethical Hacker Training and Certification

$2,995.00 Per Enrollment

Price Includes:

Courseware, Exam Voucher, ‘Price & Quality Guarantee’. If you fail your first attempt at the exam, TrainACE will pay for a second attempt.

With new threats and new vulnerabilities always on the horizon, it is critical that organizations secure their networks from intrusion. Our EC-Council Certified Ethical Hacker (CEH) training course teaches IT professionals, how to legally hack their clients' systems to expose and fix those vulnerabilities.

The TrainACE Certified Ethical Hacker course is a trusted and respected ethical hacking training program that will enhance any information security professional's skill set. Accepted worldwide, this essential cybersecurity certification is listed in the United States Department of Defense Directive 8570 as a baseline certification.

 

 

Got Questions?

For more information about your specific needs, call us at (301) 220 2802 or complete the form below:

No classes currently scheduled, please call for more information.

Location

Days & Times

Date

Avatar

"TrainACE is amazing, I highly recommend them for all your cyber training needs. The team at TrainACE is highly professional and has a wealth of knowledge. Their teaching style is very student-driven, and they break things down clearly with real-life examples throughout the course. If you're nervous about your upcoming SEC+ or CEH exam go take the bootcamp with TrainACE."

Thomas Watson (CEH Bootcamp instructed by Rita)

 

Avatar

"TrainACE is an excellent resource for leveling up your IT and Cyber Security skills. I was provided with all the resources to learn the information required to pass my certification. Hope to use them again in the future."

Chris Bohon CEH Student

 

Learn More About CEH

 

Jump To:

     

    Class Schedule

    • Greenbelt & Live-Online

      04/01/24 - 04/05/24

       Mon-Fri (8:30am-5pm)

    • Greenbelt & Live-Online

      05/06/24 - 05/10/24

       Mon-Fri (8:30am-5pm)

    • Greenbelt & Live-Online

      06/03/24 - 06/07/24

       Mon-Fri (8:30am-5pm)

    • Greenbelt & Live-Online

      07/15/24 - 07/19/24

       Mon-Fri (8:30am-5pm)

    • Greenbelt & Live-Online

      08/12/24 - 08/16/24

       Mon-Fri (8:30am-5pm)

    • Greenbelt & Live-Online

      09/16/24 - 09/20/24

       Mon-Fri (8:30am-5pm)

    Get your CEH - Certified Ethical Hacker Training and Certification training in our convenient IT training centers in Maryland or Virginia.

     

     

    What is a Certified Ethical Hacker?

    Ethical hacking grew as a side industry, branching out from the early groups and individual hackers who were intent on financial gain and disruption. As the internet flourished and digital networking became the norm, ethical hacking evolved as its own branch of the IT industry and natural evolution of traditional computer software testing.

    In the past, most organizations relied heavily on defensive cybersecurity strategies, solely employing people with the skills to manage and lock down a computer network. Critical as those employees are, as hackers have become more creative, those same organizations have realized that pen-testers have a different mindset and skills than their existing staff and are looking to supplement their cybersecurity teams with people who think like hackers.

    What Does a Certified Ethical Hacker Do?

    As a certified ethical hacker, your role is to identify digital and non-digital ways to break into and manipulate any given computer infrastructure, using a malicious hacker's same creative and technical skills. The difference is that you are employed by the owner of the systems you are hacking to identify any vulnerabilities so they can be fixed before a malicious hacker can find and exploit them.

    As a certified ethical hacker, you will spend your time conjuring up creative ways to launch cyber-attacks against your clients. You might, for instance, try hijacking your clients' Wi-Fi and launch a man-in-the-middle attack, all while sitting in your car in the company parking lot. Or you might surreptitiously drop a thumb drive on the company restroom countertop to see if a member of staff picks it up and accesses it on their company computer.

    Other common tactics you might employ could be:

    • Email phishing campaigns against your client's email accounts.
    • Physical security breaching of your client by posing as delivery personnel.
    • Or you could launch DDoS or SQL injection attacks against your client's organization.

    At its best, life as an ethical hacker is incredibly exciting, lucrative, and rewarding. Part social and part science, you'll be exercising your understanding of human behavior as much as your technical skills as you think of creative ways to access systems.

    The balance to all this 'fun' is the pressure you'll be under to counter continuously evolving cyber threats and how well you can handle the fall-out of a successful cyber-attack if one happens on your watch. You may also find yourself putting in long hours at times when there are critical vulnerabilities exposed.

     

    Why Choose Our CEH Training Program?

    Acquire In-Demand Ethical Hacking Skills

    Our CEH certification training equips you with the cutting-edge techniques and methodologies employed by ethical hackers. From web application hacking to penetration testing, you'll gain practical experience in exploiting system weaknesses and vulnerabilities. As you progress through the training modules, you'll learn to navigate attack vectors and simulate real-world cyber threats.

    EC-Council Accredited Training Center

    As an official EC-Council training partner, our program follows the rigorous standards set by the certification body. By choosing our training center, you ensure that you receive top-quality instruction and course materials, designed to prepare you for the CEH certification exam.

    Hands-On Learning Experience

    We believe in the power of hands-on training. Our courses provide you with an immersive and interactive environment where you can apply your knowledge in a simulated exam environment. You'll work on real-world scenarios, exploring various operating systems, web applications, SQL, IoT, and more. This practical approach enhances your understanding of ethical hacking concepts and prepares you to tackle cybersecurity challenges.

    Expert Instructors and Support

    Our experienced instructors, with extensive backgrounds in ethical hacking and information security, guide you through the training journey. They provide expert insights, answer your questions, and offer real-world perspectives on the industry. Additionally, our support team is available to assist you throughout your learning experience, ensuring that you have a seamless educational journey.

    Boost Your Career as an Ethical Hacker

    The CEH certification is highly regarded in the cybersecurity industry, making it a valuable credential for professionals seeking to advance their careers. With our comprehensive training program, you'll gain the necessary skills and knowledge to become a certified ethical hacker. Employers recognize the CEH certification as proof of your expertise in cybersecurity and ethical hacking, opening doors to exciting job opportunities and increased earning potential.

     

    Why Take CEH Training in Greenbelt, Maryland?

    Because CEH training is critical for security professionals you need to think like a hacker but use your skills lawfully to uncover — and repair — system vulnerabilities. We’ve developed an ethical hacking boot camp that introduces the concept of key security tools and perimeter defenses — then leads students into scanning, hacking, and compromising networks in an immersive, interactive environment.

    TrainACE is recognized as one of the most highly awarded CEH-Certified Ethical Hacker training vendors in the world as exemplified by our two ATC of the Year Awards and six Circle of Excellence Awards. Plus, taking your CEH training with an official EC-Council partner like TrainACE means you do not have to take the extra step of applying to EC-Council for full certification.

    CEH-Certified Ethical Hacker Training in Maryland will fortify the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

    CEH candidates will be immersed in an interactive network hacking environment where they will be shown how to scan, test, hack and secure their systems. Candidates will begin learning hacking concepts by understanding how perimeter defenses work and then be led into scanning and attacking their own networks.

    CEH candidates then learn how intruders escalate privileges and what steps can be taken to secure a system. Candidates will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows, and Virus Creation. Learn the art of penetration testing (pen-testing) to create a network intrusion vulnerability prevention strategy.

    CEH is an early-entry cybersecurity qualification, so if you are wondering 'is CEH worth getting?', remember that along with CompTIA's Security+, CEH will give you a solid foundation on which to build a long-term cybersecurity career.

    Listed as a component of the United States Department of Defense Directive 8570, it is a respected certification in the industry.

     

    What you need to know before taking CEH training in Greenbelt, Maryland

    The Certified Ethical Hacker certification will fortify the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

    Whether you are taking the self-paced, live online or classroom-based course with us, there are recommended prerequisites for this class. A Certified Ethical Hacker training class candidate should have at least two years of information technology experience, a strong working knowledge of TCP/IP, and a basic familiarity with Linux or strong working support knowledge of Microsoft Windows. This, however, is a baseline penetration testing course, so no hacking experience is necessary.

    Additionally Useful Skills for a Certified Ethical Hacker

    Ethical hacking is a multi-faceted discipline requiring a wide range of technical and social skills.

    On the technical side, in addition to focused training in hacking techniques, successful ethical hackers have a solid grounding in other areas of computer work. These include programming languages, operating systems, wired and wireless networks, and databases. So, the more varied skills you can add to your skill set, the better.

    On the social side, ethical hackers develop an acute understanding of how people behave when using computers. Much of the hacking process requires understanding how people interact with their digital devices and working out how to manipulate those people into opening doors in the networks they are using.

    During vulnerability testing, ethical hackers will use all manner of human communication to learn passwords or deploy malware on an individual's computer, including personal emails, text messaging, social posting, direct conversations, and phone calls in a lawful and legitimate manner. Typically, an organization's biggest vulnerability is its employees.

    Background Checks and Security Clearance

    Given the sensitive nature of roles performed by ethical hackers, you should be aware that many companies will be looking for some level of security clearance in addition to your ethical hacking skills or may expect you to undergo a background check. This is particularly true in regions with a large government or military presence, such as Washington DC, Maryland, and Virginia.

    Gaining security clearance can be a challenge and may take several years, so be prepared for this as you start on your certified ethical hacker career track. If you find yourself with an opportunity that requires waiting for your clearance, stay focused on your goal of becoming an ethical hacker. As long as you can afford to wait, gaining that clearance and a great job with great pay will be worth it in the long run.

    Enroll in Our CEH Training Program Today

    Don't miss the opportunity to become a certified ethical hacker and join the ranks of cybersecurity professionals. Our CEH certification training program, based on the latest CEH v12 curriculum, is designed to prepare you to pass the exam on your first attempt. Gain real-world experience, learn essential hacking techniques, and acquire the knowledge required to identify vulnerabilities and secure computer systems and networks.

    Don't miss out on this incredible opportunity to join us and experience the ultimate training journey. Immerse yourself in our expert-led training sessions, where you'll learn from the best in the field. Your enrollment includes exam voucher, ensuring you have everything you need to conquer the CEH certification exam. Take the leap today and embark on a thrilling adventure towards becoming a certified ethical hacker!

    Start your journey towards a rewarding career in ethical hacking. Enroll in our CEH certification training program today and become a certified ethical hacker with the official EC-Council endorsement.

    Exam and Certification Requirements:

    If you want to become a certified ethical hacker you will need to pass the EC-Councils CEH exam. This course helps you prepare for EC-Council’s CEH v12 certification exam 312-50.

    Some of the topics covered on the official exam are:

    • Ethical Hacking Footprinting and Reconnaissance
    • Footprinting Social Networking Sites
    • Website Footprinting
    • Scanning Networks
    • Enumeration
    • Vulnerability Analysis
    • System Hacking, Malware Threats, Sniffing
    • Social Engineering
    • Denial-of-Service
    • Session Hijacking
    • Evading IDS, Firewalls, and Honeypots
    • Hacking Web Servers
    • Hacking Web Applications
    • SQL Injection
    • Hacking Wireless Networks
    • Hacking Mobile Platforms
    • Mobile Security Guidelines
    • IoT Hacking
    • Cloud Computing Threats
    • Cryptography, Ciphers, and Public-key Infrastructure

    The examination is 4 hours long, consists of 125 multiple choice questions and the passing score is 70%. Ask about our Certified Ethical Hacker exam pass guarantee!

    If you are trained with an official EC-Council partner like TrainACE, you do not have to complete an additional application form to become certified. If however, you self-study or use an unofficial trainer, you will have to submit (and pay for) a separate application form in addition to passing the CEH exam.

    DoD Directive 8570

    Anyone looking to work in Information Assurance roles for the US Department of Defense must hold a number of cybersecurity and network support certifications. This includes EC-Council Certified Ethical Hacker.

    With thousands of job openings in the Department of Defense and other government agencies throughout Maryland, Virginia, and Washington DC, TrainACE is well-positioned to give you the instructor-led training you need to take advantage of our region being the ‘home’ of the US government and military.

    Who needs CEH Certification?

    The cybersecurity industry has expanded rapidly over the last few years, and with that has come the establishment of specialized roles. If you are looking to develop a long-term career in the industry, then getting a feel for which specializations you wish to pursue will help you focus on the skills and knowledge you will need at each stage of your career.

    Remember that many IT workers change tracks throughout their careers. So you're not stuck by choosing a specialization, but identifying areas you wish to pursue at each stage of your career will help you focus your training and job applications on roles you can succeed in.

    Ethical hacking skills are universally beneficial to many cybersecurity roles, either directly in pentester-type positions or, more tangentially, in security engineering roles. Any role that requires you to take responsibility for aspects of IT system security – as a technician or a manager – can be enhanced with an understanding of ethical hacking fundamentals.

    CEH certification will prepare you for a range of IT job roles including:

    • Network Security Specialist
    • IT Security Specialist
    • Security Administrator
    • IT Security Consultant
    • Ethical Hacker
    • Penetration Tester
    • Site Administrator
    • IT Auditor
    • Computer Forensics Analyst
    • Homeland Security Specialist

    What Do Certified Ethical Hackers Earn?

    As you would expect, salaries for people with ethical hacker credentials can range considerably based on experience, location, organization, and the actual job offer itself. Still, according to payscale.com, the average annual salary for a certified ethical hacker is $82,966, with a range of $46,000 to over $143,000. In addition to this, some ethical hacker jobs come with bonus payouts averaging $5,087 per year.

    Certified ethical hackers often work in other types of information security jobs as well. Here are some of the salary ranges for different job titles that a CEH may have:

    • Security Analyst: $49k - $100k
    • Penetration Tester: $58k - $139k
    • Information Security Analyst: $52k - $111k
    • Security Engineer: $63k - $136k

    Certified ethical hackers may work for an organization as regular salaried employees or work as independent consultants. CEHs who are self-employed typically earn more than those who an organization employs. The trade-off between these options is your desire to work for yourself, with all the additional work that entails, versus the stability working for a company brings.

    Who Can Do the Ethical Hacking Course?

    This Certified Ethical Hacker (CEH) course is perfect for people who work in an IT role that involves maintaining the integrity of network infrastructure. It’s also a good fit for anyone who wants to get started in the cybersecurity industry.

    Whether you work for a private business, government agency, or a public organization in Maryland, Washington DC, or Northern Virginia, the knowledge and skills you will gain from our conveniently located CEH training and certification will benefit you and your organization. You will learn how to protect the systems, data, and infrastructure of your employer.

    Additionally, the CEH course and certification are essential to anyone who wants to work in an IT role for the US Department of Defense (DoD). The DoD requires that IT employees have a number of certifications, including the CEH certification.

    How Long is the Ethical Hacking Course?

    TrainACE’s Certified Ethical Hacker Training and Certification course is five days. It’s an in-depth course that will prepare students to successfully pass the EC-Council’s CEH v12 certification exam 312-50, earning your ethical hacking credential.

    Is the Ethical Hacking Certification Worth It?

    Absolutely, the EC-Council CEH course and certification are more essential than ever. It’s a great time for uncertified IT professionals to consider taking the course and exam. Most students who find a quality training program and have the recommended experience before starting, find the CEH exam straightforward.

    This certification was the first to involve “black hat” hacking techniques in the classroom. These are the hacking tools and tactics that cybercriminals use to exploit networks. By learning the techniques they use, IT professionals who are responsible for the protection of their organizations’ IT infrastructure, can better combat cybercriminals. CEH training provides the knowledge required to prevent and respond to cybercriminal techniques. This ensures the safety of important data.

    There are many benefits to becoming CEH certified. The course and certification will:

    • Increase your knowledge of vulnerabilities and risks – Cybercriminals are intelligent and resourceful, continuously coming up with new ways to exploit vulnerabilities and attack IT infrastructure. Studying for the CEH certification exam and becoming certified will provide “white hat” hackers with the tools they need to identify and resolve vulnerabilities and risks.
    • Increase your earning potential – CEH certification shows that professionals have the knowledge and skills to protect IT infrastructure from cybercriminals. That’s an experience that organizations will pay for. CEH certified professionals earn higher salaries than non-certified IT professionals. They also have more career advancement opportunities. Computer security is a global issue, and it’s the job of an ethical hacker to make cyberspace safe, now and forever. Career opportunities and growth in EC Council Ethical Hacker Certification (CEH) will always be recognized in the industry.
    • Teach you to use real hacking tools – Through the CEH certification, you will learn how to use the tools and techniques that unethical hackers do exploit organizations. Learning how cybercriminals perform attacks and use tools will allow you to better protect your applications, networks, and other assets from being exploited.

      What will I learn in this CEH class?

      Module 01: Introduction to Ethical Hacking

      • Information Security Overview
      • Information Security Threats and Attack Vectors
      • Hacking Concepts
      • Ethical Hacking Concepts
      • Information Security Controls
      • Penetration Testing Concepts
      • Information Security Laws and Standards

      Module 02: Footprinting and Reconnaissance

      • Footprinting Concepts
      • Footprinting through Search Engines
      • Footprinting through Web Services
      • Footprinting through Social Networking Sites
      • Website Footprinting
      • Email Footprinting
      • Competitive Intelligence
      • Whois Footprinting
      • DNS Footprinting
      • Network Footprinting
      • Footprinting through Social Engineering
      • Footprinting Tools
      • Countermeasures
      • Footprinting Pen Testing

      Module 03: Scanning Networks

      • Network Scanning Concepts
      • Scanning Tools
      • Scanning Techniques
      • Scanning Beyond IDS and Firewall
      • Banner Grabbing
      • Draw Network Diagrams
      • Scanning Pen Testing

      Module 04: Enumeration

      • Enumeration Concepts
      • NetBIOS Enumeration
      • SNMP Enumeration
      • LDAP Enumeration
      • NTP Enumeration
      • SMTP and DNS Enumeration
      • Other Enumeration Techniques
      • Enumeration Countermeasures
      • Enumeration Pen Testing

      Module 05: Vulnerability Analysis

      • Vulnerability Assessment Concepts
      • Vulnerability Assessment Solutions
      • Vulnerability Scoring Systems
      • Vulnerability Assessment Tools
      • Vulnerability Assessment Reports

      Module 06: System Hacking

      • System Hacking Concepts
      • Cracking Passwords
      • Escalating Privileges
      • Executing Applications
      • Hiding Files
      • Covering Tracks
      • Penetration Testing

      Module 07: Malware Threats

      • Malware Concepts
      • Trojan Concepts
      • Virus and Worm Concepts
      • Malware Analysis
      • Countermeasures
      • Anti-Malware Software
      • Malware Penetration Testing

      Module 08: Sniffing

      • Sniffing Concepts
      • Sniffing Technique: MAC Attacks
      • Sniffing Technique: DHCP Attacks
      • Sniffing Technique: ARP Poisoning
      • Sniffing Technique: Spoofing Attacks
      • Sniffing Technique: DNS Poisoning
      • Sniffing Tools
      • Countermeasures
      • Sniffing Detection Techniques
      • Sniffing Pen Testing

      Module 09: Social Engineering

      • Social Engineering Concepts
      • Social Engineering Techniques
      • Insider Threats
      • Impersonation on Social Networking Sites
      • Identity Theft
      • Countermeasures
      • Social Engineering Pen Testing

      Module 10: Denial-of-Service

      • DoS/DDoS Concepts
      • DoS/DDoS Attack Techniques
      • Botnets
      • DDoS Case Study
      • DoS/DDoS Attack Tools
      • Countermeasures
      • DoS/DDoS Protection Tools
      • DoS/DDoS Penetration Testing

      Module 11: Session Hijacking

      • Session Hijacking Concepts
      • Application Level Session Hijacking
      • Network Level Session Hijacking
      • Session Hijacking Tools
      • Countermeasures
      • Penetration Testing

      Module 12: Evading IDS, Firewalls, and Honeypots

      • IDS, Firewall and Honeypot Concepts
      • IDS, Firewall and Honeypot Solutions
      • Evading IDS
      • Evading Firewalls
      • IDS/Firewall Evading Tools
      • Detecting Honeypots
      • IDS/Firewall Evasion Countermeasures
      • Penetration Testing

      Module 13: Hacking Web Servers

      • Web Server Concepts
      • Web Server Attacks
      • Web Server Attack Methodology
      • Web Server Attack Tools
      • Countermeasures
      • Patch Management
      • Web Server Security Tools
      • Web Server Pen Testing

      Module 14: Hacking Web Applications

      • Web App Concepts
      • Web App Threats
      • Hacking Methodology
      • Web App Hacking Tools
      • Countermeasures
      • Web App Security Testing Tools
      • Web App Pen Testing

      Module 15: SQL Injection

      • SQL Injection Concepts
      • Types of SQL Injection
      • SQL Injection Methodology
      • SQL Injection Tools
      • Evasion Techniques
      • Countermeasures

      Module 16: Hacking Wireless Networks

      • Wireless Concepts
      • Wireless Encryption
      • Wireless Threats
      • Wireless Hacking Methodology
      • Wireless Hacking Tools
      • Bluetooth Hacking
      • Countermeasures
      • Wireless Security Tools
      • Wireless Pen Testing

      Module 17: Hacking Mobile Platforms

      • Mobile Platform Attack Vectors
      • Hacking Android OS
      • Hacking iOS
      • Mobile Spyware
      • Mobile Device Management
      • Mobile Security Guidelines and Tools
      • Mobile Pen Testing

      Module 18: IoT Hacking

      • IoT Concepts
      • IoT Attacks
      • IoT Hacking Methodology
      • IoT Hacking Tools
      • Countermeasures
      • IoT Pen Testing

      Module 19: Cloud Computing

      • Cloud Computing Concepts
      • Cloud Computing Threats
      • Cloud Computing Attacks
      • Cloud Security
      • Cloud Security Tools
      • Cloud Penetration Testing

      Module 20: Cryptography

      • Cryptography Concepts
      • Encryption Algorithms
      • Cryptography Tools
      • Public Key Infrastructure (PKI)
      • Email Encryption
      • Disk Encryption
      • Cryptanalysis
      • Countermeasures
      Additional FAQs

      FAQ Question: What is the CEH v12 official training?

      • The CEH v12 official training is a program designed to prepare candidates for the EC-Council’s CEH v12 certification exam. It covers essential hacking techniques and knowledge required to identify vulnerabilities and secure computer systems and networks.

      FAQ Question: How can I get certified?

      • To get certified, you need to pass the EC-Council’s CEH exam. The training program is designed to prepare you to pass the exam on your first attempt.

      FAQ Question: What does the ECC exam cover?

      • The ECC exam covers a wide range of topics related to ethical hacking and cybersecurity. The exact topics are outlined in the official CEH v12 curriculum.

      FAQ Question: What is the role of an authorized training center?

      • An authorized training center provides the official training program for the CEH certification. They offer the necessary resources and guidance to help candidates prepare for the certification exam.

      FAQ Question: What are the career prospects after obtaining the CEH certification?

      • After obtaining the CEH certification, you can pursue various roles in the cybersecurity field such as Cyber Defense Analyst, Network Security Engineer, Security Administrator, Vulnerability Assessment Analyst, Security Analyst, Information Security Manager, and Cybersecurity Consultant.

      Student Reviews

      No reviews yet Write your review