CEH v11 Launched – What is New?

CEH v11-What is New

CEH V11, The ultimate Ethical Hacking Certification. EC-Council introducing a new version of the CEH: Certified Ethical Hacker Version 11. This Version covers the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

Till Date, CEH is the most desired information security certification offered by EC-Council and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers.

Certified Ethical Hacker Version 11 – What is New?


CEH v11 has everything that CEH already covers and to make it better, more advanced, more detailed, and yet succinct EC-Council this time added more to it. Let us look at some of the critical updates:

Introducing New Operating System: Parrot Security OS

CEH version 11, introduce Parrot Security OS that offers better performance on lower-powered laptops and machines while offering an intuitive look and feel with a larger repository of general tools compared to Kali Linux.

Mapped to NICE 2.0

Important Specialty Areas under NIST/NICE framework’s covers in CEH version 11 such a way so that Protect and Defend (PR) job role category overlapping with other job roles, including Analyze (AN) and Securely Provision (SP).

More Focused on Cloud Security, IoT, and OT Modules

Introducing Container Technologies (e.g., Docker, Kubernetes), a number of IoT hacking tools (e.g. Shikra, Bus Pirate, Facedancer21, and more), covers OT concepts (e.g. ICS, SCADA, and PLC,), challenges, hacking methodology, tools, communication protocols (e.g. Modbus, Profinet, HART-IP, SOAP, CANopen, DeviceNet, Zigbee, Profibus, etc.).

Modern Malware Analysis and Reverse Engineering

CEH Version 11 Covers the latest tactics for static and dynamic malware analysis (e.g. ransomware, banking, and financial malware, IoT botnets, OT malware analysis, Android malware, and more!)

Hacking Challenges: Increased Lab Time and Hands−on Focus

Topics are coming with more Hands-on practical with 24 incredible challenges across 4 levels of complexity that covers 18 attack vectors, including the OWASP top 10.

Enumeration

CEH version 11 covers NFS, Telnet, SMB, FTP, TFTP, IPv6, BGP enumeration techniques

WPA3

CEH version 11 introducing WPA3 Encryption and cracking.

CEH v11-What is New
Image source: EC-Council website

So far we look at the latest updates introduced in the CEH v11. Now let’s have a look at the Course Outline.

CEH v11 Course Outline


Module 01 – Introduction to Ethical Hacking
Module 02 – Footprinting and Reconnaissance
Module 03 – Scanning Networks
Module 04 – Enumeration
Module 05 – Vulnerability Analysis
Module 06 – System Hacking
Module 07 – Malware Threats
Module 08 – Sniffing
Module 09 – Social Engineering
Module 10 – Denial-of-Service
Module 11 – Session Hijacking
Module 12 – Evading IDS, Firewalls, and Honeypots
Module 13 – Hacking Web Servers
Module 14 – Hacking Web Applications
Module 15 – SQL Injection
Module 16 – Hacking Wireless Networks
Module 17 – Hacking Mobile Platforms
Module 18 – IoT and OT Hacking
Module 19 – Cloud Computing
Module 20 – Cryptography

About The Exam: CEH v11


Number of Questions: 125
Duration: 4 Hours
Test Format: Multiple Choice
Test Delivery: ECC EXAM, VUE
Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)
Passing Score: 60% to 85%

Job Role After CEH v11


Once you have earned your CEH v11 certification, here I listed some job roles you will be eligible to apply.

  • Jr. Penetration Tester.
  • Information Security Analyst / Administrator.
  • Information Systems Security Engineer.
  • Risk / Threat/Vulnerability Analyst.
  • Network Administrators and Engineers.
  • SOC Analyst.

CEH Master – Next Step


Once you have earned your CEH v11 certification, what next? Here EC-Council introduces CEH Master. To earn the CEH Mater award, you have to clear your CEH Practical Certification. You have a 6-hour to complete 20 challenges testing your skills and proficiency in a performance-based cyber range.

CEH Practical exam is NOT simulation-based. It incorporates a live corporate network of VMs and applications with solutions to uncover vulnerabilities that require you to demonstrate the skills and abilities of ethical hacking techniques.

Tool and Techniques require to achieve CEH Practical


  • Port scanning tools (e.g., Nmap, Hping)
  • Vulnerability detection
  • Attacks on a system (e.g., DoS, DDoS, session hijacking, webserver and web application attacks, SQL injection, wireless threats)
  • SQL injection methodology and evasion techniques
  • Web application security tools (e.g., Acunetix WVS)
  • SQL injection detection tools (e.g., IBM Security AppScan)
  • Communication protocols
  • Scanning (e.g., Port scanning, banner grabbing, vulnerability scanning, network discovery, proxy chaining, IP spoofing)
  • Cryptography
  • Cryptography toolkit (e.g., OpenSSL)
  • Web server attack methodology
  • Operating environments (e.g., Linux, Windows, Mac)
  • Web application hacking methodology
  • Encryption algorithms
  • System hacking (e.g., password cracking, privilege escalation, executing applications, hiding files, covering tracks)
  • Vulnerability scanning
  • Exploitation tools
  • Application/file server
  • Database structures
  • Wireless and Bluetooth hacking methodology
  • Wireless terminologies
  • Network/wireless sniffers (e.g., Wireshark, Airsnort)
  • Wireless encryption
  • Malware (e.g., Trojan, virus, backdoor, worms)
  • Botnet
  • Malware analysis
  • Network sniffing
  • Backups and archiving (e.g., local, network)
  • Data analysis
  • Log analysis tools
  • Cryptanalysis tool (e.g., CrypTool)

About The Exam: CEH v11 Practical


Number of Practical Challenges: 20
Test Duration: 6 Hours
Test Format: iLabs Cyber Range
Availability: Aspen – iLabs
Passing Score: 70%

As per EC-Council – “Top 10 performers in both CEH and CEH Practical exams are showcased on the CEH Master Global Ethical Hacking Leader Board‘.

For more information visit EC-Council Official Website.

You might also be interested in:


Follow us:


If you like our articles and tutorials, you can follow us on Facebook. Also, join our Official Facebook Group for QnA sessions and Discussions with the worldwide technical community.

Related posts

2 Thoughts to “CEH v11 Launched – What is New?”

  1. Unknown

    Only wanna input that you have a very nice web site, I love the style it actually stands out.

  2. Elvis Matara

    I am totally interested.

Leave a Comment