Temika

5 Days Intensive Training: Certified Ethical Hacker (CEH) v13 Training

Tingkatkan kemampuan ethical hacking Anda dengan standar global EC-Council.

Ikuti Training Certified Ethical Hacker (CEH) v13

Program pelatihan ethical hacking resmi dari EC-Council yang diakui secara internasional. Peserta akan belajar langsung lima fase utama hacking, mulai dari reconnaissance, gaining access, hingga covering tracks, dengan praktik lab intensif. Versi terbaru CEH v13 dilengkapi tools, teknik, dan metodologi terkini yang digunakan oleh hacker dan profesional keamanan siber di dunia nyata, sehingga ideal bagi siapa saja yang ingin meningkatkan karier di bidang cyber security.

Simak Keuntungan Ikut Pelatihan di Temika Cyber

Hands-on Lab & Real Attack Simulation

Ikuti latihan berbasis skenario nyata. Pelajari teknik hacking mulai dari reconnaissance hingga exploitation dengan environment virtual yang aman.

Materi dan Kurikulum Resmi CEH v13 Terbaru

Kurikulum sesuai standar EC-Council, mencakup 20 domain penting: malware, cloud security, IoT, ransomware, dan emerging threats.

Exam Preparation & Certification Path

Dapatkan tips, soal latihan, dan bimbingan agar siap menghadapi ujian resmi CEH v13 hingga meraih sertifikasi internasional.

Expert Instructors & Mentoring Support

Belajar langsung dari praktisi keamanan siber berpengalaman yang siap membimbing dan menjawab pertanyaan teknismu.

Career-Ready Skills & Networking

Kuasai skill yang dicari perusahaan global: penetration testing, vulnerability assessment, security audit. Bangun portofolio dan jaringan profesional.

Exclusive Alumni Community & Resources

Akses ke komunitas alumni Temika Cyber untuk diskusi, update materi, peluang kerja, dan kolaborasi di dunia nyata.

Kenapa Harus Menguasai Certified Ethical Hacker (CEH) v13?

Continuous Monitoring and Incident Response

🚀 Tingginya Permintaan 

Permintaan profesional keamanan siber, terutama ethical hacker, terus meningkat. Kebutuhan analis keamanan diproyeksikan tumbuh 32% dalam dekade ini, dengan peluang karier luas dan prospek jangka panjang di berbagai industri.

Data Analysis & Collection

💰 Gaji yang Kompetitif

Keahlian ethical hacking sangat bernilai, dengan gaji rata-rata $121,875 per tahun di AS, bahkan pemula bisa mulai dari $112,000—membuktikan bahwa belajar CEH adalah investasi karier yang nyata.

Initiate incident response protocols

âš¡ Meningkatnya Ancaman Siber

Serangan siber semakin kompleks: mulai dari malware, ransomware, serangan berbasis AI, hingga eksploitasi cloud dan IoT. Dengan menguasai CEH v13, Anda tidak hanya memahami cara kerja hacker, tetapi juga mampu mendeteksi, mencegah, dan merespons ancaman dengan pendekatan proaktif.

Tujuan Pelatihan

Setelah menyelesaikan kursus ini dengan sukses, peserta akan mampu:

  • Memahami dan menerapkan prinsip ethical hacking dan cybersecurity secara menyeluruh.
  • Melakukan footprinting dan reconnaissance untuk analisis jaringan target secara lengkap.
  • Menggunakan teknik scanning dan enumeration untuk mengidentifikasi host aktif dan port terbuka.
  • Melakukan vulnerability analysis untuk menemukan celah keamanan pada sistem.
  • Menerapkan metodologi system hacking untuk mendapatkan akses sistem secara sah.
  • Memahami malware lifecycle dan analisis berbagai ancaman malware modern.
  • Melakukan network sniffing, social engineering, dan serangan Denial-of-Service (DoS).
  • Memahami dan mengeksekusi session hijacking, serangan pada web server, dan web application attacks termasuk SQL injection.
  • Menilai dan mengeksploitasi jaringan wireless serta platform mobile.
  • Memahami tantangan keamanan di lingkungan Cloud, IoT, dan Operational Technology (OT).
  • Menerapkan teknik kriptografi dan memahami perannya dalam menjaga keamanan data.

Silabus

  • 09:00 – 09:30: Welcome, Course Introduction, and CEH v13 Overview
    • Introductions and setting expectations.
    • The structure of the 5-day training.
    • Understanding the CEH certification process and exam.
  • 09:30 – 10:45: Module 01: Introduction to Ethical Hacking
    • Key concepts: Hacking, Ethical Hacking, Cyber Kill Chain.
    • Information Security Controls, Laws, and Standards.
    • The Five Phases of Ethical Hacking.
  • 10:45 – 11:00: Morning Break
  • 11:00 – 12:30: Module 02: Footprinting and Reconnaissance
    • Defining Footprinting and its methodologies.
    • Using search engines and advanced Google hacking techniques.
    • DNS, Whois, and network footprinting.
    • Hands-on Lab: Information gathering using Maltego, theHarvester, and other tools.
  • 12:30 – 13:30: Lunch Break
  • 13:30 – 15:00: Module 03: Scanning Networks
    • Network scanning concepts and methodologies.
    • Using tools like Nmap and Hping3 for port scanning.
    • Scan types: TCP Connect, SYN Stealth, UDP, etc.
    • Hands-on Lab: Performing network scans to identify live hosts, open ports, and running services.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 04: Enumeration
    • Enumeration concepts and techniques.
    • NetBIOS, SNMP, LDAP, NTP, and DNS enumeration.
    • Hands-on Lab: Enumerating user accounts, network resources, and services using tools like SuperScan and Hyena.
  • 16:45 – 17:00: Day 1 Wrap-up, Q&A
  • 09:00 – 10:30: Module 05: Vulnerability Analysis
    • Concepts of vulnerability assessment.
    • Types of vulnerability assessments and tools.
    • Analyzing vulnerability assessment reports.
    • Hands-on Lab: Using Nessus/OpenVAS to scan for and analyze vulnerabilities in a target environment.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:30: Module 06: System Hacking
    • Methodology: Gaining Access, Escalating Privileges, Maintaining Access, Clearing Logs.
    • Password cracking techniques (Brute-force, Dictionary attacks).
    • Hands-on Lab: Using the Metasploit Framework to exploit a known vulnerability and gain shell access.
    • Hands-on Lab: Using tools like John the Ripper and Hydra for password cracking.
  • 12:30 – 13:30: Lunch Break
  • 13:30 – 15:00: Module 06: System Hacking (Continued)
    • Privilege escalation techniques on Windows and Linux.
    • Executing applications and maintaining persistence (backdoors, rootkits).
    • Covering tracks: Clearing logs and hiding files.
    • Hands-on Lab: Escalating privileges and clearing audit logs.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 07: Malware Threats
    • In-depth analysis of Trojans, Viruses, Worms.
    • Malware analysis techniques (Static and Dynamic).
    • Understanding Ransomware and modern threats.
    • Countermeasures against malware.
  • 16:45 – 17:00: Day 2 Wrap-up, Q&A
  • 09:00 – 10:30: Module 08: Sniffing
    • Concepts of sniffing and how it works (MAC flooding, ARP poisoning).
    • Passive vs. Active sniffing.
    • Tools for sniffing (Wireshark, tcpdump).
    • Hands-on Lab: Performing Man-in-the-Middle (MITM) attacks using Ettercap/Cain & Abel and analyzing captured traffic.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:30: Module 09: Social Engineering
    • The art of human manipulation: Principles and phases.
    • Types of attacks: Phishing, Vishing, Impersonation.
    • Insider threats and identity theft.
    • Social engineering countermeasures.
  • 12:30 – 13:30: Lunch Break
  • 13:30 – 15:00: Module 10: Denial-of-Service (DoS/DDoS)
    • DoS/DDoS concepts and attack techniques (e.g., SYN Flooding, Smurf attack).
    • Understanding Botnets.
    • Tools for launching DoS attacks.
    • Mitigation and defense strategies.
    • Hands-on Lab: Simulating a DoS attack in a controlled environment.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 11: Session Hijacking & Module 12: Evading IDS, Firewalls
    • Session hijacking concepts at network and application levels.
    • IDS, Firewall, and Honeypot concepts.
    • Techniques for evading security mechanisms (e.g., packet fragmentation, using proxies).
    • Hands-on Lab: Bypassing a firewall rule set using scanning techniques.
  • 16:45 – 17:00: Day 3 Wrap-up, Q&A
  • 09:00 – 10:30: Module 13: Hacking Web Servers
    • Web server architecture and attack methodologies.
    • Attacking misconfigurations and vulnerabilities.
    • Website defacement and countermeasures.
    • Hands-on Lab: Attacking a misconfigured web server to gain directory access.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:30: Module 14: Hacking Web Applications
    • Web application concepts and the OWASP Top 10 vulnerabilities.
    • Attacks such as Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), and Broken Authentication.
    • Hands-on Lab: Exploiting an XSS vulnerability in a sample web application.
  • 12:30 – 13:30: Lunch Break
  • 13:30 – 15:00: Module 15: SQL Injection
    • Deep dive into SQL injection concepts and types.
    • Techniques for finding and exploiting SQL injection vulnerabilities.
    • Evasion techniques and countermeasures.
    • Hands-on Lab: Using SQLmap to automate the discovery and exploitation of an SQL injection flaw.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 16: Hacking Wireless Networks
    • Wireless concepts (WEP, WPA, WPA2, WPA3).
    • Wireless threats and attack methodologies.
    • Cracking wireless encryption.
    • Hands-on Lab: Using the aircrack-ng suite to crack a WPA2-PSK password.
  • 16:45 – 17:00: Day 4 Wrap-up, Q&A
  • 09:00 – 10:30: Module 17: Hacking Mobile Platforms
    • Mobile platform attack vectors (Android and iOS).
    • Mobile malware and reverse engineering.
    • Mobile security guidelines and tools.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:00: Module 18: IoT and OT Hacking
    • Introduction to IoT and OT (Operational Technology) ecosystems.
    • Common vulnerabilities and attack methodologies.
    • Firmware analysis and exploitation.
    • Securing IoT and OT devices.
  • 12:00 – 13:00: Lunch Break
  • 13:00 – 14:30: Module 19: Cloud Computing
    • Cloud computing concepts (IaaS, PaaS, SaaS).
    • Cloud security threats and attack vectors (e.g., container vulnerabilities, misconfigured S3 buckets).
    • Cloud security best practices and tools.
  • 14:30 – 15:30: Module 20: Cryptography
    • Cryptography concepts: Hashing, Encryption (Symmetric/Asymmetric).
    • Public Key Infrastructure (PKI).
    • Common cryptographic attacks.
  • 15:30 – 15:45: Afternoon Break
  • 15:45 – 17:00: Final Review, Exam Preparation & Course Wrap-up
    • Review of the 20 CEH v13 modules.
    • Strategies for taking the CEH exam.
    • Sample exam questions and discussion.
    • Final Q&A and course conclusion.
  • Distribution of certificates of attendance.

Meet Your Expert

Trainer 1

Ethical Hacker

Trainer 2

Ethical Hacker

Galeri Pelatihan

Apa Kata Mereka Tentang Pelatihan Ini

Sertifikasi Profesional Kami

Dapatkan Harga Spesial Selama Promo

Early Bird I

Rp18,5jt Rp16,5jt/Peserta
  • Intensive Training (5 Days)
  • Official EC-Council Exam Voucher
  • Official Training Material (e-Courseware)
  • Official iLabs Access
  • Certificate of Attendance

FAQ

CEH adalah sertifikasi internasional dari EC-Council yang membuktikan keahlian seseorang dalam ethical hacking dan keamanan siber. Sertifikasi ini diakui luas di industri IT global.
Pelatihan CEH v13 cocok untuk profesional IT, network administrator, security analyst, SOC team, mahasiswa IT, maupun siapa saja yang ingin berkarier di bidang cybersecurity.
Tidak ada syarat mutlak, namun peserta sebaiknya memiliki dasar pemahaman jaringan komputer, sistem operasi, dan keamanan informasi.
Peserta akan mempelajari lima fase utama ethical hacking: reconnaissance, gaining access, enumeration, maintaining access, dan covering tracks—dilengkapi praktik lab intensif dan tools terbaru.
Ya, training CEH v13 dirancang untuk membantu peserta siap menghadapi ujian resmi EC-Council dan memperoleh sertifikasi internasional.
Durasi bervariasi sesuai format, biasanya 5 hari intensif atau beberapa minggu (online/offline) tergantung penyelenggara.
Training ini membekali skill yang sangat dibutuhkan industri, namun pengalaman praktis tambahan akan semakin memperkuat profil Anda di pasar kerja.
Ya, peserta akan mendapatkan certificate of completion dari penyelenggara training, serta dapat melanjutkan ujian untuk memperoleh sertifikasi resmi EC-Council CEH v13.

Mereka Telah Mempercayakannya Kepada Kami