CERTIFIED ETHICAL HACKER TRAINING PROGRAM

FREQUENTLY ASKED QUESTIONS

  • Can I pursue self-study and attempt the exam instead of attending formal training?
  • Isn't this knowledge harmful? Why do you make it available so easily to the public?
  • Aren't tools meant for script kiddies?
  • Do reformed hackers teach your course?
  • What makes this course different from others in the market?
  • What can I take back to my organization if I certify as a CEH?
  • Where does CEH stand when compared to other educational offerings in the field of information security?
  • What are Hacking techniques and their technology?
  • It is all too technical. Do you reflect real-world business issues?
  • What is the employment value of CEH?
  • I am a CEH. What is my level?
  • What are the eligibility criteria to apply for the CEH (ANSI) exam?
  • How long does the application process take?
  • No, the $100 application fee is not refundable
  • For how long is the approved application valid for?
  • Is the application form mandatory for all test takers?
  • What is the next step once the application is approved?
  • What is the format of the CEH (ANSI) exam? Where is the exam available?
  • What is the format of the CEH (ANSI) exam? Where is the exam available?
  • For how long is the exam voucher code valid for?
  • Is the exam proctored? What are the proctoring options available?
  • What is the duration of the exam?
  • What is the passing criteria?
  • How much notice is required to book a remotely proctored exam session?
  • What are the important things to keep in mind before I schedule my exam with a remote proctor?
  • Is the CEH (ANSI) title a part of the EC-Council Continuing Education Scheme?

The answer is yes. You must show 2 years of work experience in security related field. You must also submit a CEH exam eligibility application and obtain an authorization from EC-Council before you can attempt the exam

EC-Council fulfills its social responsibility by ensuring that only persons with a minimum of two years of security related experience are eligible for the course. In addition, all candidates are required to sign an agreement where they agree to respect the knowledge acquired and not misuse it in any way. The candidate also agrees to abide by all legal laws of their respective countries of residence in the use of thus acquired knowledge. Besides the CEH exam is a tough one to pass as students must have in-depth knowledge to achieve the globally recognized ethical hacking certification.

Does it matter if an elite hacker writes a buffer overflow or a script kiddy runs a tool if the target system gets compromised anyway? The point here is that the enemy may be intellectually great or small, but he/she requires just one port of entry to wreck damage while the organization has the entire perimeter to guard with limited time and resources.

EC-Council places great emphasis on the quality of its instructors. A 17-year-old will not be teaching security to professionals at our accredited training centers. Certainly, experience is the greatest teacher. However, EC-Council adheres to a code of ethics and encourages security professionals with significant years of teaching experience in the industry and a security background to handle our security related courses.

The Ethical Hacking and Countermeasures course prepares candidates for the CEH exam offered by EC-Council. The course focuses on hacking techniques and technologies from an offensive perspective. This advanced security course is regularly updated to reflect the latest developments in the domain, including new hacking techniques, exploits, automated programs as well as defensive recommendations as outlined by experts in the field. The CEH body of knowledge represents detailed contributions from security experts, academicians, industry practitioners and the security community at large.

EC-Council believes in giving back to the security community as it has partaken of it. When you are a Certified Ethical Hacker, you are more than a security auditor or a vulnerability tester or a penetration tester alone. You are exposed to security checklists that will help you audit the organization’s information assets, tools which will check for vulnerabilities that can be exploited and above all a methodology to assess the security posture of your organization by doing a penetration test against it. In short, the knowledge you will acquire has practical value to make your work place a more secure and efficient one.

Consider this: A security defense course educates candidates regarding proper configuration, firewalls, or rather preemptive security. CEH takes the alternative approach – defense in depth by attacking the systems. This is in sharp contrast to courses that teach defensive tactics alone. CEH imparts offensive tactics supplemented with defensive countermeasures. This ensures that the CEH professional can have a holistic security perspective of the organization.

Hacking techniques represent ways and means by which computer programs can be made to behave in ways they are not meant to. These techniques extend beyond the technology domain and can be applied to test security policies and procedures. Hacking technologies are used to refer to those tools and automated programs that can be used by perpetrators against an organization to incur critical damage. As technology advances, the skills required to execute a hack are much lesser as pre-compiled programs are available to effect havoc with simple point and click.

The value of CEH lies in its practical value. Over 18 domains, students are exposed to business risks and the potential damage that can occur due to negligence. Students will be able to make an informed decision regarding the amount of risk a company can face if it chooses to address a security concern.

The ANSI accredited Ethical Hacking program is primarily targeted at security professionals who want to acquire a well-rounded body of knowledge to have better opportunities in this field. Acquiring a Certified Ethical Hacking Certification means the candidate has a minimum baseline knowledge of security threats, risks and countermeasures. Organizations can rest assured that they have a candidate who is more than a systems administrator, a security auditor, a hacking tool analyst or a vulnerability tester. The candidate is assured of having both business and technical knowledge.

Congratulations on becoming a CEH! You have joined an elite group of professionals around the world. Your next level is to become an EC-Council Certified Security Analyst (E|CSA) or proceed with the CEH (Practical).

To be eligible to apply to sit for the CEH Exam, candidate must either: Hold a CEH certification of version 1 to 7 (Your USD100 application fee will be waived);
or Have attended an official EC-Council training (All candidates are required to pay the $100 application fee, however your training fee may include this);
or Have a minimum of 2 years work experience in InfoSec domain (You will need to pay USD100 as a non-refundable application fee)
Note: Training fee may vary depending on the region, training facilities and mode of training opted for, however no student has any added advantage as the exam is a standard exam for all.

On an average, application processing time would be between 5-10 working days once the verifiers on the application respond to EC-Council’s requests for information.

Is the $100 application fee refundable?

The application process is valid for 3 months from the date of approval.

Yes, the application form is mandatory for all test takers who want to take the exam directly without undergoing training.

Once your application is approved you can proceed to purchase your exam voucher either from EC-Council Online Store or from one of our authorised training channels.

The CEH (ANSI) exam is an MCQ (Multiple Choice Question) exam. This exam is available at the ECC Exam Centre and the Pearson Vue Centre

The CEH (ANSI) exam is an MCQ (Multiple Choice Question) exam. This exam is available at the ECC Exam Centre and the Pearson Vue Centre

The exam voucher code is valid for 1 year from the date of receipt.

For those attempting the exam at a physical testing centre (ETC/ Pearson Vue), the exam will be proctored by a proctor authorised at the testing centre.
For those attempting the exam remotely (ECC/ ProctorU), The exam will be proctored remotely by an authorised proctor.

The Exam is a 4 hour session.

This exam does not have a set passing score/ percentage, the number of items that you have to answer correctly varies depending on the difficulty of the questions delivered when you take the exam. To understand how the scoring pattern works, visit the scoring section here.

Sessions should be booked at least 3 days in advance of the desired exam date. Note: All exam sessions are proctored by EC-Council Certification department.

Once you are ready to proceed with your exam, please ensure you understand the below:

  • You need to run an equipment test
  • You need to carry an identification proof
  • You should hold an valid exam voucher

Yes, the CEH (ANSI) is a part of the EC-Council Continuing Education Scheme.

 

Certified Ethical Hacker Certification

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
  • CompTIA
  • CISCO
  • EC-Council