Вы находитесь на странице: 1из 5

Certified Ethical Hacker Certification

divider
A Certified Ethical Hacker is a skilled professional who understands and knows how
to look for weaknesses and vulnerabilities in target systems and uses the same
knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to
assess the security posture of a target system(s). The CEH credential certifies
individuals in the specific network security discipline of Ethical Hacking from a
vendor-neutral perspective.

The Purpose of the CEH credential is to:


Establish and govern minimum standards for credentialing professional information
security specialists in ethical hacking measures.
Inform the public that credentialed individuals meet or exceed the minimum
standards.
Reinforce ethical hacking as a unique and self-regulating profession.
About the Exam
Number of Questions: 125
Test Duration: 4 Hours
Test Format: Multiple Choice
Test Delivery: ECC EXAM, VUE
Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)
Passing Score
In order to maintain the high integrity of our certifications exams, EC-Council
Exams are provided in multiple forms (I.e. different question banks). Each form is
carefully analyzed through beta testing with an appropriate sample group under the
purview of a committee of subject matter experts that ensure that each of our exams
not only has academic rigor but also has �real world� applicability. We also have a
process to determine the difficulty rating of each question. The individual rating
then contributes to an overall �Cut Score� for each exam form. To ensure each form
has equal assessment standards, cut scores are set on a �per exam form� basis.
Depending on which exam form is challenged, cut scores can range from 60% to 85%.

Brochure
Handbook
BluePrint
Policies
Exam FAQ
Eligibility

CERTIFIED ETHICAL HACKER TRAINING PROGRAM


divider
The Certified Ethical Hacker program is the most desired information security
training program any information security professional will ever want to be in. To
master the hacking technologies, you will need to become one, but an ethical one!
The accredited course provides the advanced hacking tools and techniques used by
hackers and information security professionals alike to break into an organization.
As we put it, �To beat a hacker, you need to think like a hacker�.

This course will immerse you into the Hacker Mindset so that you will be able to
defend against future attacks. The security mindset in any organization must not be
limited to the silos of a certain vendor, technologies or pieces of equipment.

This ethical hacking course puts you in the driver�s seat of a hands-on environment
with a systematic process. Here, you will be exposed to an entirely different way
of achieving optimal information security posture in their organization; by hacking
it! You will scan, test, hack and secure your own systems. You will be taught the
five phases of ethical hacking and the ways to approach your target and succeed at
breaking in every time! The five phases include Reconnaissance, Gaining Access,
Enumeration, Maintaining Access, and covering your tracks.

Become a C|EH

The Most Comprehensive Ethical Hacking Course in the World


This is the worlds most advanced certified ethical hacking course with 20 of the
most current security domains any individual will ever want to know when they are
planning to beef up the information security posture of their organization. In 20
comprehensive modules, the course covers 340 attack technologies, commonly used by
hackers.

About the Program


Course Outline
Who Is It For?
Training Options
About the Program
Our security experts have designed over 140 labs which mimic real time scenarios in
the course to help you �live� through an attack as if it were real and provide you
with access to over 2200 commonly used hacking tools to immerse you into the hacker
world.

As �a picture tells a thousand words�, our developers have all this and more for
you in over 1685 graphically rich, specially designed slides to help you grasp
complex security concepts in depth which will be presented to you in a 5 day hands
on class by our Certified EC-Council Instructor.

The goal of this course is to help you master an ethical hacking methodology that
can be used in a penetration testing or ethical hacking situation. You walk out the
door with ethical hacking skills that are highly in demand, as well as the
internationally recognized Certified Ethical Hacker certification! This course
prepares you for EC-Council Certified Ethical Hacker exam 312-50.
View our Cyber Range:

Brochure and Outline Think you are ready?


Take our assessment
Whitepapers:
Ethical Hacking:
Choosing the Right Pathway 10 Benefits of Becoming a
Certified Ethical Hacker (CEH)
At A Glance:
CEH
CERTIFIED ETHICAL HACKER (CEH)

Get Trained
WHAT�S NEXT AFTER THE C|EH ?

INTRODUCING C|EH (Practical)

Recent Feedback from C|EH Certified Members


about-us-section-divider

Jurgen Vrieze, ICT Specialist at Slingeland Ziekenhuis, Talks About the C|EH
Program
For the last 15 years, I have been working in the IT sector and have gained lots of
experience working in different verticals, due to which I am already acquainted
with most technical info�.

SWAPNIL TAMHANE, CYBER RISK MANAGER IN IT ADVISORY � RISK CONSULTING AT KPMG, TALKS
ABOUT THE C|EH
If you are looking to get your certification done as an ethical hacker, then go
ahead and get your C|EH certification from EC-Council. It is an ideal added
advantage to your�.

MICHAEL SHEETS, UNIX SENIOR SYSTEM ADMINISTRATOR AT DEFENSE INFORMATION SYSTEMS


AGENCY, TALKS ABOUT THE C|EH
For the past three years, I have been waiting for the certification to come to
Columbus, Ohio, ever since I heard about the rollout of the certification back in
the year 2008. As soon�

ANKITA TIWARI, SECURITY ANALYST AT NETWORK INTELLIGENCE, TALKS ABOUT BECOMING A


CERTIFIED ETHICAL HACKER
I have recently taken up the Certified Ethical Hacker (C|EH) training program from
EC-Council to understand how ethical hackers work and what kind of tools�

SERKAN �AKMAK, KURUCU/PHP SENIOR DEVELOPER, �RETICY TALKS ABOUT THE C|EH
For the past 13 years, I have been working as a PHP Senior Developer at �reticy.
Within these past years I have learned and gained experience in the security
industry�

PRAKASH MISHRA, SENIOR MEMBER TECHNICAL STAFF � INFORMATION SECURITY & GLOBAL ISA
AT AMADEUS LABS
EC-Council is easily one of the best and most reputable institutions that provide
cybersecurity certification. The Certified Ethical Hacker (C|EH)�

Read All
Need Training?
EC-Council�s Official delivery platform includes your study material, iLabs
(virtual labs) and gives you the most flexible options for training to fit your
busy work schedule!

Learn More about Training Options


Quick Reads for Ethical Hackers
about-us-section-divider

THE CAREER PATH TO BECOMING A GREAT PENETRATION TESTER


Cyber attacks continue to evolve, with cyber-criminals creating new sophisticated
methods to attain data, making it crucial for enterprises to defend and protect the
cyberspace�.

ETHICAL HACKING: CHOOSING THE RIGHT PATHWAY!


We hear it on the internet; �XXX certification is better than a C|EH because you
have to do an actual penetration test and submit a report�. The comparison is not
only inaccurate; �

THE ROLE OF CERTIFICATIONS IN YOUR CAREER


Cybersecurity Education and Certification is, like any other profession, filled
with plenty of options for you to choose from. To people new to the profession (and
sometimes to those �

FREQUENTLY ASKED QUESTIONS


about-us-section-divider

1. Can I pursue self-study and attempt the exam instead of attending formal
training?
2. Isn't this knowledge harmful? Why do you make it available so easily to the
public?
3. Aren't tools meant for script kiddies?
4. Do reformed hackers teach your course?
5. What makes this course different from others in the market?
6. What can I take back to my organization if I certify as a CEH?
7. Where does CEH stand when compared to other educational offerings in the field
of information security?
8. What are Hacking techniques and their technology?
9. It is all too technical. Do you reflect real-world business issues?
10. What is the employment value of CEH?
11. I am a CEH. What is my level?
12. What are the eligibility criteria to apply for the CEH (ANSI) exam?
13. How long does the application process take?
14. Is the $100 application fee refundable?
15. For how long is the approved application valid for?
16. Is the application form mandatory for all test takers?
17. What is the next step once the application is approved?
18. What is the format of the CEH (ANSI) exam? Where is the exam available?
19. For how long is the exam voucher code valid for?
20. Is the exam proctored? What are the proctoring options available?
21. What is the duration of the exam?
22. What is the passing criteria?
23. How much notice is required to book a remotely proctored exam session?
24. What are the important things to keep in mind before I schedule my exam with a
remote proctor?
25. What is the retake policy?
26. Is the CEH (ANSI) title a part of the EC-Council Continuing Education Scheme?
Next Steps
about-us-section-divider

FIND TRAINING

CONTACT US

EVENTS

�2019 EC-Council
Partner WIth Us
Terms of Use
Privacy Policy
Sitemap
CISO MAG

Вам также может понравиться