CEH EXAM

Exam:

Certified Ethical Hacker Exam

Industry:

IT

Country:

Global

CEH Exam Overview

The Certified Ethical Hacker (CEH) exam is a globally recognized certification that validates an individual’s skills in identifying weaknesses and vulnerabilities in target systems using the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner.

Exam Details

  • Exam Code: 312-50 (ECC EXAM), 312-50 (VUE)
  • Number of Questions: 125
  • Duration: 4 hours
  • Availability: ECC Exam, VUE
  • Test Format: Multiple Choice

Exam Objectives

The CEH exam covers a wide range of topics related to ethical hacking and information security, including:

  • Background
  • Analysis/Assessment
  • Security
  • Tools, Systems, and Programs
  • Procedures and Methodology
  • Regulation and Policy
  • Ethics

Prerequisites

To be eligible for the CEH exam, candidates must meet one of the following criteria:

  • Attend official training through an EC-Council Accredited Training Center (ATC)
  • Have at least 2 years of work experience in the Information Security domain, submit an eligibility form, and purchase an exam voucher through EC-Council’s website

Maintaining the Certification

To maintain the CEH certification, certified professionals must earn 120 Continuing Education Credits (ECE) within a period of 3 years. ECE credits can be earned through various activities, such as attending conferences, writing research papers, or participating in EC-Council’s online courses.

Who is the CEH Exam Suitable For?

The Certified Ethical Hacker (CEH) exam is suitable for professionals who want to demonstrate their skills in identifying weaknesses and vulnerabilities in target systems using the same knowledge and tools as a malicious hacker. This certification is ideal for:

  • Information Security Professionals: IT professionals working in the information security domain can benefit from the CEH certification to validate their skills and knowledge.
  • Penetration Testers: Ethical hackers and penetration testers can use the CEH certification to showcase their expertise in assessing the security of systems and networks.
  • Security Consultants: Consultants who provide security services to organizations can leverage the CEH certification to demonstrate their credibility and competence.

Related Exams and Certifications

The CEH certification is part of EC-Council's certification portfolio. Other related certifications include:

  • EC-Council Certified Security Analyst (ECSA): An advanced certification that validates a professional's ability to analyze and assess vulnerabilities in systems and networks.
  • Licensed Penetration Tester (LPT): A certification that demonstrates a professional's skills in conducting penetration testing engagements.
  • Computer Hacking Forensic Investigator (CHFI): A certification that focuses on the forensic investigation of cybercrime and the collection and analysis of digital evidence.

Earning Continuing Education Credits (ECE)

To maintain the CEH certification, professionals must earn 120 ECE credits within a 3-year period. ECE credits can be earned through various activities, such as:

  • Attending Conferences: Participating in information security conferences and events can earn ECE credits.
  • Writing Research Papers: Publishing research papers in recognized journals or magazines can contribute to ECE credits.
  • EC-Council Online Courses: Completing online courses offered by EC-Council can also help in earning ECE credits.

It is essential for CEH certified professionals to keep track of their ECE credits and ensure they meet the requirements to maintain their certification.

Certified Strength and Conditioning Specialist Exam
Certified Surgical Technologist Exam
Certified Respiratory Therapist Exam
Athletics and Fitness Association of America Certification Exam
Graduate Management Admission Test
International Sports Sciences Association Certification Exam
Certified Information Systems Security Professional Exam
Certified Cloud Security Professional Exam