We're offering 20% off September Live Online classes! See which courses are applicable.   |   Details

  
AccountIcon BigDataIcon BlogIcon default_resource_icon CartIcon checkmark_icon cloud_devops_icon computer_network_admin_icon cyber_security_icon gsa_schedule_icon human_resources_icon location_icon phone_icon plus_icon programming_software_icon project_management_icon redhat_linux_icon search_icon sonography_icon sql_database_icon webinar_icon

Search UMBC Training Centers

The Certified Ethical Hacker (CEH) certification is an ANSI 17024 compliant credential that accredits a person’s skills and abilities related to ethical hacking techniques. According to EC-Council, the creator of the CEH certification, “The Certified Ethical Hacker (CEH) is a certification program for an information security professional, also referred to as a white-hat hacker, who systematically attempts to inspect network infrastructure with the consent of its owner to find security vulnerabilities which a malicious hacker could potentially exploit.”

The Certified Ethical Hacker certification is endorsed worldwide by Government Agencies, Military Institutions and Fortune 500 companies including:

  • Ford
  • Citibank
  • HP Enterprise
  • Microsoft
  • Principal
  • United States Department of Defense
  • British GCHQ

Who Should Earn The Certified Ethical Hacker (CEH) Certification?

This certification is ideal for security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of network infrastructure. This credential can also open doors to employment as an Ethical Hacker or Security Analyst. It is cited in over 7,000 worldwide job postings on LinkedIn and it is a compliance requirement under DoD 8570.01-Manual for the following roles:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor

It can also pave the way to higher income; the CEH certification salary is estimated at $82,469/year, according to Payscale.

What Do You Learn In EC-Council Certified Ethical Hacker?

The EC-Council Certified Ethical Hacker Certification exam focuses on the following skills domains:

  • Domain 1: Background
    • Network and Communication Technologies
    • Information Security Threats and Attack Vectors
    • Information Security Technologies
  • Domain 2: Analysis/Assessment
    • Information Security Assessment and Analysis
    • Information Security Assessment Process
  • Domain 3: Security
    • Information Security Controls
    • Information Security Attack Detection
    • Information Security Attack Prevention
  • Domain 4: Tools/Systems/Programs
    • Information Security Systems
    • Information Security Programs
    • Information Security Tools
  • Domain 5: Procedures/Methodology
    • Information Security Procedures
    • Information Security Assessment Methodologies
  • Domain 6: Regulation/Policy
    • Information Security Policies/Laws/Acts
  • Domain 7: Ethics
    • Ethics of Information Security

View the full list of CEH Exam Domains, including descriptions of each subdomain, number of questions and weightage here.

Additionally, here are some common questions we often receive related to the Certified Ethical Hacker certification and exam:

What are the different CEH exams?

EC-Council offers two exams for Certified Ethical Hacker. The first is the CEH exam, a 4-hour, 125-question, multiple choice test that measures one’s knowledge in the CEH domains. The second is the CEH practical exam, a 6-hour rigorous assessment of 20 hands-on challenges designed to test one’s skills and abilities to complete specific ethical hacking techniques. Passing both exams provides you the designation Certified Ethical Hacker (Master).

Do I need to pass both the knowledge exam and the practical to apply for jobs requiring the CEH certification?

In most cases, no. While every job posting has its own unique set of requirements, most jobs still require only the knowledge-based CEH certification for applications. The DoD 8570.01-M also recognizes the CEH knowledge-based exam as the approved qualification requirement for their personnel.

The CEH practical is still relatively new and as such has not been adopted as the standard for Certified Ethical Hackers, but this can definitely change in the near future as more employers look for a designation that measures a candidates on-the-job skills and abilities.

What happens if you fail the CEH exam?

If a candidate fails on the first attempt of the CEH exam, they can immediately test again when they feel ready. However, we definitely suggest taking time to review the domain areas you struggled with in order to increase your chances of passing on your next attempt.

If you fail your retake of the Certified Ethical Hacker Exam, you will be required to wait a certain amount of time (between 14 days and 1 year) between each of your subsequent attempts. EC-Council’s Exam Retake Policy details this waiting period.

Can I take the CEH certification exam without taking official CEH training?

Possibly. EC-Council offers two options for exam eligibility. The first is to successfully complete official EC-Council CEH training. The second option is to submit and receive approval for an exam eligibility application. This application requires proof of 2 years of Information Security related experience and a $100 application fee. After acceptance, candidates will be required to purchase an exam voucher. You can view the full details of the exam eligibility process on EC-Council’s site.

Is the CEH certification worth it?

Absolutely! If you want to secure a job in Information Security in either the public or private sector, then it is definitely worth the investment to meet most job posting and/or DoD requirements.

Is CEH for beginners?

No. This certification is most applicable to intermediate to advanced cybersecurity professionals that are looking to move into the role of an ethical hacker. If you want a more beginner cybersecurity certification, we recommend CompTIA Security+.

Is CEH difficult?

When it comes to any exam, the ease or difficulty students experience depends on their comfort with the exam material and their comfort in a testing environment. Prior to sitting for any certification exam, we recommend students take several timed practice exams to test their ability to navigate the material under the stress of a timer.

Will the CEH certification get me a job?

It will not guarantee you a job but it will open a number of opportunities for you to apply where the CEH is a requirement in the job description.


What is CEH | EC-Council Certified Ethical Hacker (CEH)

We Have Trained Thousands of Students For Their EC-Council Certified Ethical Hacker Exams.


How Do I Maintain My EC-Council CEH Certification?

Once you earn your EC-Council Certified Ethical Hacker (CEH) certification, you must begin the process of maintaining your credential so you don’t have to sit for the exam again.

CEH follows the EC-Council Continuing Education (ECE) Program when it comes to re-certification. The ECE program requires candidates to submit 120 credits every three years to maintain their CEH certification. All activities submitted must be IT Security related events and a full list of ECE policies can be found here.

Below are several approved ECE program activities that can be used to renew your CEH certification:

ECE Activity Estimated ECEs Earned
Volunteering in public sector 1 credit per hour
Association/Organization Chapter Meeting (per Meeting) 1 credit per hour
Author Article/Book Chapter/White Paper20 credits
Authoring Course/Module 40 credits
Author Tool40 credits
Authoring Book100 credits
Contribution to the exam development40 credits- 100 credits
Certification/ Examination40 credits
EC-Council Examination (ECE)120 credits
EC-Council Survey20 credits
Education Course 1 credit per hour
Education Seminar/Conference/Event1 credit per hour
Higher Education15 credits per semester hour
Identify New Vulnerability10 credits
Presentation3 credits per hour
Reading an Information Security Book/Article Review/Book Review/Case Study5 credits
Teach New21 credits per day
Teach Upgrade11 credits per day
Review board80 credits

What is CEH | EC-Council Certified Ethical Hacker (CEH)

Register Now For An Upcoming EC-Council CEH Training Course!

Complete the form below to schedule a time to speak with an Admissions Advisor about our upcoming EC-Council Certified Ethical Hacker (CEH) Training. Public and Private classes available!

Contact Us