Here are the Job Roles That C|EH Prepares You For
© 2024 EC-Council All rights reserved.
You will get access to 85+ hours of premium practical learning with these 10 in-demand cybersecurity and pentesting courses in the bundle.
Introduction to Cybersecurity
Linux for Absolute Beginners
The Beginner's Cyber Security Awareness Training
Securing your Network from Attacks
OWASP Top 10 Security Fundamentals
Getting Started with Kali Linux Penetration Testing
Pentesting Fundamentals for Beginners
Metasploit Like a Pro
Mastering Database Reconnaissance and Exploitation
Mastering Pentesting using Kali Linux
Bonus 2:
Hacker’s ToolBox
Act Now to Get 2 Limited-Time Bonus Learning Bundles with Your CCT Certification Program
Get 14 premium courses and 85+ hours of premium practical learning with this bundle!
Get started with Penetration Testing and master the most popular tools like Metasploit, Burp Suite, and Kali Linux!
With the courses in this bundle, you will learn:
Fundamentals of Linux, App Development, Server Configuration, and Networking.
Types of cyberattacks and countermeasures
How to perform and prevent password attacks
Information gathering techniques
Network and Web Vulnerability Analysis
Sniffing and Spoofing
Social Engineering
How to utilize Metasploit Payloads
How to fix the OWASP Top 10 web security vulnerabilities
…And much more.
Bonus 1:
The Complete Pentesting Bundle
Cybersecurity Analyst level 1, level 2, & level 3
Network Security Engineer
SOC Security Analyst
Security Analyst
Network Engineer
Senior Security Consultant
Information Security Manager
Senior SOC Analyst
Solution Architect
Cybersecurity Consultant
C|HFI Accreditations, Recognitions and Endorsements
Build your career with the most in-demand ethical hacking certification in the world,
Certified Ethical Hacker (C|EH®).
Cyber-attacks are increasing in numbers and sophistication. This means the world needs more cybersecurity professionals to act as the first line of defense. Skill up to become the first line of defense against cyberattacks.
About C|EH
*Please note that if you choose to enroll in the 3-month installment plan for the CEH program, the course modules will be unlocked in three phases, with each phase being unlocked after the corresponding payment is made. It's important to keep in mind that once you have opted for the installment plan, it will not be possible to switch to the one-time payment plan.
Show Off Your Skills with the World’s No. 1 Credential in Ethical Hacking
The knowledge and skills gained through the C|EH® program are second to none covering the widest possible set of domains in cybersecurity. Holding the industry-recognized, ANSI-accredited C|EH® certification proves to your current or prospective employer that EC-Council has evaluated your knowledge and skills and conferred a certification to you based on your accomplishments in the program.
Proctored Exam
Number of questions: 100
About the Proctored Exam
You will be awarded the C|HFI certification after successfully passing the proctored exam.
Exam Prefix: (312-38) ECC Exam
Test duration: 4 hours
Test format: Multiple choice
Test delivery: ECC exam
Unique “Learn, Certify, Engage and Compete” methodology for aspiring cyber professionals
Learn ethical hacking in a structured setting across 20 domains
Gain experience with over 500 unique attack techniques
Learn commercial-grade hacking tools and techniques
Engage: “hack” a real organization with C|EH® Elite to gain experience
Attain the most recognized credential in the cybersecurity industry, C|EH®
Compete with hackers around the world as part of the C|EH® Elite program
How C|EH v12 Empowers You
Engage: “hack” a real organization with C|EH® Elite to gain experience
Mid-Level Information Security Auditor
Cybersecurity Auditor
Security Administrator
IT Security Administrator
Cyber Defense Analyst
Vulnerability Assessment Analyst
Warning Analyst
Information Security Analyst 1
Security Analyst L1
Infosec Security Administrator
…And more.
Our Certified Students Work in World’s Leading Companies
Frequently Asked Questions
Accreditations measure the capability of the certification body from various aspects, including program design, management, content, delivery, policy, discipline, financial viability, the relevance of training, demand, and more. C|EH is accredited by ANAB, the ANSI National Accreditation Board under ANSI ISO/IEC 17024, and is also accredited by the American Council on Education (ACE) under ACE ID ECCL-0002 as credit-bearing and transferrable for three elective credits.
There are no specific prerequisites for the C|EH program. However, we strongly recommend that candidates possess a minimum of 2 years of experience in IT security before joining a C|EH training program. C|EH training is about testing systems and using them for purposes not originally intended; candidates should understand the basic functions of those IT systems before attempting to hack them.
Yes! C|EH is available Online in both Instructor Led self-paced learning and live Instructor-led. Visit https://iclass.eccouncil.org for more information.
iClass, EC-Council's official eLearning division, provides two primary forms of training, Masterclass, and iLearn.
The masterclass provides the student with a Live Online, Instructor-led class schedule with set times where our award-winning instructors will guide you through the C|EH training module by module incorporating hands-on lab time, breakout sessions for discussions, and a live presentation of all course materials.
iLearn is EC-Council's On-Demand training option. We have hand selected the best instructors, flown them to our Albuquerque-based studio, and produced professional pre-recorded video lectures and lab walkthroughs that can be accessed through your iClass student account any time, 24x7x365.
Anyone wishing to take the C|EH Examination must first be deemed eligible to take the exam. We offer two paths to eligibility:
1. Attend official training through our online learning provided by iClass, through an Authorized Training Center (ATC) located in 140+ countries around the world, or at a college or university that is also an official EC-Council Academia Partner. All candidates attending official training at an official EC-Council partner, if deemed eligible to participate in the training, will have direct access to the examination, which can be proctored at the training center, online using EC-Council's remote proctoring service, or at over 4,500 VUE testing centers across the world.
2. Eligibility Application – If you possess the experience and don't feel training is necessary for the exam domains, you may wish to skip the training and go straight to challenging the exam. If you do not attend official training, you must apply for exam eligibility here: https://cert.eccouncil.org/application-process-eligibility.html. After the application is processed and approved, EC-Council will work directly with you to determine the best delivery method for the exam. You may then challenge the 4-hour certification exam as scheduled.
The C|EH Exam is an ANSI 17024 exam which means it goes through extensive external validation to ensure the examination itself is fair for the knowledge and experience level of our certification challengers. With the recommendation of 2 years experience in IT Security or 0fficial training, candidates attempting the exam need to possess strong knowledge in computing systems, networks, and a variety of other IT topics. The examination itself uses Cut-Scores to determine pass/fail results, and cut scores are carefully set by psychometricians who regularly evaluate test question performance and average pass/fail results throughout the program's life. Reviews from our certification members with limited experience or background have rated our exam difficult, while more seasoned IT and IT security professionals rate it as moderately challenging even after official training. You may review the exam domains and blueprints here to learn more: https://cert.eccouncil.org/certified-ethical-hacker.html.
The CEH exam is a 4-hour, scenario-based examination with multiple-choice questions. Each question is carefully weighted to the domain and objective and carries its own cut score. The C|EH exam itself has multiple exam forms that rotate along with rotating questions in each exam form. Because the questions and forms rotate, each exam has a cumulative cut score calculated as the aggregate of all question cut scores. This rotation creates multiple variations of passing scores based on the exam form you receive; typical passing cut scores range from 65% to 80%, providing the most equitable and fair approach to exam performance per ANSI 17024 testing standards. Cut Scores and your achieved score will be shown on your exam transcript, available immediately after completing the examination.
Yes, candidates who wish to bypass the official training and jump straight to the exam may apply for eligibility. If eligibility is granted, you may directly challenge the examination. See “How do I get certified?” in the FAQ above for the eligibility guidelines and application process.
Official training is the most common path students take to prepare for C|EH. The certified EC-Council instructors utilize official EC-Council training materials carefully designed to take you through the various domains covered on the certification exam. Accompanying the training materials, C|EH also includes over 50% hands-on activities in a live Cyber Range where you will practice and apply the knowledge and skills learned in the course against live virtual systems in a controlled environment. Students also receive official exam Prep test banks where they can practice with mock exam questions broken up by domain to assess your level of readiness for the certification. We strongly recommend utilizing these resources to prepare. However, suppose you choose the direct eligibility route and review the domains covered in the exam and the exam blueprint based on your own knowledge and experience levels. In that case, you can self-assess your competency in each area and decide if you are ready to attempt the exam. Students in official C|EH training from V12 on receive free retakes based on the package they enroll into, and retake exams are available for others if required for a fee.
EC-Council's official exam retake policy is available here: https://cert.eccouncil.org/exam-retake-policy.html.
Yes, all legitimate professional certifications have a recertification and maintenance process. The requirements are published under our EC-Council Continuing Education (ECE) Policy, available here: https://cert.eccouncil.org/ece-policy.html.
The total time it takes to become a C|EH can vary by student, but the typical answer is 5 days. C|EH official training is structured as 5-day Bootcamp style training with testing typically delivered at the end of the 5th day as a 4-hour exam. Students who follow an on-demand or self-paced course through iClass or decide to defer their testing date may take longer to achieve certification.
While most students elect to attend official training receiving the professional guidance of a certified instructor, others prefer to study on their own without official training. Materials are available at the EC-Council Store if you wish to learn on your own. This is what we label as self-study. Any student electing the self-study route will need to apply for exam eligibility as they did not attend official training.
No. Attending Official training is one of the two ways to become eligible to take the C|EH exam. Suppose you have completed Official Training through the EC-Council or one of our Authorized Training centers. In that case, you will not need to apply for exam eligibility, you will not need to pay the $100 Application Fee, and you will not have to wait for reference checks to be approved. Authorized Training Centers have the contracted right to deliver exams directly after completing your official training. If the training center you have gone to advises you in any other way, please call us, and we will help sort out the confusion or validate that your training was at an Authorized Training Center.