Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH)

What is CEH?

The most desired information security training program in the industry, the accredited course provides the advanced hacking tools & techniques used by hackers & information security professionals alike to break into an organization

  • Course Content
    • Over 140 labs that mimic real scenarios
    • Over 2,200 commonly used hacking tools to immerse you in the hacker world
    • Over 1,685 graphically rich, specially designed slides to help you grasp complex security concepts in depth
  • What's New in C|EH v10?
    • Inclusion of New Modules - IoT Hacking and Vulnerability Analysis
    • Focus on Emerging Attack Vectors - Cloud, AI, ML, etc.
    • Hacking Challenges at the End of Each Module
    • Coverage of the Latest Malware
    • Inclusion of complete Malware Analysis Process
    • Covers latest hacking tools
  • Phases of Ethical Hacking
    • Reconnaissance
    • Enumeration
    • Gaining Access
    • Maintaining Access
    • Covering Tracks

Who Is It For?

  • Auditors
  • Security Professionals
  • Site Administrators
  • Anyone concerned with network infrastructure

Exam Information

Exam Title Certified Ethical Hacker
Exam Code 312-50
Number of Questions 125
Test Duration 4 Hours
Test Format Multiple Choice
Passing Score 70%
Availability EC-Council Exam Portal (www.eccexam.com)

Contact Us

Contact Us

Share by: