EC-COUNCIL CEH v11 Certification and Training - CERTIFIED ETHICAL HACKER

Choose Your Preferred Learning Mode

1-TO-1 TRAINING

Customized schedule Learn at your dedicated hour Instant clarification of doubt Guaranteed to run

ONLINE TRAINING

Flexibility, Convenience & Time Saving More Effective Learning Cost Savings

Preffered

CORPORATE TRAINING

Anytime – Across The Globe Hire A Trainer At Your Own Pace Customized Corporate Training

For Business
schedule

Looking for a customized training?

CEH v11 Curriculum

As CEH certification consist of seven different domains and CEH Curriculum makes 125 questions.

- Background (21.79%)

This domain is designed to test an applicant’s general knowledge in the field of information security threats and attack vectors. From this one 21% of the material is considered.
    • Information Security Technologies
    • Networking technologies
    • Web technologies
    • Systems technologies
    • Communication protocols
    • Malware operations
    • Mobile technologies (smartphones)
    • Telecommunication technologies
    • Backups and archiving

- Analysis/Assessment

This domain focuses on the mechanics of the types of analysis and assessments which cover two subdomains. An ethical hacker can be expected to perform it mechanically and focused on understanding assessments at a high level. From this one 12% of the material is considered.
    • Information Security Assessment and Analysis
    • Information Security Assessment Process
    • Data analysis
    • Systems analysis
    • Risk assessments
    • Technical assessment methods

- Security

Security is one of the three largest and important domains on the exam. The goal of this domain is to test all aspects of managing security incidents, including prevention and proactive defenses. From this one 23% of the material is considered.
    • Information Security Controls
    • Information Security Attack Detection
    • Information Security Attack Prevention
    • Systems security controls
    • Application/file server
    • Firewalls
    • Cryptography
    • Network security
    • Physical security
    • Threat modeling
    • Verification procedures (false positive/negative validation)
    • Social engineering (human factor manipulation)
    • Vulnerability scanners
    • Security policy implications
    • Privacy/confidentiality (with regard to engagement)
    • Biometrics
    • Wireless access technology (networking, RFID, Bluetooth and so on)
    • Trusted networks
    • Vulnerabilities
    • Social engineering and verification procedures

- Tools/Systems/Programs

The CEH exam is intended to test an candidate ability and knowledge to operate as an ethical hacker professionally, that’s the thing to consider. Domain 4 is the largest one on the exam and divided into three subdomains. From this one 29% of the material is considered.
    • Information Security Systems
    • Information Security Programs
    • Information Security Tools
    • Network/host-based intrusion
    • Network/wireless sniffers
    • Access control mechanisms
    • Cryptography techniques
    • Programming languages (C++, Java, C#, C)
    • Scripting languages (PHP, JavaScript)
    • Boundary protection appliances
    • Network topologies
    • Subnetting
    • Port scanning (Nmap)
    • Domain Name System (DNS)
    • Routers/modems/switches
    • Vulnerability scanners
    • Vulnerability management and protection systems
    • Operating environments (Windows, Linux, Mac)
    • Antivirus systems and programs
    • Log analysis tools
    • Security models
    • Exploitation tools
    • Database structures

- Procedures/Methodology

This domain tests knowledge of common information security procedures, IT assessments, public key infrastructure and methodologies. From this one 9% of the material is considered. It is divided into two subdomains:
    • Information Security Procedures
    • Information Security Assessment Methodologies
    • Cryptography
    • Security Architecture
    • Service-Oriented Architecture
    • Information security incident
    • N-tier application design
    • TCP/IP networking
    • Security testing methodology

- Regulation/Policy

- Ethics

CERTIFIED ETHICAL HACKER - CEH v11 EXAM FORMAT

Exam Prefix312-50 (ECC Exam), 312-50 (VUE)
Exam TitleCertified Ethical Hacker (ANSI)
Exam TypeMultiple-choice
Application CostUSD 449
Total Questions125
Exam Duration4 Hours
Passing Score60% to 85%
LanguagesEnglish
Practical Format
Exam TitleCertified Ethical Hacker (Practical)
Number of Practical Challenges20
Test FormatI Labs Cyber Range
Duration6 Hours
AvailabilityAspen-I Labs
Passing Score70%
CEH Pre-requisites

CEH/Ethical Hacking course is a basic or an entry level course, so candidates without any prior knowledge can definitely join us. This course let other candidate have some basic understanding of networking and also being familiar with Linux OS will definitely be an advantage.

FAQ - Frequently Asked Questions

– If you have knowledge of networking, server, and programming languages. This CEH v11 Certification course is ideal for professionals who manage IT security aspect across infrastructure and shows efficacy about it. Professionals who are looking to make an entry into the cybersecurity domain and learned a lot.

If you choose to attend training course, you will be able to take the exam online at the end of the course. All other exams are taken through Prometric and VUE testing centers.

CompTIA Security+ is an entry level certification. Need to have experience in IT security field or/and Security+ or more advanced certificate. So, as you can see, CEH is more advanced and requires much more labs and practicing compared to Security+ wish is more of information and knowledge than skills.

You can choose your place to make yourself feel comfortable.  The webcam and mic of your PC/laptop has to be on at all times that would be priority for doing it from home. The proctor will be online with you both through VC and live chat so your exam could be done with all considerable security issue.

You must pass the Certified Ethical Hacker exam. For self-study students, $100 eligibility application fee and submit a record of two years of information security related work experience.