Course Outline

EC-Council places great emphasis on the quality of its instructors. A 17-year-old will not be teaching security to professionals at our accredited training centers. Certainly, the experience is the greatest teacher. However, EC-Council adheres to a code of ethics and encourages security professionals with significant years of teaching experience in the industry and security background to handle our security-related courses.

What makes this course different from others in the market?

The Ethical Hacking and Countermeasures course prepare candidates for the CEH exam offered by EC-Council. The course focuses on hacking techniques and technologies from an offensive perspective. This advanced security course is regularly updated to reflect the latest developments in the domain, including new hacking techniques, exploits, automated programs as well as defensive recommendations as outlined by experts in the field. The CEH body of knowledge represents detailed contributions from security experts, academicians, industry practitioners, and the security community at large.

What can I take back to my organization if I certify as a CEH?

EC-Council believes in giving back to the security community as it has partaken of it. When you are a Certified Ethical Hacker, you are more than a security auditor or a vulnerability tester or a penetration tester alone. You are exposed to security checklists that will help you audit the organization’s information assets, tools that will check for vulnerabilities that can be exploited, and above all a methodology to assess the security posture of your organization by doing a penetration test against it. In short, the knowledge you will acquire has practical value to make your workplace a more secure and efficient one.

Where does CEH stand when compared to other educational offerings in the field of information security?

Consider this: A security defense course educates candidates regarding proper configuration, firewalls, or rather pre-emptive security.

CEH takes the alternative approach – defense in depth by attacking the systems. This is in sharp contrast to courses that teach defensive tactics alone. CEH imparts offensive tactics supplemented with defensive countermeasures. This ensures that the CEH professional can have a holistic security perspective of the organization.

What are Hacking techniques and their technology?

Hacking techniques represent ways and means by which computer programs can be made to behave in ways they are not meant to. These techniques extend beyond the technology domain and can be applied to test security policies and procedures. Hacking technologies are used to refer to those tools and automated programs that can be used by perpetrators against an organization to incur critical damage. As technology advances, the skills required to execute a hack are much lesser as pre-compiled programs are available to effect havoc with a simple point and click.

I am a CEH. What is my level?

Congratulations on becoming a CEH! You have joined an elite group of professionals around the world. Your next level is to become an EC-Council Certified Security Analyst (E|CSA) or proceed with the CEH (Practical).