Certified Ethical Hacker (Practical)

About the Certified Ethical Hacker (Practical)

C|EH Practical is a six-hour, rigorous exam that requires you to demonstrate the application of ethical hacking techniques such as threat vector identification, network scanning, OS detection, vulnerability analysis, system hacking, web app hacking, etc. to solve a security audit challenge.

This is the next step after you have attained the highly acclaimed Certified Ethical Hacker certification.

Professionals that possess the C|EH credential will be able to sit for exam that will test them to their limits in unearthing vulnerabilities across major operating systems, databases, and networks.

You will be given limited time, just like in the real world. The exam was developed by a panel of experienced SMEs and includes 20 real-life scenarios with questions designed to validate essential skills required in the ethical hacking domains as outlined in the C|EH program.

It is not a simulated exam but rather, it mimics a real corporate network through the use of live virtual machines, networks, and applications, designed to test the your skills.

You will be presented with scenarios and will be asked to demonstrate the application of the knowledge acquired in the C|EH course to find solutions to real-life challenges.

The World’s First Ethical Hacking Industry Readiness Assessment That Is 100% Verified, Online, Live, Proctored!

C|EH (Practical) Credential Holders Are Proven To Be Able To:

  • Demonstrate the understanding of attack vectors.
  • Perform network scanning to identify live and vulnerable machines in a network.
  • Perform OS banner grabbing, service, and user enumeration.
  • Perform system hacking, steganography, steganalysis attacks, and cover tracks.
  • Identify and use viruses, computer worms, and malware to exploit systems.
  • Perform packet sniffing.
  • Conduct a variety of web server and web application attacks including directory traversal, parameter tampering, XSS, etc.
  • Perform SQL injection attacks.
  • Perform different types of cryptography attacks.
  • Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems etc.

Training Course For the C|EH (Practical)

The preparatory course for this certification is the Certified Ethical Hacker course. While there is no additional course or training required, we strongly recommend that you attempt the C|EH (Practical) exam only if you have attended the current C|EH course/equivalent. The aim of this credential is to help set gifted ethical hacking practitioners apart from the crowd.

About the Exam

Exam Title: Certified Ethical Hacker (Practical)
Number of Practical Challenges: 20
Duration: 6 hours
Availability: Aspen – iLabs
Test Format: iLabs Cyber Range
Passing Score: 60% to 85%

Passing Criteria:

In order to maintain the high integrity of our certifications exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only have academic rigor but also have “real world” applicability. We also have a process to determine the difficulty rating of each question . The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%.

FAQs:

What will I receive as part of my purchase towards the CEH (Practical) exam?
You will receive an Aspen Dashboard access code with instructions as part of your purchase towards the CEH (Practical) exam.
For how long is the Aspen Dashboard access code valid for?
What does the Dashboard consist of?
What is the structure of the exam?
Is CEH (Practical) an open book exam?
What is the duration of the exam?
How much notice is required to book the exam session?
What are the important things to keep in mind before I schedule my exam?
What is the retake policy?
Is the CEH (Practical) a part of the EC-Council Continuing Education Scheme?