CEH Practical is a 6-hour, rigorous exam that requires you to demonstrate skills and abilities of ethical hacking techniques such as:

 

  • Port scanning tools (e.g., Nmap, Hping)
  • Vulnerability detection
  • Attacks on a system (e.g., DoS, DDoS, session hijacking, webserver and web application attacks, SQL injection, wireless threats)
  • SQL injection methodology and evasion techniques
  • Web application security tools (e.g., Acunetix WVS)
  • SQL injection detection tools (e.g., IBM Security AppScan)
  • Communication protocols
  • and more…
  • Port scanning tools (e.g., Nmap, Hping)
  • Vulnerability detection
  • Attacks on a system (e.g., DoS, DdoS, session hijacking, webserver and web application attacks, SQL injection, wireless threats)
  • SQL injection methodology and evasion techniques
  • Web application security tools (e.g., Acunetix WVS)
  • SQL injection detection tools (e.g., IBM Security AppScan)
  • Communication protocols
  • Scanning (e.g., Port scanning, banner grabbing, vulnerability scanning, network discovery, proxy chaining, IP spoofing)
  • Cryptography
  • Cryptography toolkit (e.g., OpenSSL)
  • Web server attack methodology
  • Operating environments (e.g., Linux, Windows, Mac)
  • Web application hacking methodology
  • Encryption algorithms
  • System hacking (e.g., password cracking, privilege escalation, executing applications, hiding files, covering tracks)
  • Vulnerability scanning
  • Exploitation tools
  • Application/file server
  • Database structures
  • Wireless and Bluetooth hacking methodology
  • Wireless terminologies
  • Wireless encryption
  • Network/wireless sniffers (e.g., Wireshark, Airsnort)
  • Malware (e.g., Trojan, virus, backdoor, worms)
  • Botnet
  • Malware analysis
  • Network sniffing
  • Backups and archiving (e.g., local, network)
  • Data analysis
  • Log analysis tools
  • Cryptanalysis tool (e.g., CrypTool)

This is the next step to become a CEH Master after you have achieved your CEH certification. Within CEH Practical you will have a limited amount of time to complete 20 challenges testing your skills and proficiency in a performance-based cyber range. This exam is NOT a simulation and incorporates a live corporate network of VM’s and applications with solutions to uncover vulnerabilities.

CEH Masters

Upon Completing the CEH (Master) program, consisting of CEH and CEH (Practical), the CEH (Master) designation is awarded. Once you have achieved both the CEH and CEH Practical certifications you are now a CEH Master. CEH Masters have shown proficiency at a master level in the Knowledge, Skills, and abilities of Ethical Hacking with a total 6 hours of testing to prove their competency.

DateDurationLocation
To be ArrangedN/AOnline
Captcha
Checkboxes