Certified Ethical Hacker – CEH Review

Just thought I would take the time to provide a review on a certification I have recently studied for and successfully passed. This is the Certified Ethical Hacker from the EC-Council.

I had been getting more involved in security and vulnerability testing so I thought that looking for a certification that would help me learn these topics in a structured format would be good. I had heard about the Certified Ethical Hacker exam so I thought I would give that a go.

If you want to stop hackers from invading your network, first you’ve got to invade their minds.

There is not much available on the Internet about the CEH exam. It definitely does not have the traction or following of the Microsoft and Cisco exams, but if you are interested in network security, it is a fantastic learning opportunity and certification.


The CEH exam is made up of 22 modules. These are:

  1. Ethical hacking
  2. Footprinting
  3. Scanning
  4. Enumeration
  5. System Hacking
  6. Trojans and backdoors
  7. Sniffers
  8. Denial of Service (DoS)
  9. Social Engineering
  10. Session Hijacking
  11. Hacking Web Servers
  12. Web Application Vulnerabilities
  13. Web Based password cracking
  14. SQL Injection
  15. Hacking wireless networks
  16. Viruses and worms
  17. Physical Security
  18. Linux hacking
  19. Evading IDS, Firewalls, and honeypots
  20. Buffer Overflows
  21. Cryptography
  22. Penetration testing

Phew, that is a lot of topics for an exam blueprint. Take a look at the full exam blueprint and look at the type of tools that are covered.

This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment gives each student in-depth knowledge and practical experience with the current essential security systems. Students will begin by understanding how perimeter defenses work and then be lead into scanning and attacking their own networks, no real network is harmed. Students then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation. When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

There are numerous security tools that you learn how to use when studying for the CEH certification. For example, you have to learn all of the command line switches for tools such as Nmap, netcat, and nessus.

So, my recommendation for anybody involved or interested in the security arena is to definitely give the Certified Ethical Hacker a look. I did it, and learned a lot about Linux, and the associated tools.

It also just so happens that I have the full set of Mind Maps that will be placed on this site.

1 thought on “Certified Ethical Hacker – CEH Review

  1. Pingback: Certified Ethical Hacker - Module 1 - Ethical Hacking Mind Map at MindCert.com - Mind Mapping for Certifications - Cisco CCIE CISSP CEH

Leave a Reply

Your email address will not be published. Required fields are marked *