Schedule Now

About CEH MASTER

To earn the CEH Master certification, you must pass the CEH Practical exam. The CEH Practical Exam was designed to give students a chance to prove they can execute the principals taught in the CEH course. The practical exam requires you to demonstrate the application of ethical hacking techniques such as threat vector identification, network scanning, OS detection, vulnerability analysis, system hacking, and more.

The CEH Practical does not contain simulations. Rather, you will be challenging a live range which was designed to mimic a corporate network through the use of live virtual machines, networks, and applications.

Successfully completing the challenges found in the CEH Practical Exam is the next step after attaining the Certified Ethical Hacker (CEH) certification. Successfully passing both the CEH exam and the CEH Practical will earn you the additional certification of CEH Master.

Costs & what the CEH Master Class Package Includes

Students may choose to add the ECSA or CHFI courses to their package:

About ECSA

The EC-Council Certified Security Analyst (ECSA) course is a fully hands-on program with labs and exercises that cover real world scenarios. By practicing the skills that are taught in the ECSA course, students will learn to uncover security threats to which organizations are vulnerable.  The ECSA cyber range allows you to dynamically access a host of Virtual Machines preconfigured with vulnerabilities, exploits, tools, and scripts from anywhere with an internet connection.

About CHFI

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on experience with various forensic investigation techniques and standard forensic tools necessary to successfully carry out a computer forensic investigation.

See Upcoming Course Schedule

WHAT IS CEH MASTER?

It is the next evolution for the world-renowned Certified Ethical Hacker program, and a logical ‘next step’ for those holding this prestigious certification. CEH is meant to be the foundation for anyone seeking to be an Ethical Hacker. The CEH Practical Exam was developed to give Ethical Hackers the chance to prove their Ethical Hacking skills and abilities. Earning the CEH Master designation is your way of saying, “I learned it, I know it, I proved it.”

To earn the CEH Master designation you must successfully demonstrate your knowledge of Ethical Hacking through two distinctly different proving grounds. First, you must attempt and successfully pass the ANSI Accredited Certified Ethical Hacker (CEH) multiple choice exam. Once you complete this first step, you can move on to the second part of earning the CEH Master designation, the CEH Practical Exam.

WHY CEH MASTER?

To be placed at the tip of your organization’s cyber spear, you must be confident, proficient in your job, and be at the top of your game. You must be able to think on your feet, act quickly, appropriately, and proportionally. Make a mistake and bad things can happen.

CEH Master gives you the opportunity to prove to your employer, your peers, and most importantly to yourself that you can in fact take on and overcome challenges found in everyday life as an Ethical Hacker. To prove this, though, we don’t give you exam simulations. We test your abilities with real-world challenges in a real world environment, and with a time limit, just as you would find in your job.
Do you run towards danger? Do you take charge during unsettling and challenging times? Do you want to be the one your team can rely on to take the fight to the bad guys? If your answers are yes, prove yourself with CEH Master!

Road-map to CEH Master

About the Course

Course Outline

  • Introduction to Ethical Hacking
  • ​Footprinting and Reconnaissance 
  • Session Hijacking
  • ​Evading IDS, Firewalls, and Honeypots
  • ​Hacking Web Servers
  • ​SQL Injections
  • ​Hacking Web Applications
  • ​Scanning Networks
  • ​Enumeration
  • ​Vulnerability Analysis
  • System Hacking
  • ​Malware Threats
  • ​Sniffing
  • ​Social Engineering
  • ​Denial of Service
  • Hacking Wireless Networks
  • ​Hacking Mobile Platforms
  • ​IoT Hacking
  • ​Cloud Computing
  • ​Cryptography

Course Description

The Certified Ethical Hacker (CEH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker has been the absolute choice of the industry globally. It is a respected certification in the industry and is listed as a baseline certification on the United States Department of Defense Directive 8570. The CEH exam is ANSI 17024 compliant adding credibility and value to credential members.

CEH is used as a hiring standard and is a core sought-after certification by many of the Fortune 500 organizations, governments, cybersecurity practices, and a cyber staple in education across many of the most prominent degree programs in top Universities around the globe.

Hundreds of Thousands of InfoSec Professionals as well as Career Starters have challenged the exam and for those who passed, nearly all are gainfully employed with successful careers, but the landscape is changing. Cyber Security as a profession is evolving, the barrier to entry is rising, the demand for Skilled Cyber professionals continues to grow, but it is being refined, demanding a higher level of skill and ability.
EC-Council raises the bar again for ethical hacking training and certification programs with the all-new CEH v10!This course in its 10th iteration, is updated to provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you in a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks.
It puts you in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process. You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.
The tools and techniques in each of these five phases are provided in detail in an encyclopedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools and techniques than the CEH v10 program.

What’s NEW

  • 100% Compliance to NICE 2.0 Framework
  • ​Coverage of latest Malware
  • ​Lab environment simulates a real-time environment
  • ​New Modules: Vulnerability Analysis & IoT Hacking
  • ​Covers latest hacking tools (Based on Windows, MAC, Linux, and Mobile)
  • ​ANSI Accreditation
  • ​Focus on Emerging Attack Vectors (e.g., Cloud, AI, ML, etc.)
  • ​Hands-on Program
  • ​Hacking Challenges at the End of Each Module
  • ​Inclusion of complete Malware Analysis Process
ENROLL

Meet Your Instructors (Live Online)

Depending on which dates you select for your live online class, your course will be led by one of these instructors

Eric Reed

Eric Reed has over 12 years of experience in the IT consulting and training field, specializing in security since 2005. He has consulted and delivered certification and customized training to all branches of the U.S. Military, and for many Fortune 100 and Fortune 500 companies, including: FBI, DCMA, SAIC, EPA, General Dynamics, Northrop Grumman, Best Buy, Target, Mayo Clinic, Medtronic, Blue Cross, Wells Fargo, US Bank, NASA, Boeing, Lockheed Martin, General Mills, Proctor and Gamble, AT&T,and Verizon, to name a few. 

He has delivered CEH, CHFI, and ECSA/LPT for the last seven years, and has enjoyed a better than 95% pass across the board. He is a regular instructor for EC-Council’s iClass online training, and was also selected as the instructor for the official EC-Council iLearn self-study product for CEH v7. Eric was awarded EC Council Instructor of the Year in 2009 and 2012, as well as the Circle of Excellence in 2006, 2007, and 2010.

Kevin King

After studying at New Mexico Tech in the mid 90s, Kevin came into the tech world as a technical instructor for New Horizons Computer Learning Centers. Throughout his illustrious teaching career, Kevin has taught thousands of students in universities as well as major corporations through Instructor-led in-person and live, online delivery. He has held many certifications including CCENT, CCNA, CCNA Data Center, CCSI, MCT, MCSE, MCSE Private Cloud, MCSA. He has completed projects with companies from Baxter Healthcare and Charles Schwab to small Internet Startups and small businesses.

Since joining EC-Council in the Spring of 2017 Kevin has become a Certified EC-Council Instructor (CEI) and has earned his certifications in the Certified Ethical Hacking (CEH), Certified Network Defender (CND), EC-Council Certified Security Analyst courses and has delivered dozens of these courses including EC-Council’s Mobile Security Tool Kit workshops at a plethora of third-party cons.

FAQ’s

 What is the CEH Practical Exam?

This exam is conducted on a live cyber range with up to 12 hours allotted to complete it. Students who opt to take the pen-test track (ECSA) will also be given the ECSA practical exam. This exam is conducted on a live cyber range with up to 12 hours allotted to complete it. These exams will allow candidates to prove that not only can they pass a test, but they can apply their knowledge in a real-world scenario.

 What is the eligibility criteria for the CEH Practical Exam?

There is no predefined eligibility criteria for those interested in attempting the CEH (Practical) exam. However, to earn the CEH Master designation, you must hold both the ANSI Accredited CEH or CEH (Japanese)/CEH(German) certification and the CEH Practical Exam certification.

 What is the age requirement for the CEH Practical Exam?

The age requirement for attending the training or attempting the exam is restricted to candidates at least 18 years old.

 Who is the CEH Master Course for?

The Certified Ethical Hacking training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

 What is the Exam Insurance Program?

While no one can guarantee that you will pass the exam, we can offer you Exam Insurance: If you fail either certification exam included in this program on the first attempt, EC-Council will pay for the next attempt. Any further attempts can be purchased at the reduced “retake” rate.