Skip to main Content

Exam Vouchers: Exam: Certified Ethical Hacker Practical v10 (CEH-PRAC) (CEH-PRAC)

  • Price: £450.00
  • Code: CEH-PRAC

£450.00

excl. VAT

Add to Cart Add to Cart

Description

Top

THe CEH Practical is a six-hour, rigorous exam that requires you to demonstrate the application of Ethical Hacking techniques such as threat vector identification, network scanning, OS detection, vulnerability analysis, system hacking, web app hacking, etc. to solve a security audit challenge.

The hands-on exam will test you to your limits in unearthing vulnerabilities across major operating systems, databases, and networks. It is not a simulated exam. It mimics a real corporate network using live virtual machines, networks, and applications, designed to test your skills. You will be presented with various scenarios and will be asked to demonstrate the application of the knowledge acquired in the CEH course to find solutions to real-life challenges.

The exam is time limited, just like in the real world. The exam was developed by a panel of experienced SMEs and includes 20 real-life scenarios with questions designed to validate essential skills required in the Ethical Hacking domains as outlined in the CEH program.

If you already have your EC-Council Certified Ethical Hacker Certification then passing the CEH Practical Exam will provide you with the CEH Master accreditation

Objectives

Top

CEH (Practical) Credential Holders Are Proven To Be Able To:

  • Demonstrate the understanding of attack vectors
  • Perform network scanning to identify live and vulnerable machines in a network.
  • Perform OS banner grabbing, service, and user enumeration.
  • Perform system hacking, steganography, steganalysis attacks, and cover tracks.
  • Identify and use viruses, computer worms, and malware to exploit systems.
  • Perform packet sniffing.
  • Conduct a variety of web server and web application attacks including directory traversal, parameter tampering, XSS, etc.
  • Perform SQL injection attacks.
  • Perform different types of cryptography attacks.
  • Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems etc.

Content

Top

During the CEH Practical Exam, your abilities with real-world challenges in a real-world environment will be tested, using labs and tools requiring you to complete specific ethical hacking challenges within a time limit, just as you would face in the real world! In the EC-Council C|EH (Practical) exam, a complex network of a large organisation, consisting of various network systems (including DMZ, Firewalls etc.) is replicated, where you as an ethical hacker, have to discover and exploit real time vulnerabilities while also auditing the systems.

  • Number of Practical Challenges: 20
  • Duration: 6 hours
  • Test Format: iLabs Cyber Range (fully proctored, i.e. you can take the exam at home or at your office)
  • Passing Score: 70%
  • Open Book: Just Like In The Real World!

Pre-requisites

Top

There is no predefined eligibility criteria for those interested in attempting the CEH Practical Exam, however to earn  the CEH Master designation you must successfully demonstrate your knowledge of Ethical Hacking in two ways.:

  1. Successfully pass the ANSI Accredited Certified Ethical Hacker (CEH) multiple choice exam - 312-50
  2. Successfully pass the CEH Practical Exam.
Cookie Control toggle icon