Eleventh hour CEH: What to do?

Certification: CEH - Certified Ethical Hacker


The Certified Ethical Hacker (CEH) certification administered by the International Council of E-Commerce Consultants (EC-Council) is world’s most recognised certification for hacking professionals who are in high demand in the industry. The Certified Ethical Hacker (CEH) is a professional certification for lawful hacking for counter measuring the security of a network systemof an organisation from any form of unauthorised access.Being employed by various corporate organisations for various job titles including network security specialist, security consultant, auditor, penetration tester, ethical hacker and site administrator, a career in ethical hacking is a high-pay scale job. Moreover, a CEH certification also opens up doors for various job opportunities in the government IT sector including Committee on National Security Systems (CNSS), Department of Defense (DoD) and National Security Agency (NSA).

Preparation for CEH Exam:

The CEH exam prerequisites demand either taking up the official CEH training through an EC-Council approved program or possessing a two or more years of security experience. Though taking up the official CEH training is highly recommended for familiarising and understanding the exam content in-depth and getting hands –on practical practice sessions, the candidates can also choose a self-study option if they have the required experience in the security field.

The CEH official training is globally recognised of providing the most advanced course for the ethical hacking profession. By enrolling into this course a professional gets a deep in-sight on all the domains tested in the CEH certification exam and better understanding of knowledge and skills required for improving the network security system of any organisation. Taking up this course aids the candidates to attain competence in the usage of different ethical hacking methods and its effective application for handling real ethical hacking situations.The completion of this course and thereafter passing of the CEH exam is an assurance for the professionals of being in high demand in the job market.

For those taking up the 5–day training session, the next step is to start preparing with the other preparation materials. The best recommended preparation material to start with after the training or even for candidates opting for self-study is the CEH Certified Ethical Hacker All-in-One Exam Guide by Matt Walker. The book is well written and highly readable with the content comprehensively covering the CEH exam material. Every chapter is properly laid out with a great connectivity maintained for better understanding. Moreover, every chapter ends with detailed chapter review including 10 or more question and answers. This book is recommended to be read and reviewed twice for comprehensive and thorough CEH exam preparation.

After understanding the concepts clearly, the candidate must start with taking the practice exams. The recommended practice exam for optimal revision of the knowledge in the CEH domains is the Boson ExSim-Max CEH practice exam. Unlike other practice exams, Boson has individual knowledge domains that can be worked upon by the candidate. With a complete insight on the answer of each questions including explanation of why an answer is right or wrong and sources for gathering more information on the topic, Boson allows the candidates to practice in a focused manner of study. Taking down notes and also digging into deeper information through the sources provide is also a good way to memorize the contents and last minute reviewing. It also includes three simulation exams for getting familiarised with the exam pattern and assessing the knowledge of the candidate after preparations.

Spending time on practicing the different tools such as tcpdump, Wireshark etc. for memorizing the syntax, output parsing and command line switches is also an effective way of time utilisation as part of the CEH exam preparation.

Eleventh Hour CEH Tips:

After comprehensive preparation of the content of the exams and taking up sufficient number of practice tests, the last moments before the exam day should be directed towards reviewing the content. A couple of days before the CEH exam, the test-taker must start focusing on reviewing the key topics with maximum weightage in the CEH exam. This is the time when the notes taken down during the study of preparation guides prove to be of the best tool for reviewing. The weak area identified through taking the preparation tests is another aspect to be looked upon before being assured of being ready for taking up the exam the next day. Leaving no room for chances is the best to be confident and completely prepared to take up the CEH exam.

CEH Test Taking Tips:

The exam consisting of 125 multiple choice questions to be completed in four hours with a passing score of 70%. The exam does not involve any lab work, simulations, hands on, or hacking into security system of some random corporation to get the certification. The candidates taking the CEH exam can, thus, just follow the following tips:

  • The candidates must ensure that they carefully read the questions to understand exactly what is being asked without jumping into early conclusion for answering the questions.
  • Answering every question is essential as unanswered questions have negative scores that can bring down the total score.
  • There can be questions which may have more than one correct answer. A message usually appears in the screen at the bottom prompting to either “Choose all that apply” or “Choose two”. The candidates must ensure that they read this message and answer correctly if there is more than one correct answer.
  • Using the elimination of wrong answers first is the best way to deal with questions I which candidates are unsure about the correct option out of the multiple choices given. This helps in making an educated guess with better chances of getting the answer right rather than making a random guess.