Fb Cover

Top 5 FAQs about CEH v 9

EC-Council recently launched version 9 of their flagship Certified Ethical Hacker certification. This course contains the latest content in the field of ethical hacking and IT security. It will continue to develop the skills of IT professionals to protect businesses, reacting to and preventing cyber-attacks. But what’s different? What do you need to know about it? Here are the top 5 FAQs to explain all you need to know about CEH v9.

Q: How has the CEH v9 curriculum changed?

A: Largely, the structure of the course has remained the same. There are now 18 modules rather than 20. The two modules “Trojans and Backdoors”, and “Viruses and Worms” have been condensed into one module known as “Malware Threats”. Also, the modules “Buffer Overflows” and “Penetration Testing” have been removed. However, the majority of the content has been relocated to other areas of the course including the “System Hacking” and “Hacking Mobile Devices” modules.

There has also been changes to some of the content itself. Most notably, the inclusion of a Cloud Computing module. It applies general areas of security like service hijacking and penetration testing and covers cloud specific security and tools like CloudPassage Halo. This is a great addition as it reflects the current trend, with cloud technology now crucial to many businesses.

Q: Can I apply CEH v9 content to my business and my role? 

A: The skills you’ll learn will be the very latest available. The principle of the CEH course is to improve your skills and abilities in a practical environment and will prove its value most, in real-world situations in your workplace. However, it’s almost impossible to stay in front of hackers or predict what they’ll do next. But, you’ll have the most current skills in the industry, which’ll be invaluable when facing new types of cyber-attacks. 

If you’re not yet an ethical hacker, but looking to make the step forward in your career, having these up-to-date skills, and the certification to demonstrate it, will put you in the best possible position to boost your career.

Image courtesy of EC-Council



Q: Isn’t this knowledge harmful? Why make it so readily available?

A: EC-Council ensure that social responsibilities are fulfilled before they allow someone onto any CEH course. All candidates must have a minimum of two years IT security related experience before they can sit a CEH course. Plus, all candidates are required to sign an ethics agreement, which states they will respect the knowledge they learn and not misuse it in any way. Every CEH candidate must also agree that they will only use what they have learned for lawful actions. These processes and requirements make the course and the knowledge within, as safe as possible.

Q: I have CEH v 8, do I need to update it for it to be relevant? 

A: CEH v 8 is currently still available for you to sit but this won’t be the case for too much longer. If you already have version 8 or even version 7, your skills and knowledge will still be relevant and your experience is of course vital in helping you stay current.

In such an ever-changing industry though, it doesn’t take long for your skills to become out-dated. CEH v 9, with its additions of new attack vectors and addressing new vulnerabilities will be perfect when you want to update your skills. I would recommend getting your skills updated as and when you can, to ensure your skills don’t become out-dated. 

Q: Am I the right candidate to sit CEH v 9?

A: CEH v 9 has prerequisites much like previous versions. To meet these prerequisites you must have at least two years IT experience with a strong working knowledge of TCP/IP, Windows Server (NT, 2000, 2003, 2008, 2012) and a basic familiarity with Linux and/or Unix. 

If you’re looking to become an ethical hacker, it’s a great job choice for the future and the new CEH will stand you in good stead. Businesses of all sizes, are realising the value ethical hackers bring to a business. This is leading to the current trend of businesses recruiting more and more ethical hackers. CEH v 9 is the most current edition of the popular certification, covering more attack vectors than ever and updated for the most modern technologies. If you want the latest in ethical hacking knowledge and skills, CEH v 9 will provide exactly that.