<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>
EC-Council Accredited Training Center

To earn the CEH Master designation you must successfully demonstrate your knowledge of Ethical Hacking through two distinctly different proving grounds. First, you must attempt and successfully pass the ANSI Accredited Certified Ethical Hacker (CEH) multiple choice exam. Once you complete this first step, you can move on to the second part of earning the CEH Master designation, the CEH Practical Exam.

5.0
Course Rating

View All Reviews »

100+
Students Enrolled and Counting…

Full List of Alumni »

Why Become A CEH (Master)?

Test your abilities with
real-world challenges
in a real world environment, and with a time limit

Course Syllabus »

To be placed at the tip of your
organization's cyber spear

To take charge during
unsettling and challenging times

Be the one
your team can rely
on to take the fight to the bad guys

Jobs »

Your Road to CEH MASTER

Your Road to CEH MASTER

How to attain the C|EH (Master) Credential?

CEH Master, is the next evolution for the world-renowned Certified Ethical Hacker credential, and a logical 'next step' for those holding the prestigious certification. Earning the C|EH Master designation is your way of saying, "I learned it, I understood it, and I proved it."

About the Exam

Exam#1

CEH Exam

  • Number of Questions: 125
  • Test Duration: 4 Hours
  • Test Format: Multiple Choice
  • Test Delivery: ECC EXAM, VUE
  • Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)
CEH v12 »

Exam#2

CEH (Practical)

  • Exam Title: Certified Ethical Hacker (Practical)
  • Number of Practical Challenges: 20
  • Duration: 6 hours
  • Availability: Aspen – iLabs
  • Test Format: iLabs Cyber Range
  • Passing Score: 70%
  • Open Book: Just Like In The Real World!
CEH (Practical) »

What is CEH (Practical)?

C|EH Practical is a six-hour, rigorous exam that requires you to demonstrate the application of ethical hacking techniques such as threat vector identification, network scanning, OS detection, vulnerability analysis, system hacking, web app hacking, etc. to solve a security audit challenge.

This is the next step after you have attained the highly acclaimed Certified Ethical Hacker certification.

Duration

Duration

6 hours

Eligibility

Eligibility

Successful completion of CEH v12 exam.

Course Fees

Exam Fees

Practical

Rs.19,400/-
+ GST

What You Will Get?

CEH (Master) Certification
on completion of practical examination and Top 10 performers in both CEH and CEH Practical exams will be showcased on the CEH Master, Global Ethical Hacking Leader Board.

Important Notice for International Students: The EC-Council global course fee and Exam Voucher fee will depend on the candidate's location and foreign currency exchange rate.

Key Outcome of CEH (Practical) Exam:

  1. Mastery of Ethical Hacking skills
  2. Demonstrate the application of the knowledge to find solutions to real-life challenges
  3. Commitment to code of ethics
  4. Validate essential skills required in the ethical hacking domains

Exam Details

  1. Number of Practical Challenges: 20
  2. Duration: 6 hours
  3. Availability: Aspen – iLabs
  4. Test Format: iLabs Cyber Range
  5. Passing Score: 70%

CEH (Practical) Certified Professional Can

  • Demonstrate the understanding of attack vectors.
  • Perform network scanning to identify live and vulnerable machines in a network.
  • Perform OS banner grabbing, service, and user enumeration.
  • Perform system hacking, steganography, steganalysis attacks, and cover tracks.
  • Identify and use viruses, computer worms, and malware to exploit systems.
  • Perform packet sniffing.
  • Conduct a variety of web server and web application attacks including directory traversal, parameter tampering, XSS, etc.
  • Perform SQL injection attacks.
  • Perform different types of cryptography attacks.
  • Perform vulnerability analysis to identify security loopholes.

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensic and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

CEH v10.0

5.0
Course Rating
Based On
1749 Students Rating

Date: 25.10.2019
Course: CEH v10

One of the finest institutes for industrial training in Kolkata. Got an opportunity to learn Ethical Hacking from amazing teachers. Special thanks to Mr. Samyajit Mukherjee for introducing and guiding me through this course.

Date: 22.10.2019
Course: CEH v10

One of the best institutions for learning ethical hacking in west bengal Saumyajit nody mukharjee a very helpful person, helps during the time of admission and during many times.

(Student of WBUT)
Date: 19.07.2019
Course: CEH v10

Trainers are very friendly and co-operative. Environment is healthy and the course is project based so it is very interesting to learn Topics covered are relevant to our works.

>
<

Job Prospects & Job Sources

The CEH v12 course opens up numerous career advancement opportunities, it helps to prepare you for different roles in infosec domain like computer network defence analyst, infrastructure support, infosec incident responder, infosec auditor, intrusion analyst, security manager, and other related high-profile roles.

The following are the career prospects of CEH enumerated.

Cyber security is a blooming field

Cyber security is a blooming field with excellent potential in the IT market, and is a very important aspect of any company.

The rising demands for cyber security

The demands for cyber security is rising exponentially both in Indian market as well as abroad.

United States faced a shortfall of cyber security professionals

According to Cyber Seek, an initiative funded by the National Initiative for Cyber Security Education (NICE), the United States faced a shortfall of almost 314,000 cyber security professionals as of January 2019. Same can be said for India as well.

Course designed for cybercrime department or any Government organization

This course is not only for IT sector but also for professionals who are in the cybercrime department or any Government organization dealing with cybercrimes, espionage or cyber security as a whole.

According to NASSCOM India requires 77,000 ethical hackers

As according to a study by NASSCOM India requires 77,000 ethical hackers every year out of which the job market can only provide 15000. The demand being way more than the supply Ethical Hacking is one of the most sought after and promising professions at the moment.

Average earning of a Certified Ethical Hacker

Financially also this profession is paying and secure enough. In India on an average a certified ethical hacker earns an average salary of Rs 367,249 per year which increases with experience cumulatively upto more than 15 lakh per year.

Designation Salary in Rs.
Security Analyst 3.7 lakhs
Information Security Analyst 4.3 lakhs
Certified Ethical Hacker (CEH) 3.5 lakhs
Security Consultant (Computing / Networking / Information Technology) 5.5 lakhs
Information Security Manager 12 lakhs
Experience Salary in Rs.
Less than 1 year 3 lakhs
1-4 years 3.8 lakhs
5-9 years 7.7 lakhs
10-19 years 5.5 lakhs
20 years and more 14.4 lakhs
Employers Salary in Rs.
Tata Consultancy Services Limited 1.5 to 9 lakhs
Wipro Technologies Limited 2.5 to 14.5 lakhs
International Business Machines (IBM) Corp. 3 to 6 lakhs
EY (Ernst & Young) 2.4 to 6 lakhs
HCL Technologies Ltd. 2 to 7 lakhs

FAQs

What is the exam details?
  1. Number of Practical Challenges: 20
  2. Duration: 6 hours
  3. Availability: Aspen – iLabs
  4. Test Format: iLabs Cyber Range
  5. Passing Score: 70%
What is the exam Duration?

6 hours

What is the course Prerequisites?

Complete CEH exam.

What is the career path after doing this course?
  1. Mastery of Ethical Hacking skills
  2. Demonstrate the application of the knowledge to find solutions to real-life challenges
  3. Commitment to code of ethics
  4. Validate essential skills required in the ethical hacking domains
What is the next step after CEH Master?

After the course you can enroll yourself for ECSA.

CEH (Practical) Exam - Aspen – iLabs

Exam Fees

Rs.19,400/-
+ GST

Pay & Book Now
Internal Assessment (Practical) : Catch the flag(CTF)

Member of:

NASSCOM
Data Security Council of India