Thursday 28 October 2021

Is the CEH Worth It? (Costs & Alternatives Explained)

CEH, CEH Certification, CEH Practice Exam, CEH Practice Test, CEH Salary, EC-Council Certification, EC-Council Career, EC-Council Preparation, EC-Council Guides, EC-Concil Exam Preparation

Choosing a certification is a decision that must not be taken lightly. You are exchanging your and your money and want to ensure that you are making the best decision for your career development. The Certified Ethical Hacker (CEH) certification is a popular entry-level cert, but especially with the other options out there, is it worth it?

Is the CEH Worth It?

The Certified Ethical Hacker (CEH) is a popular entry-level penetration testing certification. The average salary of a Certified Ethical Hacker is $71,331. Having the CEH will help your resume get read, and will help you get your first job as a penetration tester.

While the CEH is a popular certification that looks good on your resume, we recommend that you consider your options and devote some time to really deciding whether this exam is worth your time and money.

Similar certifications to the CEH, like the OSCP, eLearnSecurity PTS, and the Pentest+ may be better for your unique situation. In this article, we lay out all the options so you can be best informed when making this decision.

What Is the Certified Ethical Hacker Certification?

The CEH is an entry-level penetration testing certification that is issued by EC Council. The CEH measures the candidate’s ability to perform reconnaissance, enumeration, gain access, maintain access (persistence), and cover their tracks.

What Is Ethical Hacking?

Ethical Hacking is the process of testing one’s own computers, network, or devices to determine if vulnerabilities exist and to develop preventive, corrective, and protective countermeasures before an actual compromise to the system takes place.

What is the Job Outlook for Ethical Hackers?

As with all jobs in cyber security, there is a lot of anticipated growth in the ethical hacking space. More and more organizations are understanding the importance of testing their systems. For this, orgs will either have internal penetration testing teams or they will hire consultants.

What Jobs Can You Get with the CEH?

The CEH certification will open you up to many lucrative job positions. Below are some of the roles you can get into with a CEH and the corresponding salaries provided by EC-Council Edusum.com.

◉ Information security analyst: $70,721

◉ Penetration tester: $80,334

◉ Information security manager: $108,352

◉ Security engineer: $88,062

◉ Cyber security analyst: $74,360

◉ Information security engineer: $91,075

What Are the Prerequisites for the CEH?

To attempt the CEH you have two options, you can either take the official training path provided by EC council, or you can attempt the self-taught method. Each of these approaches has its own benefits and downsides.

EC Council Approved Training

The EC Council approved training costs around $850 and will provide you everything you need to know to prep for the exam. This approach is pricey, but you can go into the exam confidently knowing that you have covered all of the exam material.

CEH Self Study Approach

You can also take the CEH exam without taking the EC Council approved training, but this approach has some requirements you must first meet.

◉ You must have two or more years of documented information security experience

◉ Pay a non-refundable $100 application fee.

◉ Submit the EC-Council Eligibility Form

◉ Purchase the CEH exam voucher and your study materials

How Much Does It Cost to Get CEH Certified?

The total cost that you will have to pay to obtain the CEH certification varies whether you are taking the EC-Council certified training or taking the self-taught route.

EC-Council Training Approach: For this approach, the total cost will be around $2049 depending on the specific training you take. This cost breaks down into the cost of the exam voucher ($1,199) and the training ($850)

Self-Study Costs: The Self Study approach will cost around a total of $1499. This cost breaks down into the cost of the exam voucher ($1,199), application fee ($100), and estimated cost of study materials ($200).

Do I Have to Renew The CEH?

The Certified Ethical Hacker is valid for three years from the date of your successful completion. After this period has passed you will need to earn 120 CEU’s (continuing education units). EC-Council refers to these CEU’s as ECEs (electrical and computer engineering credits).

CEH, CEH Certification, CEH Practice Exam, CEH Practice Test, CEH Salary, EC-Council Certification, EC-Council Career, EC-Council Preparation, EC-Council Guides, EC-Concil Exam Preparation

In addition to the ECEs, you will need to pay an annual membership fee of $80. This is a massive downside of the exam and should be considered before you invest your time and money in studying for it. Other comparable certifications like the CompTIA Pentest+ do not have an annual fee.

CEH vs The OSCP and The Pentest+

While I do think that the CEH is a good certification, I think that your money and time would be better spent studying for either the OSCP or The CompTIA Pentest+. Even with the recent price increase of the OSCP, both the OSCP and Pentest+ are more affordable than the CEH. In addition to being more affordable, they encompass more real-world scenarios and all for all will provide you a better education than the CEH.

CEH Alternatives:

CEH – $1499-$2049

OSCP – $999-$1349

Pentest+ – $359(+ Study Materials)

eLearnSecurity PTS – $399-$499

After Weighing the Options, Is the CEH Worth It?

On paper, the CEH looks like a great certification, but when you do more research and analyze the alternatives it is not the best option unless you are specifically going for a job that requires the certification.

Our Recommendations:

If you have previous penetration testing experience, we recommend that you take the OSCP. The OSCP is the best way to show you hands-on skills. If you are newer to penetration testing you should go with the Pentest+ or the eLearnSecurity PTS.

Final Thoughts:

This article is not meant to speak down on the CEH, our goal here is to provide an honest review on whether the CEH is worth it while considering the other options that are available. Hopefully, after reading this you are able to choose which certification is right for your unique situation and goal career path.

Source: cybercareerschool.com

Related Posts

0 comments:

Post a Comment