Become a Certified Ethical Hacker (C|EH)

"*" indicates required fields

Name*
Country*

You can unsubscribe at any time by clicking here.

CERTIFIED PROFESSIONALS

IN 145 COUNTRIES

Cybersecurity Incidents Are Exploding.
So Are Cyber Jobs!

Build Your Career With the Most In-Demand Ethical Hacking Certification in the World, Certified Ethical Hacker
  • The World’s Number 1 Ethical Hacking Certification
  • A Structured Professional Course for Aspiring Cyber Professionals
  • Work Anywhere With C|EH- It’s Globally Recognized
  • Comprehensive Program to Master the 5 Phases of Ethical Hacking
  • Hands-On Learning With CyberQ™
  • Flexible Learning Options : Live, Online, or Hybrid

Discover Why C|EH is Trusted By Organizations Across The World!

For more than 15 years, EC-Council’s cybersecurity programs have empowered cybersecurity professionals around the world to exercise their training and expertise to combat cyberattacks. The Hall of Fame celebrates those individuals who have excelled, achieved, and fostered a spirit of leadership among their colleagues and peers within the cyber community.

97%

Rated the program topics as directly relevant to current real-world threats

63%

Reported a direct pay raise or promotion after attaining their C|EH certification.

95%

Reported being able to improve organizational security after completing the program.

Why People Love C|EH

Ryan R. May

Ryan R. May

Rex Crouser

Iskren Yankov
Chief Expert Information Security Officer   Advanced Training!
Before I Started the C|EH Training, I had some knowledge about KaliLinux, BackTrack, Wireshark and other tools, but the C|EH gave me a more advanced training on these tools and more, like Armitage, Metasploit, Burp Suite, Namp, Zenmap, Nessus, and many more
Seth Henry
System Engineer   Advanced Training!
The training material for C|EH was perfect! It had an abundance of knowledge and I was delighted to learn multiple practices to find and exploit vulnerabilities within a system
Christopher Kolling
Security Associative Principal
Awesome Learning Experience!
Day 5 of certified ethical hacker training. Enlightened! What an awesome learning experience! Thanks, Accenture

Is This Course For Me?

We have helped over 250,000 people answer this question over the past 20 years and we are excited to help you with this big decision! Choosing the right credential can seem like a difficult task, here are some things you should consider:
CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It’s recommended you have a minimum of 2 Years IT Security experience before attempting the C|EH. If you don’t have the experience and you are just getting started on this path, we recommend taking our Free Cyber Security Essentials Series, find more here: https://www.eccouncil.org/academia/essentials/. Here you can learn the foundations required to pursue mid-level certifications like CND, CEH, or CHFI.
Certified Ethical Hackers are hired by organization’s either on contract or as full-time employees to help improve the organizations security posture. C|EH is a required baseline certification for many different job roles, but the function of ethical hacking itself involves a methodical practice of identifying, evaluating, testing, and reporting on vulnerabilities in an organization. Ethical Hacking is a broad practice that covers many different technologies, but by systematically applying the methodologies taught in the C|EH program, ethical hackers can evaluate nearly any application or infrastructure they are tasked with, identify potential vulnerabilities, and provide recommendations on how those vulnerabilities can be remediated. In the case of military organizations, ethical hackers are highly trained in offensive and defensive activities and possess the critical skill sets and tactics to evaluate target systems and defend their own organization’s assets in real time.
While this is very much a personal decision for most, holding a C|EH certification communicates to your potential or current employer that you possess the baseline knowledge and skills to be an effective and productive member of the security team. The field of cybersecurity is rapidly growing with projected Job opportunity growth of 33%, according to U.S. Department of Labor, globally there is an insufficient supply of qualified people creating amazing opportunities for Certified Ethical Hackers in nearly every industry. To read more about the impact of C|EH on many of our Hall of Fame Ethical Hackers, read our Hall of Fame report here: https://www.eccouncil.org/ceh-hall-of-fame/
We know not all certifications are created equal, and deciding to get certified is an investment for you in both time and money. For over 20 years, EC-Council has worked to build the best Ethical Hacking Certification on the market, the Certified Ethical Hacker. As a certification body, we ensure the topics covered in our examinations as well as the training that prepares you directly relates to the job roles and skills employers need. Our ANSI 17024 accredited examination goes through rigorous job task analysis, careful curation of exam domains, extensive work to build world-class training and hands-on components to provide candidates with an intensive hands-on experience throughout the program. C|EH is recognized by various governments around the world including the United States Department of Defense, GCHQ in the UK, and various others. EC-Council employs full-time content teams that work all year long on program design and maintenance ensuring each C|EH student receives the most up to date, relevant information as they pursue the certification. Currently on Version 12, C|EH version releases are paced every 12-18 months, depending on major trends in the market, new tools, vulnerabilities, operating systems, and much more.

Considering the global need and lack of qualified talent in the workforce, cybersecurity professionals are paid exceptionally well in most cases. As of August 2022, a simple search in Salary.com for United States based positions show that Certified Ethical Hackers make an average of $103,866 per year, with the 90th percentile earning above $130,000. Experience, education levels, and other certifications provide even more value in most cases, but it is common to see starting salaries for Ethical Hackers that stretch well into six figures. We recommend searching your local job boards, viewing local salary information, and talking to potential employers to assess your own value in the market. C|EH has been ranked in the top 5 highest paid cybersecurity certifications for the last 10 years and continues to grow worldwide. Don’t just trust us though-here are a few examples so you can see what other research has concluded:

  • https://www.zdnet.com/education/computers-tech/best-ethical-hacking-certification
  • https://www.roberthalf.com/blog/salaries-and-skills/which-it-certifications-are-most-valuable
  • https://www.enterprisestorageforum.com/management/cybersecurity-certifications/
  • https://www.infosec-careers.com/the-best-cyber-security-certifications-in-2022/
  • https://www.cio.com/article/193586/top-15-it-certifications-in-demand-for-2021.html
Currently in its 12th version, C|EH is a very well-known certification in the cybersecurity space. A simple search for global job ads on LinkedIn (as of August 2022) shows over 32,000 available jobs requesting candidates with a C|EH Certification representing over 72% market share in job ads placed by employers combined across Career Builder, LinkedIn, Dice, Indeed, Monster, and Naukri, while being compared to other certifications like SANS GPEN, OSCP, and Pentest+.
Like the question above, is C|EH a popular certification, C|EH is the most in demand cybersecurity certification globally representing the majority share of job ads requesting certified candidates. C|EH is also recognized as a baseline certification by the United States Department of Defense for its cyber workforce. C|EH is also the backend content for over 1,200 colleges and universities across the globe running computer Science and cybersecurity degree programs.
Knowledge, skills, opportunity, respect, proof… These are all words that circle the C|EH for many of our certified members. The knowledge and Skills attained through the program are second to none covering the widest possible set of domains in cybersecurity, while the Certification itself shows employers you are qualified for the job and serious about proving it. Holding Industry recognized, ANSI accredited Certifications proves to your current or prospective employer that a third party (EC-Council) has evaluated your knowledge and skills and conferred a certification to you based on your accomplishments in the program. C|EH opens many doors as the practice of Ethical Hacking serves as the backbone to a variety of specialized roles in cybersecurity. With very reasonably priced training and certification, available globally, C|EH is a small, short-term investment of your time and money with the potential of a lifetime of high-value returns.
While EC-Council is not a staffing agency or recruiter, we are tied with many employers seeking Certified Ethical Hackers. Our on-staff advisors are always available to work with you one-on-one to provide recommendations and guidance on how to find the best opportunity that matches your ambition. EC-Council employs nearly 1,000 full-time employees across the world, all dedicated to providing you with the best experience in training, certification, and skill development. Our committed advisors are only a phone call away and happy to talk to you about your career ambitions and help guide you in any way we can. We suggest filling out the form on this page to get connected with an advisor and we will be happy to reach out, or give us a call any time. We are here to help.
The C|EH Exam is an ANSI 17024 exam which means it goes through extensive external validation to ensure the examination itself is fair for the knowledge and experience level of our certification challengers. With the recommendation of 2 years’ experience in IT Security or 0fficial training, candidates attempting the exam need to possess strong knowledge in computing systems, networks, and a variety of other IT topics. The examination itself uses Cut-Scores to determine pass/fail results and cut scores are carefully set by psychometricians who regularly evaluate test question performance and average pass/fail results throughout the life of the program. Reviews from our certification members with limited experience or background have rated our exam as difficult, while more seasoned IT and IT security professionals rate the exam as moderately challenging even after official training. You may review the exam domains and the exam blueprint here to learn more:
https://cert.eccouncil.org/certified-ethical-hacker.html
Anyone wishing to take the C|EH Examination must first be deemed eligible to take the exam. We offer two paths to eligibility:
1. Attend official training through our online learning provided by iClass, through an Authorized Training Center (ATC) located in 140+ countries around the world, or at a college or university that is also an official EC-Council Academia Partner. All candidates attending official training at an official EC-Council partner if deemed eligible to attend the training will have direct access to the examination which can be proctored at the training center, online using EC-Council’s remote proctoring service, or at over 4,500 VUE testing centers across the world.
2. Eligibility Application – If you possess the experience and don’t feel training is necessary in the domains of the exam, you may wish to skip the training and go straight to challenging the exam. If you do not attend official training, you will need to apply for exam eligibility here: https://cert.eccouncil.org/application-process-eligibility.html. After the application is processed and approved, EC-Council will work directly with you to determine the best delivery method for the exam, and you may then challenge the 4-hour certification exam as scheduled.
While EC-Council doesn’t publish pass rates for the exam, typical pass rates globally range from 60%-80%. We offer a variety of test preparation materials and official training to help you ensure you are ready to challenge the exam when the time comes.
Yes, candidates who wish to bypass the official training and jump straight to the exam may apply for eligibility. If eligibility is granted, you may directly challenge the examination. See “How do I get certified?” in the FAQ above for the eligibility guidelines and application process.
While we recognize there are some great resources on YouTube, many informative and entertaining topics are available there, EC-Council does not publish its official training on YouTube, nor do our authorized partners. There are many self-published videos that claim to prepare you for the C|EH Exam, and while they may provide valuable information, these are not a substitute for Official C|EH Training and will not be accepted as a method of study when it comes to applying for exam eligibility.
The most common path students take to prepare for C|EH is official training. The certified EC-Council instructors utilize official EC-Council training materials carefully designed to take you through the various domains covered on the certification exam. Accompanying the training materials, C|EH also includes over 50% hands-on activities in a live Cyber Range where you will practice and apply the knowledge and skills learned in the course against live virtual systems in the controlled environment. Students also receive official exam Prep test banks where you can practice with mock exam questions broken up by domain to assess your level of readiness for the certification. We strongly recommend utilizing these resources to prepare, however if you choose the direct eligibility route, review the domains covered in the exam and the exam blueprint, based on your own knowledge and experience levels, you can self-assess your competency in each area and decide if you are ready to attempt the exam. Students in official C|EH training from V12 on receive free retakes based on the package they enroll into, and retake exams are available for others if required for a fee.
EC-Council’s official exam retake policy is available here: https://cert.eccouncil.org/exam-retake-policy.html
The CEH exam is a 4-hour, scenario-based examination with multiple choice questions. Each question is carefully weighted to the domain and objective and carries its own cut score. The C|EH exam itself has multiple exam forms that rotate along with rotating questions in each exam form. Because the questions and forms rotate, each exam has a cumulative cut score that is calculated as the aggregate of all question cut scores. This rotation creates multiple variations of passing scores based on the exam form you receive; typical passing cut scores range from 65% to 80% providing the most equitable and fair approach to exam performance per ANSI 17024 testing standards. Cut Scores and your achieved score will be shown on your exam transcript available immediately after completing the examination.
Yes, all legitimate professional certifications have a recertification and maintenance process. The requirements are published under our EC-Council Continuing Education (ECE) Policy available here: https://cert.eccouncil.org/ece-policy.html
Depending on which program you are in, your options may vary, but we are here to help! If you are studying through EC-Council University, simply login to your myeccu account and connect with your counselor. If you are studying at an EC-Council Academia Partner, speak with your professor and ask if the university has included certification in the student resources, if not, you can write to [email protected] and connect directly with our student services team.
The total time it takes to become a C|EH can vary by student, but the typical answer is 5 days. C|EH official training is structured as 5-day Bootcamp style training with testing typically delivered at the end of the 5th day as a 4-hour exam. Students who follow an on-demand or self-paced course through iClass or decide to defer their testing date may take longer to achieve certification.
The C|EH program and C|EH exam cover a variety of topics that center around the Tactics and Procedures required to be a tactical cybersecurity professional. Focusing on the entire kill-chain process, C|EH covers a variety of topics from foot printing and reconnaissance, to scanning, gaining access, maintaining access, and covering your tracks. This 5-phase ethical hacking process applies to a variety of scenarios including traditional on-premises networks, cloud, hybrid, IoT systems, and stretches across a variety of topologies and application environments. Students will learn a variety of tools and techniques across this evaluation process as well as how hackers will utilize the same TTPs to hack into organizations. To see a full list of topics covered view the C|EH Course Outline here: https://staging-eccouncilorg.kinsta.cloud/ceh-v12/#courseoutline
There are no specific prerequisites for the C|EH program, however we strongly recommend candidates possess a minimum of 2 years’ experience in IT security before joining a C|EH training program. C|EH training is about testing systems and using them for purposes not originally intended, candidates should understand the basic functions of those IT systems before attempting to hack them. (Example: C|EH will teach the process of host evaluation leading to enumeration, in this process trainees will scan downrange targets using common scanning techniques such as Nmap which will respond with a list of ports, enumerating those ports and the services running on them can be used to expose common vulnerabilities and weaknesses in systems. The C|EH program will not teach you what a port is, that is essential knowledge you must have to be successful in the class.) If you do not possess the foundational skills in IT and Networking, we recommend starting with our free cybersecurity Essentials Series found here: https://www.eccouncil.org/academia/essentials
While the C|EH program and certification stand on their own are not required to be taken in the sequence of a track, we have many students that are focused on a specific specialization such as digital forensics, threat intelligence, penetration testing, or executive leadership. To support those specializations, EC-Council has published a series of certification tracks that focus on stacking the competencies required to excel in those specializations. To view the available tracks and see what types of careers they lead into, Download our Cyber Career Track guide.
Students attending official training for C|EH, either through our online division iClass, or in person at an authorize training center will receive the most comprehensive ethical hacking program on the market. The training resources stretch well beyond what you may be used to in a typical bootcamp style course as C|EH not only supports you in the training program but also supports you after training and well into your career as a C|EH. Our new framework in C|EH, Learn, Certify, Engage, Compete provides you with all the courseware, documentation, cheat sheets, and hands-on labs hosted in our Cyber Range to complete the 5 days of training. Students also receive exam vouchers to attempt the certification exam and free retakes in the event you aren’t successful on your first attempt. To help prepare you for the exam, you will also receive exam prep where you can practice in a mock exam environment. Supporting you post certification; we have designed our Engage practice range with a mock organization where you will take place (on your own time and at your own pace) in a complete ethical hacking engagement. Starting with your initial scanning and recon exercise, you will foot print the target network, identify vulnerabilities and follow the entire process learned in C|EH as you assess the target organization, leading all the way up to full exploitation of the targets where you will hack into web servers, IoT devices, as well as IT and OT systems. After you complete your first engagement against the target organization, you will move onto Compete, where you can take part in monthly Global Hacking Competitions available exclusively to Certified Ethical Hackers. With new competition scenarios each month, you will be able to test your skills in malware analysis and ransomware, SCADA, and ICS environments as you hack your way into a Power Grid System or potentially take over a water treatment facility, Hack into Web Applications as we focus on web server vulnerabilities, and much more. To further support your continuous learning and skill development, Students of the Official C|EH training program also receive our curated Ethical Hacking Video Libraries through CodeRed where you will have access to focused titles, 2 to 4 hour courses delivered online in topics like Python for Pen testers, Opensource intelligence, Wireshark for Ethical Hackers, Ethical Hacking with Nmap, Windows Penetration Testing Essentials, Next Gen Firewalls, Applied Secure Smart City, Burp Suite: Web App Pen Testing, and more. The C|EH training program was designed to support you as you learn the ethical hacking practice, provide you with hands-on labs and challenges, expose you to your first ethical hacking engagement, hone your skills through competition, and support your continuous learning with specially curated titles directly related to the ethical hacking space.
Yes! Every concept taught in C|EH is backed up by hands on labs hosted in our Cyber Range. The training itself is divided roughly 50/50 into lecture & discussion (50%) and hands-on labs (50%). Additional hands-on practice is available in our labs with objective based CTF style flags to challenge your critical thinking and applied knowledge, then reinforced with our practice range, followed by 12 months of live competitions all executed in our Cyber Range 100% hands-on and applied. We believe strongly you can’t really learn to hack by reading a book, you must practice, if you are considering C|EH, roll your sleeves up and get ready for an intensive hands-on program where you will practice and hone your trade craft as an ethical hacker!
Like the question above “What does CEH Cover” Security professionals attending this program will learn the professional practice of ethical hacking. You will get hands-on with the Cyber Kill chain, you will learn how to evaluate target systems for vulnerabilities, misconfiguration and weaknesses, you’ll learn how to find the weakest link in an organization through concepts like social engineering, most of all, you will learn how hackers operate, what tactics they use, and how to apply those tactics in a professional setting to identify weaknesses in your organization and apply remediation strategies before your organization becomes the next victim of a cyberattack or breach.
Training is available globally through EC-Council iClass (https://iclass.eccouncil.org) as well as through the world’s largest network of Authorized Training Centers. EC-Council has over 900 Authorized training centers covering 145 countries. If you are seeking credit bearing programs at a college or university, EC-Council University offers bachelor’s and master’s programs in cybersecurity that incorporate C|EH into the curriculum, and we also have a network of over 1,200 colleges and universities that teach C|EH as a part of their degree programs using our official Academia Courseware and Labs. Look for the Authorized Training Center Logo, or the Official Academia Partner Logo when selecting your training location.
Yes! C|EH is available Online in both Instructor Led self-paced learning and live Instructor led. Visit https://iclass.eccouncil.org for more information.
iClass, EC-Council’s official eLearning division provides two primary forms of training, Masterclass and iLearn.
Masterclass provides student with a Live Online, Instructor led class schedule with set times where our award-winning instructors will guide you through the C|EH training module by module incorporating hands on lab time, breakout sessions for discussions and a live presentation of all course materials.
iLearn is EC-Councils On-Demand training option. We have hand selected the best instructors, flown them to our Albuquerque based studio and produced professional pre-recorded video lectures and lab walkthroughs that can be accessed through your iClass student account any time, 24x7x365.
No, while most students elect to attend official training receiving the professional guidance of a certified instructor, others prefer to simply study on their own without official training. Materials are available for purchase on the EC-Council Store if you wish to simply study on your own, this is what we label as self-study. Any student electing the self-study route will need to apply for exam eligibility as they did not attend official training.
EC-Council, unlike many other certification bodies, maintains its own official training programs. We partner with world-leading training organizations to deliver high-quality C|EH courses across the world through our Authorized Training Center program. We instill rigorous requirements into our ATCs based on their instructors, facilities, and the materials they use in delivering our certification-based courses. There are some organizations who claim to offer C|EH training but are not Authorized Training Centers and do not use Official training materials, we label these as “Gray-Market.” Be sure you check with the organization you are buying training from. Ask them for proof they are an ATC of EC-Council and if they can’t readily provide it to you, move on, or feel free to call us for assistance. Our advisors are more than happy to refer you to our great Authorized Training Partners in your local area.
Authorized Training Centers are typically computer training centers, consulting groups, and education companies who have partnered with EC-Council to offer official training leading to the C|EH Certification. ATCs must apply with EC-Council where we individually evaluate each potential partner and their business practice. Once approved, ATC’s must maintain certified instructors (CEIs) also vetted by EC-Council for certification and teaching experience, then the ATC is provided access to heavily discounted Training Materials, Cyber Ranges, Practice Ranges, and Competition passes for their students. ATCs compete each year across the globe to be recognized in our Circle of Excellence award ceremonies where the top trainers, and top training centers receive awards and recognition for their accomplishments in affecting the cybersecurity workforce. Organizations who carry the ATC logo with EC-Council run official training programs to standards that are upheld and monitored closely ensuring you have a great experience when you enroll in a C|EH training program. If your training center is not an ATC and claims to train you in C|EH, beware, we see very high failure rates on exams, frustrated students, outdated content, and a general lack of professionalism with organizations who do not go through the proper channels to run official, authorized programs. Often, students must fight for refunds from these types of centers and end up attending training either through our own iClass division, or at one of our ATCs where they will get the C|EH training and certification experience, they were originally seeking.
To ensure instructors understand the subject matter they teach and provide a great experience to our Certification candidates, EC-Council implemented a Certified EC-Council Instructor (CEI) program. Many CEIs are industry practitioners who also teach, but the CEI program is a way of ensuring the instructors carry an active C|EH credential and have sufficient experience teaching/instructing. To see the CEI requirements these instructors must meet, feel free to review our CEI application process here: https://www.eccouncil.org/partner-with-us/
No. Attending Official training is one of the two ways to become eligible to take the C|EH exam. If you have completed Official Training through EC-Council or through one of our Authorized Training centers, you will not need to apply for exam eligibility, you will not need to pay the $100 Application Fee, and you will not have to wait for reference checks to be approved. Authorized Training Centers have the contracted right to deliver exams to you directly after completing your official training. If the training center you have gone to advises you in any other way, please give us a call and we will help to sort out the confusion, or validate your training was at an Authorized Training Center.
Yes, the fastest way to get started with C|EH is through our iClass program. Visit https://iclass.eccouncil.org and get started right away.
C|EH Training is available all over the world in a variety of different formats, from online self-paced, online live, in person bootcamps at ATCs and incorporated into education programs at colleges and universities. The program cost by region and by format can vary. C|EH Training is normally very affordable and with broad availability, you as the potential student have many options you can evaluate. We are more than happy to help guide you through this process, feel free to contact us to validate a price, validate the status of an ATC, or receive pricing for online training programs. The fastest way to reach a team local to you is to fill out the form on this page and we will reach out to you shortly thereafter.
Funding options are tied to the organization providing the training as well as funding options for the region you are in. EC-Council and many of its partners have a variety of options for funding your training including payment plans, discount plans, even military and tuition assistance programs with your employers
Yes! If you enroll as a student in ECCU and are pursuing your bachelors or master’s degree, many of the courses align to industry certifications throughout the program. CIS 404 Hacker Techniques, Tools, and Incident Handling maps to the Certified Ethical Hacker exam. Students who complete this course through ECU will be eligible to attempt the C|EH Exam. For more information, visit: https://www.eccu.edu/academics/bachelor-of-science-in-cyber-security/#CIS-302
Delivery formats in education, specifically academic education and training can vary greatly. While the content students go through is the same, the delivery formats vary greatly. If you are pursuing a degree at ECCU or one of our Academia partners, you will likely be enrolled into a course that is delivered over a semester, often lasting between 8 and 12 weeks following a traditional academic format. Students will go through lectures with lab time, participate in threaded discussions, complete mid-term and final assessments and receive college credit for the course, then independently pursue certification by taking the examination. This is a great option if you are looking for a more engaged experience with your school where they can focus on the academic elements of the program and often more rigorous progression assessments. Training, on the other hand, is often run in a condensed bootcamp. C|EH is an intensive 5-day program delivered in person or online where the instructor will take you through intensive lectures followed by hands-on practice of the concepts taught. This five-day format is referred to by many as the “firehose” training approach. You will be exposed to the entire domain set of the C|EH program over 5 days with 2.5 days mixed throughout the course of hands-on practice, demonstration, and challenges. Frequently, our ATCs will host examination at the end of the 5-day program late in the afternoon resulting in 5 days of training, 4 hours of certification all in one week. You then have access after the course for 2 years to courseware and 6 months for the hands-on labs. With C|EH v12, you also have post course access to the Engage Practice Range, the Global C|EH Competitions, and the CodeRed learning libraries for continuous education.
Accreditations measure the capability of the certification body from various aspects including program design, management, content, delivery, policy, discipline, financial viability, relevance of training, demand, and more. C|EH is accredited by ANAB, the ANSI National Accreditation Board under ANSI ISO/IEC 17024 and is also accredited by the American Council on Education (ACE) under ACE ID ECCL-0002 as credit bearing and transferrable for three elective credits.
C|EH is recognized by the United States Army Ignited program as eligible for military benefit reimbursement. C|EH is approved by the U.S. Department of Veterans Affairs as an approved credential for reimbursement utilizing post 9/11 GI Bill funds, and it is also recognized across the various military forces in their enlisted and officer ranks meeting the requirements of over 320 distinct job roles with military funding and reimbursement eligibility unique to each branch of military.
Yes, C|EH is approved by the US DoD under Directive 8140 as meeting the baseline requirements for 4 out of the 5 Cyber Security Service Provider Roles (CSSP) roles, CSSP Analyst, CSSP Infrastructure Support, CSSP Incident Responder, and CSSP Auditor as mentioned in the 8140 Information Assurance Workforce Improvement Program. Available here: https://public.cyber.mil/cw/cwmp/dod-approved-8570-baseline-certifications
CEH is also recognized by the National Cyber Security Centre NCSC – part of GCHQ (UK’s intelligence, security, and cyber agency) Approves EC-Council Training as meeting CYBOK requirements.
If you are taking the program at ECU, or in a college or University that is an Official Academia Partner, your course will be credit bearing. In the vent you are attending bootcamp training for CEH, computer training centers typically do not offer college credits, however, with the ACE Accreditation from the American Council on Education, CEH is already ACE Accredited with a recommended college credit equivalent to 3 elective credits at a bachelor’s level. Many schools will accept the ACE Accreditation and consider awarding those credits to you upon enrollment. ECU will also evaluate your transcript and upon application to the University, award the three credits for your achieved certification.

Accreditations, Recognitions & Endorsements