ð The Real Path to Becoming a Certified Ethical Hacker in 2024: Is CEH Worth It?
Summary
TLDRThis video dives into the world of ethical hacking certifications, discussing various options beyond the well-known Certified Ethical Hacker (CEH). It emphasizes practical, hands-on platforms like Hack The Box and TryHackMe for beginners. For those ready to dive deeper, it recommends the Offensive Security Certified Professional (OSCP) certification, known for its challenging and respected nature. The video also highlights the value of SANS certifications and INE's flexible options, comparing salary data to demonstrate the benefits of these alternatives. Ultimately, it encourages viewers to explore different paths in ethical hacking and decide what best suits their career goals.
Takeaways
- ð The CEH certification is a solid starting point, but there are many other options available for ethical hacking.
- ðŠ The world of ethical hacking certifications can be compared to a buffet of ice cream flavors â each offering unique benefits.
- ð Free learning platforms like Hack The Box and TryHackMe are great for beginners to explore ethical hacking hands-on without upfront costs.
- ð« The OSCP (Offensive Security Certified Professional) is a deeper, more intense certification that provides practical skills and is highly respected in the industry.
- ðš SANS certifications, while expensive, offer highly specialized and respected credentials like the GWAPT (Web Application Pen Testing).
- ðŠ INEâs Starter Pass offers flexible learning paths, catering to beginners and advanced learners, with hands-on practice and alignment with career goals.
- ð The demand for certifications like OSCP, SANS, and INE is increasing in job postings, alongside the classic CEH certification.
- ð° Professionals with OSCP or SANS certifications tend to earn higher average salaries compared to those with only the CEH certification.
- ð The journey to becoming an ethical hacker is personal â you can choose your path based on your goals, interests, and budget.
- ðŠ While CEH is a reliable option, itâs worth exploring alternatives, especially if you're just starting your ethical hacking journey with platforms like TryHackMe or HackTheBox.
Q & A
Why is the Certified Ethical Hacker (CH) certification considered a good starting point?
-The CH certification is considered a good starting point because it is well-known, reliable, and provides foundational knowledge in ethical hacking, much like vanilla ice creamâsimple, familiar, and widely recognized.
What are the two free platforms recommended for beginners in ethical hacking?
-The two free platforms recommended are 'Hack the Box' and 'Try Hack Me.' These platforms offer hands-on, real-world scenarios to help beginners get started without any upfront costs.
How does the Offensive Security Certified Professional (OSCP) certification differ from the CH certification?
-The OSCP certification is more advanced and hands-on, offering a deeper dive into the practical aspects of ethical hacking. It is considered richer and more intense, akin to dark chocolate, and is highly respected in the industry.
Why is the OSCP certification considered more prestigious than the CH certification?
-The OSCP is seen as more prestigious because it requires candidates to demonstrate real-world hacking skills through practical tests. Passing the OSCP shows potential employers that the candidate has proven technical abilities.
What is the main drawback of pursuing SANS certifications?
-The main drawback of pursuing SANS certifications is their cost, as they are not budget-friendly. However, SANS certifications are highly respected in the industry and can offer a strong professional advantage.
What role do SANS certifications play in the ethical hacking field?
-SANS certifications, like the GWAPT (focused on web application pen testing), are highly regarded in the industry. They provide specialized knowledge and are considered valuable for professionals seeking to build a specialized skill set in cybersecurity.
What is the INE starter pass, and how does it help beginners?
-The INE starter pass is a cybersecurity training platform that offers a variety of learning paths based on different skill levels (beginner, intermediate, advanced). It provides hands-on practice and real-world scenarios, making it a useful tool for beginners to explore different ethical hacking areas.
How can a beginner decide which cybersecurity certification to pursue?
-A beginner can start by using free platforms like 'Hack the Box' and 'Try Hack Me' to test their interest in ethical hacking. After that, they can evaluate certifications based on their goals, such as OSCP for a deeper technical focus or SANS for specialized training.
What does the growing demand for certifications like OSCP and SANS suggest about the job market?
-The growing demand for certifications like OSCP and SANS in job postings suggests that employers are looking for professionals with deeper technical skills and specialized knowledge, rather than just a basic certification like CH.
How does the salary comparison between CH, OSCP, and SANS certifications affect career decisions?
-Professionals with OSCP and SANS certifications tend to earn higher average salaries compared to those with only the CH certification. This may influence career decisions, as individuals might seek to invest in more specialized certifications for better salary prospects.
Outlines

ãã®ã»ã¯ã·ã§ã³ã¯ææãŠãŒã¶ãŒéå®ã§ãã ã¢ã¯ã»ã¹ããã«ã¯ãã¢ããã°ã¬ãŒãããé¡ãããŸãã
ä»ããã¢ããã°ã¬ãŒãMindmap

ãã®ã»ã¯ã·ã§ã³ã¯ææãŠãŒã¶ãŒéå®ã§ãã ã¢ã¯ã»ã¹ããã«ã¯ãã¢ããã°ã¬ãŒãããé¡ãããŸãã
ä»ããã¢ããã°ã¬ãŒãKeywords

ãã®ã»ã¯ã·ã§ã³ã¯ææãŠãŒã¶ãŒéå®ã§ãã ã¢ã¯ã»ã¹ããã«ã¯ãã¢ããã°ã¬ãŒãããé¡ãããŸãã
ä»ããã¢ããã°ã¬ãŒãHighlights

ãã®ã»ã¯ã·ã§ã³ã¯ææãŠãŒã¶ãŒéå®ã§ãã ã¢ã¯ã»ã¹ããã«ã¯ãã¢ããã°ã¬ãŒãããé¡ãããŸãã
ä»ããã¢ããã°ã¬ãŒãTranscripts

ãã®ã»ã¯ã·ã§ã³ã¯ææãŠãŒã¶ãŒéå®ã§ãã ã¢ã¯ã»ã¹ããã«ã¯ãã¢ããã°ã¬ãŒãããé¡ãããŸãã
ä»ããã¢ããã°ã¬ãŒãé¢é£åç»ãããã«è¡šç€º

CEH v13 Certification | Whatâs New in CEH v13 AI? | CEH v13 Exam Details | Edureka

How To Learn Cybersecurity? | Cybersecurity For Beginners | Cybersecurity| 2024 | Simplilearn

What Is Ethical Hacking? | Ethical Hacking In 8 Minutes | Ethical Hacking Explanation | Simplilearn

the CHEAPEST path to becoming an ethical hacker

How I pass the CEH Exam v11 | Study Techniques | Resources | Tips #CEH #CEHv11

Google HACKING (use google search to HACK!)
5.0 / 5 (0 votes)