×
< BLOG
Training and Certification

CEH v9 vs v8: What’s New on the Certification Exam?

November 12, 2015

Ashley Neu

The difference between EC-Council’s Certified Ethical Hacker v8 and the new Certified Ethical Hacker v9 is not the exam format, but the content itself. People seem to assume that since EC-Council updated the certification, the exam must be brand new. This isn’t the case.

In order to obtain the new CEH v9 certification, you do not need to study for and pass a brand new exam with new objectives and format. The test has the same format, is identical in size, and has the same amount of questions. There are only two things that changed.

CEH v9 Exam Format and Breakdown

The aforementioned v9 exam follows the same format and percentage breakdown of questions as v8. For example, the section on security will still take up 25% of the exam, while the section on tools, systems and programs will take up 32% of the exam. The full breakdown of the exam is visible on our CEH course page .

The Exam Details are as follows:

  • 125 questions
  • To pass you need a score of 70%
  • Maximum of a 4 hour duration
  • Multiple choice format

How to Pass your CEH Exam

Test Your Hacking Skills with Our CEH Quiz

If you are studying v8 exam materials, you are not automatically going to fail the v9 exam. The test is updated, not revamped. This means there might be a handful of questions you may not necessarily have studied in depth for, but if you studied at all, you will have some familiarity with the new questions.

The new questions are not on brand new material, they are more in-depth questions on topics that have become more relevant in the cyber security world over the last eighteen months. So you can still pass v9 studying v8 material.

Should I still take CEH v8 Exam?

However, if you study v8 materials you can still take the v8 exam. EC-Council has not retired the exam yet. So if you are not comfortable with the idea of taking an exam that you may not know 10-15 “new” questions, then don’t. The only problem with this is that once the v8 certification does retire you will eventually need to take v9.

Why prolong the inevitable then?

Will I need to take the CEH v9 exam? If yes, then when?

The test is updated on a rolling basis. This means that occasionally EC-Council adds new questions to the exam without updating the entire certification. The fact that v9 is now available means that there are new and updated CEHv9 study materials with a new focal point to deal with the always progressing world of IT.

The Difference between CEH v8 and v9

With the update to the courseware, the exam covers certain questions differently. These questions focus on topics that are becoming more prevalent in the world of cyber security and IT. The key differences are:

  1. V9 focuses on cloud computing more than v8 did and dives into best security practices for dealing with cloud computing attacks.
  2. V9 covers mobile security and tablet computers and you must understand how to perform hacking techniques on these devices.
  3. v9 addresses new vulnerabilities in cyber security such as, Heartbleed, Shellshock, and POODLE.
subscribe by email

Stay Ahead