ethical hackers – ExamCollection http://www.weimarmedical.org/?vb=blog ExamCollection - #1 Free Source of IT Certification Exams Questions Wed, 08 May 2024 16:43:00 +0000 en-US hourly 1 https://wordpress.org/?v=4.5.3 Certified Ethical Hackers, or Welcome to the Light Side http://www.weimarmedical.org/?vb=blog/certified-ethical-hackers-or-welcome-to-the-light-side/ http://www.weimarmedical.org/?vb=blog/certified-ethical-hackers-or-welcome-to-the-light-side/#comments Mon, 28 Oct 2013 14:16:31 +0000 http://www.examcollection.com/blog/?p=51 Read More »]]> white hat hackers, black hat hackers, ethical hackers, it certification examsA few years ago, we started hearing about ‘black and white hats’: ‘Black Hat SEO’, ‘White Hat SEO’, ‘Black Hat Hackers’, ‘White Hat Hackers’… The last group is also known, officially, as Ethical Hackers. Not only is it a recognized job, Ethical Hackers seem to be the ‘it’ job of the moment, with an average salary having been on the rise throughout 2013, and now averaging around $100,000! So, if you are fascinated by all those DDOS attacks, breaking firewalls and stuff, you may have found your perfect job – without switching to the ‘dark side’.

So, let’s look at it closer

To make sure we’re on the same page, let’s start with the definitions. Ethical hacker is a qualified individual, usually hired by an organization to discover its online security vulnerabilities and threats by trying to penetrate networks and computer systems. By using the same methods as hackers, which are now more and more commonly called ‘Black Hat Hackers’ to make the distinction, ethical hackers ensure the system is free of vulnerabilities and potential threats. Ethical hackers’ jobs are on all times high now, with everyone from the White House and Ministry of Defense to your local bank striving to ensure stability of their computer systems and security of their data.

So, how do you become an ethical hacker?

Needless to say that hacking your high school’s online system is far from being enough to get the job. Moreover, unethical practices can close these doors for you forever (we’ll talk about unethical hacking later). Yet, officially your career would start with passing a CEH (Certified Ethical Hacker) exam. To acquire the necessary knowledge, you may choose to either attend training at an accredited training center or self-study.

Should you opt for the latter, you will need to prove at least 2 years of information security work experience. If you don’t have the experience, your application may still be considered on the ad-hoc basis, yet, let’s face it: how can you be an ethical hacker with no infosec/IT experience? We strongly advise that you take a job in this field just to get some experience if you feel that being an ethical hacker is your calling.

Experienced professionals also recommend that candidates hold at least some basic IT Certifications: A+ and, preferably, Network+ or CCNA once you acquire more hands-on experience. Ideal candidates would also have a Security+ or a CISSP Certification under their belt.

Now back to the exam. The CEH Exam (with the currently used version being EC Council’s exam 312-50), has 125 multiple choice question, with the passing score being 70%. You’ll be given 4 hours to complete the exam. In the US, the exam is administered at EC-Council Accredited Training Centers, Pearson VUE, or Prometric testing centers.

Even if you do not see yourself as a full-time Ethical Hacker in the future and prefer to stick to a conventional information security career, taking the CEH exam may still be a smart career step for you. This certification helps professionals like you take an out-of-the-box look at the dark side of computer network security by unveiling the mindset, methodologies, and tools of a hacker.

What to keep in mind while you’re on your way…

If you do envision yourself as an Ethical Hacker, you are most likely tempted to go and ‘do it ‘ – hack something, get past some security levels, etc. – ethically or not. While this drive definitely proves that you have made a right career choice, resist the temptation of any illegal activity. Even small and seemingly innocent hacks can prevent you from pursuing your dream.

You can definitely play around with hacking your own website or a wifi network, but if you want to test your skills on someone else’s systems, be sure to get their written permission.

While you are on the way to your White Hat Hacker career, where you are staying on the light side, we trust, you may want to consider studying the hackers’ mindset. As exciting, fun and challenging as an Ethical Hacker’s job may seem to be, it’s still a job. And after a while, people tend to fall into pattern, keep doing what they do well… and lose their edge. The ‘Black Hat Hackers’, however, never lose their edge as they have a strong motivation of breaking in. So, you need to learn to think the way they think, to predict their steps, and… wear your white hat of Ethical Hacker with dignity and success.

]]>
http://www.weimarmedical.org/?vb=blog/certified-ethical-hackers-or-welcome-to-the-light-side/feed/ 1