How much does CEH certification cost?
Columbus, OH

How much does CEH certification cost?

Columbus, OH

How much does CEH certification cost?

$950 – $1,199 CEH exam cost (voucher only)
$1,950 – $3,600 CEH training cost (with exam voucher)

Get free estimates for your project or view our cost guide below:

$950 – $1,199 CEH exam cost (voucher only)

$1,950 – $3,600 CEH training cost (with exam voucher)


Get free estimates for your project or view our cost guide below:
Are you a tutor? Get new customers
Kristen Cramer
Written by
Kristen Cramer
Edited by
Tamatha Hazen
Fact-checked by
Jennifer Carlson

CEH certification cost

Certified Ethical Hacker (CEH) certification costs $950 to $1,199 for the exam voucher alone, plus an extra $100 to take the exam remotely. The EC-Council also charges a $100 application fee for all candidates. CEH training costs $1,950 to $3,600, depending on the course provider, format, and features included, with most including an exam voucher.

Certified Ethical Hacker (CEH) cost
Item Cost
CEH exam voucher $950 (ECC voucher)
$1,199
(Pearson Vue voucher)
Eligibility Application fee $100
CEH exam remote proctoring fee $100
CEH training with exam voucher $1,950 – $3,600
CEH retake exam voucher $0 – $499*
EC-Council annual membership fee $80

*Some CEH training courses include an exam retake voucher in the package price.

CEH exam cost

The CEH exam costs $950 if taken at an ECC test center or $1,199 if taken at a Pearson Vue test center, not including the cost of any training. If you take the exam remotely, there is an additional $100 fee for remote proctoring.

EC-Council does not allow candidates to take the CEH exam without first attending an accredited training course unless the candidate already has 2+ years of IT security experience. If you don't meet the experience requirements, you'll need to purchase a training package instead of a voucher.

CEH training

An EC-Council accredited training course costs $1,950 to $3,600, depending on the provider, format, and features included. All of these training courses come with one CEH exam voucher. Some providers offer packages that include an additional voucher for a retake, especially if they have a "pass guarantee" policy.

Training course formats include self-paced online video courses or live instructor-led in-person and online courses, usually offered in a 5-day bootcamp style. Most courses also include eCourseware, practice exams, interactive online labs, and a library featuring thousands of ethical hacking tools.

Get free estimates from adult computer classes near you.

What is CEH certification?

Certified Ethical Hacker (CEH) certification is a credential that demonstrates your cybersecurity knowledge and skills. CEH certification is granted by the EC-Council and is globally recognized in the IT industry.

A Certified Ethical Hacker is an IT security professional who is trained to evaluate the security and vulnerability of computer systems and networks. Ethical hackers perform security assessments and penetration tests, using their hacking knowledge in a legal way to solve security weaknesses and prevent data breaches.

CEH exam format & content

The CEH exam is a 4-hour test with 125 multiple-choice questions covering a wide range of cybersecurity topics related to the five phases of ethical hacking:

  1. Reconnaissance: The attacker gathers information about the target before launching an attack.

  2. Scanning: The attacker uses various tools to collect information on networks, file systems, or websites to identify vulnerabilities.

  3. Gaining access: The attacker gains access to the system or application.

  4. Maintaining access: The attacker achieves continued access even when the user is logged off or the machine is rebooted.

  5. Covering tracks: The attacker deletes logs, removes tools and scripts, and eliminates any artifacts that might leave a trace of their presence in the system.

CEH exam eligibility requirements

Candidates must pay a $100 application fee and meet the following eligibility requirements to take the CEH exam:

  • Complete an EC-Council-accredited training course, or

  • Have at least 2 years of previous information security experience and knowledge in these fields:

    • Information security and ethical hacking

    • Reconnaissance techniques

    • System hacking phases and attack techniques

    • Network and perimeter hacking

    • Web application hacking

    • Wireless network hacking

    • Mobile platform, IoT, and operational technology (OT) hacking

    • Cloud computing

    • Cryptography

Candidates who choose to skip the training course must submit documentation and evidence of their work experience with their Eligibility Application.

An ethical hacker holding a laptop
An ethical hacker holding a laptop

FAQs about CEH certification

Is CEH certification worth it?

CEH certification may be worth it if you plan to pursue a career in cybersecurity. The certification is widely recognized in the industry and demonstrates your skills to potential employers. The average salary for a Certified Ethical Hacker is $98,500 to $124,300, which is about 3% to 10% more than the average salary for a penetration tester.

If you plan to pursue a higher-level IT career, consider CISSP certification. The CISSP exam costs $749 and has much stricter and more comprehensive eligibility requirements. While CEH focuses on penetration testing and ethical hacking methods, CISSP covers a broader scope of topics related to IT security best practices and management.

Does CEH certification expire?

The CEH credential is valid for 3 years from the date of certification. To keep their certification active, members must participate in the EC-Council Continuing Education (ECE) Program, pay an $80 annual fee, and complete qualifying events to earn a total of 120 credits.

Qualifying events include:

  • Attending association/organization chapter meetings

  • Authoring articles, book chapters, white papers, courses, modules, or security tools

  • Passing a different IT security certification exam

  • Attending IT seminars, conferences, or events

  • Taking IT courses

  • Passing higher education courses

  • Identifying a new security vulnerability

  • Reading IT security books and case studies

  • Participating in EC-Council surveys, item writing, and exam beta testing

  • Giving a presentation

  • Teaching

  • Volunteering in the public sector

However, activities performed as part of a job role are not eligible for ECE credits.

Can you take the CEH exam online?

Yes, you can take the CEH exam online with remote proctoring by EC-Council for an extra $100 fee. To qualify for the online exam, your computer, webcam, and internet download and upload speeds must meet EC-Council's minimum Technical Specifications and Requirements.

You can also take the CEH exam at ECC exam centers on college and university campuses or at Pearson Vue testing centers.

How hard is the CEH exam?

The CEH exam is generally considered a difficult test requiring extensive study and preparation. The exam covers a wide range of theoretical concepts and practical skills, and most candidates spend at least a few months studying and taking practice tests before their first attempt.

Can you retake the CEH exam?

Yes, you can retake the CEH exam. There is no waiting period to retake the exam if a candidate doesn't pass on the first attempt. If the candidate doesn't pass on the second, third, or fourth attempt, they must wait at least 14 days before attempting the exam again.

Candidates can attempt the CEH exam 5 times in a 12-month period. If the candidate doesn't pass the fifth attempt, they must wait 12 months before being allowed to attempt the exam a sixth time.

What to look for in a CEH training course or tutor

Follow these tips when choosing a CEH training course or hiring a cybersecurity tutor to help you pass the exam on your first try:

  • Consider the course format or the tutor's teaching style. Some students benefit from the structured approach of a live bootcamp while others prefer the flexibility of a self-paced course.

  • Evaluate the quality of the course materials. Make sure the training package includes practice tests, study guides, and interactive labs.

  • Confirm the training course price includes an exam voucher.

  • Research the tutor's or training course provider's track record by reading reviews from previous students if possible.

  • Make sure the availability or class timeline aligns with your preferences and schedule.

  • Look for tutors or courses that monitor your progress and give feedback on your performance.

Questions to ask a CEH instructor

Ask these important questions to ensure you select the best training program or computer security tutor:

  • How will you test my knowledge and skills as we progress?

  • Will you help create a personalized study plan?

  • What are the most difficult aspects of the CEH exam? How should I approach them?

  • Do you have any tips for time management during the exam?

  • How much time should I dedicate to independent study?

  • Are you available for questions or support between classes?