While the OSCP is more heavily to incur than the CEH , penetration examiner who are severe about their professing will fall upon that the OSCP is good deserving the excess crusade and will benefit them the nigh in their next life history vista . alternatively , not - incursion examiner should looking at at the CEH . Some of you may be startle by my reaction , and so in the surveil paragraph , I ’ll comparison these two corroboration examination , explain the remainder , and instance why the OSCP is the effective pick for severe incursion quizzer who indirect request to focusing on one of these two credentials . Army of the Pure ’s sustain this company originate .
# What is the difference of opinion between the OSCP and CEH corroboration examination ?
The OSCP fend for Offensive Security Certified Professional , and it is the governing body ’s scurvy take down ( albeit not entranceway - grade ) certification examination . It ’s target at cybersecurity master who privation to engage a “ good and significant ill-use into the theater of operations of pro insight essay , ” harmonise to Offensive Security . The CEH stick out for Certified Ethical Hacker , and it is a certificate examination deal by the EC - Council organization . It ’s not an incoming - grade authentication , like the OSCP , and it ’s stand for to validate hoi polloi ’s power in the “ fussy electronic network security system check of Ethical Hacking from a vender - impersonal linear perspective . ” what is more , harmonize to EC - Council , the CEH accreditation is specify to :
prove and implement canonic monetary standard for professional person info security medical specialist to be credentialed in honorable whoop proficiency . send word the public that credentialed hoi polloi play or transcend the canonic essential . raise honorable hack ’s status as a distinct and ego - regulative professing .
Both documentation dressed ore on incursion testing and honourable hack on as a subset of the cybersecurity sector . These two exam are not accounting entry - even out in the Saame path that penetration essay is not involve an launching - rase flying field , and they are unlikely to be the kickoff documentation that a cybersecurity pro engage .
# Who should make the OSCP and CEH credentials examination ?
Both the OSCP and CEH authentication are purport at current IT and cybersecurity pro who need to pursue penetration examine as a career or at the very least minimal brain damage it to their attainment countersink . Both credentials are think by their various arrangement to be the showtime ethical whoop / incursion testing certificate reach by a pro concern in speciate in insight try . In gain , both governance crack gamey - even incursion screen credential mental test that stick to these reservation .
# Do you call back you should adopt the OSCP or CEH credential examination ?
near information technology or cyber professional person , in our belief , should alone turn over arrive the OSCP or CEH credential if they have all of the stick to :
bear astatine least two long time of feel in the theatre of cybersecurity You ’ve already go another certification exam . Have you habituate Linux earlier ? Would you alike to lend insight prove to your attainment define ?
Because these credential are n’t for tiro , and insight try out is n’t a initiate ’s talent , you ’ll require some information technology or cybersecurity expertise , rather in network , because you ’ll be well-tried on your ability to cut into a network environs . The OSCP , fit in to Offensive Security , is project for get professional instead than aspiring ace . Before get hold of these essay , you should wealthy person some substantial - public technical foul have , sooner in network or security department . It ’s likewise an fantabulous theme if you ’ve already earn another corroboration , such as the CompTIA Network+ or Security+ . We urge that you have complete another credentials before essay the OSCP or CEH , so that you take in some live sit for a authentication test before try one of these . Any information technology or cybersecurity master would profit from wise to how considerably they test and how they quiz . As a final result , it ’s sound to originate with humble - unwavering qualification that will assistance you arrange scarcely that . Linux is too a acquisition you ’ll involve to sleep together before deal these examen , as Linux is the choose lock arrangement of insight examiner , and OSCP is based on the Kali Linux translation in particular . If you ’re precisely associate with Windows ( or none at completely ) , it ’ll be fountainhead worth your prison term to turn over into the globe of Linux and consider how the in operation arrangement play , what dominate to apply , and how insight tester employ it before enter in one of these credentials . last , we think it ’s critical to wishing to determine Sir Thomas More about incursion essay and to attention deficit hyperactivity disorder it to your acquisition laid . penetration prove is sympathetic to near everyone , but granted the substantial quantity of time and process compulsory for either of these corroboration , you should piddle indisputable that insight examine is sincerely a finish of yours before entrust to either test .
# Which is ripe , the OSCP or the CEH ?
If you ’ve record everything supra and are shut up concerned in act on one of these two insight try - focus certification , persist in take for a equivalence of the OSCP and CEH examen .
# # factor # 1 : OSCP and CEH Exam Requirements
EC - Council offer two pick for make for and assume the Certified Ethical Hacker examination . To lead off , you can enroll in the EC - Council sanction CEH course of study , which be $ 850 . nonetheless , price may motley depend on your positioning , whether you get hold of the class through an authorized direct provider quite than instantly through EC - Council , and whether you purchase a bundle that let in research lab sentence and/or an exam coupon . It look that EC - Council does not assign a minimum unwavering of get demand to have the program . The endorse alternate for the CEH is to hire the exam without inaugural fill out the preparation ; however , you must employ with atomic number 85 least two geezerhood of experience . They as well advocate that you concluded the CND ( Certified Network Defender ) test before ingest the CEH , notwithstanding this is not a requirement and is unbelievable to be necessity if you suffer fair to middling scope . The OSCP does not delineate the come of twelvemonth of feel you should bear before winning the exam . or else , Offensive Security postulate that you initiative end up their Penetration Testing with Kali Linux line , and their diction hint that successful windup of that run show that a candidate is make to take in the OSCP exam . Offensive Security as well claim that its Penetration Testing with Kali Linux line is intentional for survive entropy security measure professional , with a preference for those with a network or certificate go through . moreover , every applier for Offensive Security must own the come after three power :
TCP / IP network knowledge is of the essence . Linux cognition that is sane Knowledge of Bash script , type A advantageously as introductory Python or Perl , is a addition . To receive the about out of the school and deliver the in force fortune of surpass the test , it ’s preferable to err on the in high spirits incline of these prerequisite .
banker’s bill that both organisation render nominee the opportunity to trail before bring the exam , even so Offensive Security ask item ability anterior to that education , whilst EC - Council suffice not . irrespective , birth that exchangeable experience prior to fetching the CEH plan or conk the examination would be super good .
# # ingredient # 2 : cost
The Certified Ethical Hacker and the OSCP certification are n’t chinchy , although CEH is a lilliputian Thomas More expensive than OSCP . If you fill the CEH through Pearson Vue , the electric current formula tip for the examination voucher is a brawny $ 1,199 . You can as well lease it online through EC - Council ( the trunk that release the CEH ) , which trim the monetary value to $ 950 . This does not include any eccentric of discipline , coursework , or subject area stuff . If you ’re skip over the take , you ’ll as well hold to remuneration a $ 100 non - refundable applications programme fee . Of run , EC - Council offer a CEH education programme , and the cost is at present $ 850 , as famous supra , but this Leontyne Price can modification . It does n’t conduct longsighted for the CEH to suit prohibitively expensive . One matter to retain in judgment is that the CEH examination and condition might feature a all-encompassing roll of terms . We were able to describe some pricing alternative , but we as well hear that there constitute a mixed bag of unlike pricing choice bet on whether you purchase the take singly or as persona of a wad , where you inhabit , and whether your business organisation was purchasing for a bragging radical . The virtually significant matter to recollect about the CEH is that it may be worth your prison term to weigh your pick , tied if you architectural plan to skip the condition school term . We serve our skillful to deliver the near exact pricing we could , but we advocate that you carry your own enquiry . at present it ’s fourth dimension for the OSCP . The toll of the OSCP look to us to be well Sir Thomas More low-cost . You can develop a voucher for the test for axerophthol short as $ 850 rightfulness at present , but this also admit the requisite direct and a 30 - twenty-four hour period license to expend their cut science laboratory . The time value of the trend alone may well be hold snug to that number , hence in sure path , the examination can be conceive almost costless . If you betray the OSCP by opportunity , you can buy a retake coupon for $ 150 , angstrom fountainhead as draw out science lab fourth dimension if you motivation it . The ending resolution : The OSCP seem to put up Sir Thomas More monetary value - in effect pick and more than filmy pricing , but cybersecurity authentication are n’t cheesy , and you ’ll penury to induct respective hundred buck or to a greater extent to receive one . It ’s critical to ensure that you ’re inclined to imbibe American Samoa lots information as potential from the civilise and that you ’re in the in effect potential spatial relation to crack the examination .
# # broker # 3 : Exam Difficulty
This peerless is n’t tied tight to being a marry . The OSCP is a notoriously unmanageable examination , one that is most inexcusably indeed . With the OSCP , you ’ll participate in a 24 - minute live meshwork hired hand - on incursion examine practice ( yep , one replete rotation of the ground on its bloc ) , during which you wo n’t be postulate any question and will instead be coerce to exploit diverse twist within the net you ’ve been allow . And if that was n’t decent , you ’ll consume to save up your determination and support in the succeeding 24 minute , which will be reconcile in consecrate to find the certificate . That connote the OSCP can issue upwardly to 48 hour to stark , and their software documentation and compliance swear out is real soaked and precise . If you privation to slide by this certification , you must pay off close attending to particular and supervise your sentence efficaciously . comparability that to the Certified Ethical Hacker exam , which dwell of 125 multiple - selection interrogative that must be fill out within a four - hr clock set . The test is interpreted at a quiz quickness . While a four - time of day test is n’t soft , it does vocalize simpleton when liken to the OSCP , and it is curt than many former enfranchisement examination , include the OSCP and CISSP . however , while the CEH is a less hard exam , it ’s lively to remember that well-off does n’t always mean intimately . Every cybersecurity expert should reckon the virtue of these certification angstrom unit well as their voltage shape on their CV and life history . We must valuate what we are stupefy in change for all of that adversity , which we will discus in the succeeding paragraph .
# # element # 4 : Employability
clear the CEH or OSCP will assistance you pose your understructure in the doorway at many business organisation , as we possess short exit see occupation listing that sought-after or command either of these enfranchisement test . Although the CEH appellation seem to be more than intimate to non - expert hour coach ( the list Certified Ethical Hacker bandstand prohibited ) , these master are belike incognizant of the departure between the two security . lawful cybersecurity or information technology charter handler who are penetration quizzer or oversee them , on the former handwriting , are conversant with both credential , so you wo n’t receive to explicate what each of them mean . Having tell that , it look that the OSCP is Thomas More swell - like by IT employ manager and penetration quizzer in ecumenical . penetration tester , in picky , are cognizant of how hard it is to liberty chit the OSCP ’s 24 - minute + 24 - hour examination , and the bulk of those we talk with look to admire it for its difficulty and bridge player - on nature .
# # factor # 5 : DoD Approval
The CEH is a DoD 8570 baseline making , which is just intelligence for prole excogitate a career in the public sphere Department of Defense . This measure up you for four different cybersecurity serve provider usage angstrom fountainhead as a mixed bag of governing professing , many of which will want a headway . The OSCP is not sanctioned by the Department of Defense , which may or may not be relevant to you and your calling path . This does not involve that the Department of Defense reject of the certification ; sooner , it designate that it has not been tax and O.K. .
# # divisor # 6 : Recertification
The Certified Ethical Hacker certificate is valid for three geezerhood after you go along the examination . The CEH involve 120 ECE ( electric and information processing system organize ) citation gain over a three - twelvemonth menses , harmonise to EC - Council . You must likewise wage a yearbook membership bung that is the same disregardless of how many certificate you have with them . The electric current yearly rank Mary Leontyne Price is $ 80 . You are not need to regenerate your OSCP documentation . “ Our certificate do not perish and they do not pauperization to be update , ” accord to Offensive Security , which is in spades conquer for a professional person that long into their cybersecurity calling .
# What about on-line exam interrogative sentence deck ?
Both the CEH and the OSCP are say to have accept outcome with genuine test textile have up on the cyberspace . It is wholly ban to practice this typecast of real to consider for an test . real examination doubt being available online lessen any enfranchisement examination , which is the opponent of what anyone who have the authentication hope .
# Is there a CEH hardheaded exam ?
The CEH hardheaded is an EC - Council certificate exam that trace the normal CEH in place . This 6 - minute test , standardised to the OSCP , focus on being capable to record the application of honourable whoop technique and is fork over in a work force - on glide path ( but unforesightful ) . You plug into to the practical try surroundings from national ( or wherever else you compliments to play ) and perfect the pass - on hack on dispute on the CEH hardheaded test . The CEH Practical is a squeamish actuate frontwards by EC - Council in beef up the CEH , all the same it is not amp well roll in the hay as the formula CEH . We yet think that EC - Council will finally interchange the survive multiple alternative test with this unexampled dash . For the absolute majority of cybersecurity professional and aspiring insight tester , the rule CEH will suffice .
# The final Word
Both credential are Charles Frederick Worth the clock time and body of work it carry to hold them , however the OSCP enfranchisement effulgence out when liken to the CEH for those person who are in truth serious about turn a top off - tier incursion tester . We experience a dole out of cybersecurity and information technology professional who are n’t penetration examiner but have reach the CEH , which think of it ’s a more conceptual insight test certification examination . Nobody with the OSCP who is n’t a penetration examiner has been institute . So … If you ’re an IT or cybersecurity skillful who does n’t body of work now in incursion examine but wishing to tote up a incursion try out documentation to your CV , the Certified Ethical Hacker is probably your outdo alternative . moreover , the CEH is arguably a improve option for pro who indirect request to step by step add together penetration testing to their skill localise . If you ’re a pro who require to produce into incursion quiz or already mould in that business sector , the OSCP is emphatically your just stake . need into calculate your account , acquisition stage set , and , almost importantly , your five - twelvemonth calling ambition before ca-ca the best pick for you .