Cisco Certificate in Ethical Hacking

FAQ

Overview How the program works FAQ

Frequently asked questions

The Cisco Certificate in Ethical Hacking is a comprehensive certificate program designed to validate skills in offensive security, including penetration testing and ethical hacking. It offers an engaging gamified course to become proficient in the art of scoping, executing, and reporting on and mitigating vulnerability assessments. Next, it focuses on practical, real-world challenges —all to prepare for high-demand roles in cybersecurity.

Already experienced in cybersecurity? Learn only what you need to pass the Ethical Hacker course final exam and move on to your challenge.

A certificate is a credential that confirms that you completed a specific course or program of study. Earning a certificate demonstrates that you have the knowledge and skills in a particular subject area.

A certification verifies you have the required skills, knowledge, and abilities specified by the certification exam or exams. Cisco offers the following certification levels: Associate, Professional, and Expert. Each level requires that you pass one or more exams delivered in secure and proctored environments. Certifications usually have an expiration date and must be maintained with more learning, including Continuing Education credits.

Certificates and certifications will help you stand out to employers and elevate your career opportunities.

This program provides you with practical, real-world skills that you can immediately apply in professional settings, enhancing your employability and expertise in cybersecurity.

Your Cisco Certificate in Ethical Hacking is valid for a lifetime.

While Continuing Education credits are not required to maintain the certificate, you’re encouraged to continue learning and collect additional badges by completing more themed Capture the Flag (CTF) challenges as they’re released.

To earn your Cisco Certificate in Ethical Hacking you must pass the Ethical Hacker course final exam on Cisco Networking Academy and a Capture the Flag challenge on Cisco U. with a score of 70% or higher.

You must pass the final exam module in the course with a score of 70% or higher. You’ll receive a digital badge and access to the CTF challenge. Pass the challenge to get your Cisco Certificate in Ethical Hacking.

You can either take free self-paced online course or explore instructor-led options through a network of Cisco Networking Academies.

Every 90 days, at least one new Capture the Flag (CTF) challenge is introduced in Cisco U. and the old ones are retired.

You can only complete active Capture the Flag (CTF) challenges.

Yes, for more details and current pricing, visit the Capture the Flag (CTF) challenge page on Cisco U.

You’ll need a Cisco account to access Cisco U. and buy your challenges.

Check to make sure that your Cisco U. email address is the same as your Cisco Networking Academy email. If it’s not, add both email addresses to your Credly account so your Ethical Hacker course completion can be validated.

Please allow our systems to process your records, and within 24 hours, you should receive emails referencing your certificate and digital badges.

Visit the Cisco U. Support page.

Ready to become a key player in offensive security?

Head over to Cisco Networking Academy to start your free Ethical Hacker course.