About the certification


Ethical hacking, also known as Penetration Testing, is legally breaking into computers and devices to test an organization's defenses. The Ethical Hacking and Penetration Testing Foundation is a certification intended for IT professionals seeking to validate their knowledge of Ethical Hacking and Penetration Testing.

This exam includes topics such as Ethical Hacking Terminology, Hacking Tools, Footprinting, Reconnaissance, Scanning Networks, Enumeration, Sniffing, Exploits, Social Engineering, DoS and DDoS Attack, Cross-Site Scripting (XSS), Malwares (Viruses, Worms, Trojans, Spyware, Rootkits, and Ransomware), Session Hijacking, Buffer Overflow, Cracking Passwords, Hacking Wireless Networks, Evading IDS, Firewalls, and Honeypots, Types Of Penetration Testing, Stages of Penetration Testing (information gathering, finding exploitable vulnerabilities, gaining access to systems, exploitation, post exploitation and reporting), Ethical Hacking Techniques and Tools (Kali Linux, Wireshark, Nmap, Nessus and Burp Suite), Vulnerability Scanning, Exploits, The Metasploit Framework, Web Application Attacks, Password Attacks (Brute Force and Wordlists), Port Scanning, Enumeration, Social Engineering, Web Application Attacks (Cross Site Scripting, SQL Injection), Exploitation, Wireless Attacks, Mobile Hacking.

The Ethical Hacking and Penetration Testing Foundation certification exam is an online, closed-book, and remotely-proctored exam. It includes 40 multiple-choice questions and the passing score is 70%. You will have 60 minutes to complete the exam. Validate your knowledge of Ethical Hacking and Penetration Testing and advance your career. Register for your online exam now!



Ethical Hacking Essentials

Exam details


Exam code

ITC-073

Launch date

April 12, 2022

Exam description

The Ethical Hacking and Penetration Testing Foundation exam tests the candidate knowledge of Ethical Hacking and Penetration Testing.

Current version

1.0

Exam format

Multiple choice; computer-based; closed book

Number of questions

40 questions

Passing score

70% (28 out of 40)

Exam duration

60 minutes

Level

Foundation

Languages

English and Portuguese (Brazilian)

Exam description

Ethical Hacking Terminology, Hacking Tools, Footprinting, Reconnaissance, Scanning Networks, Enumeration, Sniffing, Exploits, Social Engineering, DoS and DDoS Attack, Cross-Site Scripting (XSS), Malwares (Viruses, Worms, Trojans, Spyware, Rootkits, and Ransomware), Session Hijacking, Buffer Overflow, Cracking Passwords, Hacking Wireless Networks, Evading IDS, Firewalls, and Honeypots, Types Of Penetration Testing, Stages of Penetration Testing (information gathering, finding exploitable vulnerabilities, gaining access to systems, exploitation, post exploitation and reporting), Ethical Hacking Techniques and Tools (Kali Linux, Wireshark, Nmap, Nessus and Burp Suite), Vulnerability Scanning, Exploits, The Metasploit Framework, Web Application Attacks, Password Attacks (Brute Force and Wordlists), Port Scanning, Enumeration, Social Engineering, Web Application Attacks (Cross Site Scripting, SQL Injection), Exploitation, Wireless Attacks, Mobile Hacking.

RECOMMENDED HOURS OF STUDY

32 hours

Bloom's Taxonomy

Level 1 (Remembering), Level 2 (Understanding) and Level 3 (Applying)

Prerequisites

There are no prerequisites for this certification

Recommended experience

Six months of work experience in Ethical Hacking

Validity period

Lifetime

Exam Content Outline


   Domains Weight

1. Ethical Hacking and Penetration Testing Concepts

10%

2. Footprinting and Reconnaissance

15%

3. Scanning Networks

15%

4. Enumeration

10%

5. Vulnerability Analysis

10%

6. Ethical Hacking and Penetration Testing Tools

10%

7. Types Of Penetration Testing

5%

8. Phases of Penetration Testing

15%

9. Attacks and Exploits

10%

   Total

100%

How to get certified


1

Browse our certification programs and choose your certification.

2

Discover the exam objectives and prepare for your exam.

3

Register for your online proctored exam.

4

Take your online proctored exam in the comfort of your home or office.

5

Congratulations! You are certified!

Stackable Certifications


Earn 5 certifications and receive a stackable certification (designation).

Information Security Controls

Information Security Controls

Cybersecurity

Computer Forensics

Ethical Hacking

Certified Information Security Specialist

Frequently Asked Questions


  • How much does an ITCERTS certification exam cost?

    All exams are available for $150 USD each. Prices may vary slightly by region and currency exchange rates.

  • Are there any prerequisites to take the exams?

    There are no prerequisites to take the exams. ITCERTS recommends that candidates have at least six months of work experience in the area that the certification exam covers.

  • What is the exam retake policy?

    If a candidate does not achieve a passing score on the first attempt, there is no waiting period between the first and the second attempt. If a candidate does not achieve a passing score on the second attempt, the candidate must wait at least 7 days before retaking the exam for a third time. A candidate may not take a given exam any more than three times per year (12 months).

  • How do I register for an Online Proctored Exam?

    Visit the Online Proctored Exam registration page to find complete instructions.

  • Are there any mandatory training to take an exam?

    Training is recommended as part of your certification preparation, but it is not mandatory.

  • Which languages are the exams available in?

    Our exams are currently available in English and Portuguese.

  • Where can I take the exams?

    Exams are delivered online (Online Proctored Exams) and can be taken from anywhere in the world.

  • Do the ITCERTS certifications expire?

    ITCERTS certifications are considered good-for-life and do not expire.

  • How can a potential employer verify my certifications?

    Your employer can verify your certification on our certification verification page. Your certification number will be needed in order to process the verification.

Subscribe

Subscribe


Subscribe to our newsletter