ChannelLife UK - Industry insider news for technology resellers
Story image

New CEH v13 certification by EC-Council integrates AI skills

Today

EC-Council has introduced the Certified Ethical Hacker CEH v13, which is notable for its incorporation of artificial intelligence (AI) into the curriculum. This development aims to provide cybersecurity professionals with advanced skills to counter cyber threats using AI-driven techniques.

The CEH v13 certification is designed to integrate AI across all stages of ethical hacking, including reconnaissance, scanning, gaining access, maintaining access, and covering tracks. The goal is to help learners utilise AI to enhance their hacking techniques and automate tasks, which the company claims can boost efficiency in cyber defence by up to 40% and double productivity.

"AI has already begun to radically transform the cybersecurity landscape," stated Jay Bavisi, Group President of EC-Council. "The launch of CEH v13 represents a major leap forward in cybersecurity education, with AI taking centre stage in the curriculum. As AI tools for both attackers and defenders continue to proliferate, building AI skills is already becoming a key factor for employers looking to hire and retain cybersecurity talent."

The certification emerged as the UK Defence Secretary, John Healy, announced plans to expedite the preparation of cyber experts to counter increasing online threats to the nation. The timing of this release highlights the growing concern over cybersecurity and the necessity for advanced training in this field.

CEH v13 is structured around a unique four-phase learning framework: Learn, Certify, Engage, and Compete. This structure offers a blend of theoretical knowledge and hands-on experience with AI in cybersecurity. Participants will engage in 221 labs and have access to more than 4000 commercial-grade hacking tools. Additionally, the programme includes a year-long Capture the Flag global hacking competition, which aims to keep participants' skills sharp through continuous practice.

The programme consists of 40 hours of rigorous instructional practice and education, followed by a monthly competition across various technologies. This approach is designed to help learners develop world-class operational skills in ethical hacking. The training sessions cover over 550 attack techniques and are supported by a simulated real-time environment.

The CEH v13 programme focuses on core cybersecurity domains, applicable across 45+ job roles in various industries. It provides expertise in mitigating AI-specific threats, including prompt injection, insecure output handling, and training data poisoning. The programme includes a knowledge-based and efficient exam as part of the CEH Master programme.

The CEH v13 is grounded in the EC-Council's 2024 CEH Threat Report findings, which underscores the importance of AI in modern cybersecurity. The programme is specifically tailored to bridge the AI Chasm, equipping professionals to defend against increasingly sophisticated cyber threats.

The initiative is part of the EC-Council's broader effort to address the challenges posed by the evolving cyber threat landscape. By integrating AI into its ethical hacking certification, the organisation aims to prepare the next generation of cybersecurity experts to stay ahead of cybercriminals.

Follow us on:
Follow us on LinkedIn Follow us on X
Share on:
Share on LinkedIn Share on X