ECSA - EC-Council Certified Security Analyst

The ECSA is a security credential like no other! The ECSA course provides you with a real world hands-on penetration testing experience and is a globally accepted hacking and penetration testing class available that covers the testing of modern infrastructures, operating systems and application environments while teaching the students how to document and write a penetration testing report.

The ECSA program takes the tools and techniques you learned in the Certified Ethical Hacker course (CEH) and elevates your ability into full exploitation by teaching you how to apply the skills learned in CEH by utilizing EC-Council’s published penetration testing methodologies.

It is a highly interactive, comprehensive, standards-based and methodology intensive 5-day security training program 5-day which teaches information security professionals to conduct real life penetration tests.

This course is part of the Information Security Track of EC-Council. This is a “Professional” level course, with the Certified Ethical Hacker being the “Core” and the Licensed Penetration Tester being the “Master” level certification.

Code: ecsa

Duration: 5.0 days

Enquire Now

Start learning today!

Click Hereto customize your Training

Objectives

The ECSA certification exam will be conducted on the last day of training. Students need to pass the online Prometric exam 412-79 to receive the ECSA certification. The Student also will be prepared for the LPT certification

Content

  • Module 00: Penetration Testing Essential Concepts (Self-Study)

  • Module 01: Introduction to Penetration Testing and Methodologies

  • Module 02: Penetration Testing Scoping and Engagement Methodology

  • Module 03: Open-Source Intelligence (OSINT) Methodology

  • Module 04: Social Engineering Penetration Testing Methodology

  • Module 05: Network Penetration Testing Methodology – External

  • Module 06: Network Penetration Testing Methodology – Internal

  • Module 07: Network Penetration Testing Methodology – Perimeter Devices

  • Module 08: Web Application Penetration Testing Methodology

  • Module 09: Database Penetration Testing Methodology

  • Module 10: Wireless Penetration Testing Methodology

  • Module 11: Cloud Penetration Testing Methodology

  • Module 12: Report Writing and Post Testing Actions

Audience

  • Ethical Hackers
  • Penetration Testers
  • Network Server Administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators
  • Risk Assessment Professionals

Prerequisites

Computer Networks

Certification

product-certification

ECSA v10 Exam info:

  • Credit Towards Certification: ECSA v10
  • Number of Questions: 150
  • Passing Score: 70%
  • Test Duration: 4 Hours

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

EC-Council Popular Courses

cpent

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that mus

ctia

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat int

cnd

A CONTINUALLY ADAPTIVE COMPREHENSIVE SECURITY STRATEGY Cybersecurity is a non-linear process that required a continuous approach to mitigating cyber risks.


Enquire Now
 
 
 
 
EC6jcP
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy