EC-Council Certified Security Analyst (ECSA)- 5 days

About the course

The ECSA pentest program takes the tools and techniques you learned in the Certified Ethical Hacker course (CEH) and enhances your ability into full exploitation by teaching you how to apply the skills learned in the CEH by utilizing EC-Council's published penetration testing methodology.

Why should you attend this course?

  • To focuses on pentesting methodology with an emphasis on hands-on learning.

Who should attend this course?

  • Ethical Hackers, Penetration Testers, Network server administrators, Firewall Administrators
  • Security Testers, System Administrators and Risk Assessment professionals

Table of Contents

  • Module 00: Penetration Testing Essential Concepts (Self-Study)
  • Module 01: Introduction to Penetration Testing and Methodologies
  • Module 02: Penetration Testing Scoping and Engagement Methodology
  • Module 03: Open-Source Intelligence (OSINT) Methodology
  • Module 04: Social Engineering Penetration Testing Methodology
  • Module 05: Network Penetration Testing Methodology - External
  • Module 06: Network Penetration Testing Methodology - Internal
  • Module 07: Network Penetration Testing Methodology - Perimeter Devices
  • Module 08: Web Application Penetration Testing Methodology
  • Module 09: Database Penetration Testing Methodology
  • Module 10: Wireless Penetration Testing Methodology
  • Module 11: Cloud Penetration Testing Methodology
  • Module 12: Report Writing and Post Testing Actions

Note: Each participants will receive 35 CPE points.

Register for a training