EC-COUNCIL CERTIFIED SECURITY ANALYST (ECSA)

Cyber Security >




Duration - 5 days

About the course

The ECSA penetration testing course provides you with a real world hands-on penetration testing experience and is a globally accepted hacking and penetration testing class available that covers the testing of modern infrastructures, operating systems and application environments while teaching the students how to document and write a penetration testing report.

The ECSA pentest program takes the tools and techniques you learned in the Certified Ethical Hacker course (CEH) and enhances your ability into full exploitation by teaching you how to apply the skills learned in the CEH by utilizing EC-Council’s published penetration testing methodology. It focuses on pentesting methodology with an emphasis on hands-on learning

 

Course Outline

Module 00: Penetration Testing Essential Concepts (Self-Study)

Module 01: Introduction to Penetration Testing and Methodologies

Module 02: Penetration Testing Scoping and Engagement Methodology

Module 03: Open-Source Intelligence (OSINT) Methodology

Module 04: Social Engineering Penetration Testing Methodology

Module 05: Network Penetration Testing Methodology – External

Module 06: Network Penetration Testing Methodology – Internal

Module 07: Network Penetration Testing Methodology – Perimeter Devices

Module 08: Web Application Penetration Testing Methodology

Module 09: Database Penetration Testing Methodology

Module 10: Wireless Penetration Testing Methodology

Module 11: Cloud Penetration Testing Methodology

Module 12: Report Writing and Post Testing Actions

 

Who Is It For?

  • Ethical Hackers
  • Penetration Testers
  • Network server administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators and Risk Assessment professionals

 

ECSA v10 Exam info:

Credit Towards Certification: ECSA v10

Number of Questions: 150

Passing Score: 70%

Test Duration: 4 Hours

©2011 SitesPower Training Institute. All Rights Reserved.