EC-Council's Certified Security Analyst v10 (ECSA v10)

Overview:

The ECSA program offers a seamless learning progress continuing where the CEH program left off.

The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-bystep penetration testing methodology. This allows a learner to elevate their ability in applying new skills learned through intensive practical labs and challenges.

Unlike most other pen testing programs that only follow a generic kill chain methodology; the ECSA presents a set of distinguishable comprehensive methodologies that are able to cover different pentesting requirements across different verticals.

It is a highly interactive, comprehensive, standards based, intensive 5-days training program that teaches information security professionals how professional real-life penetration testing are conducted.

Building on the knowledge, skills and abilities covered in the new CEH v10 program, we have simultaneously re-engineered the ECSA program as a progression from the former.

Organizations today demand a professional level pentesting program and not just pentesting programs that provide training on how to hack through applications and networks.

Such professional level programs can only be achieved when the core of the curricula maps with and is compliant to government and/or industry published pentesting frameworks

This course is a part of the VAPT Track of EC-Council. This is a “Professional” level course, with the Certified Ethical Hacker being the “Core” and the Licensed Penetration Tester being the “Master” level certification.

In the new ECSAv10 course, students that passes the knowledge exam are given an option to pursue a fully practical exam that provides an avenue for them to test their skills, earning them the ECSA (Practical) credential. This new credential allows employers to validate easily the skills of the student

Duration:

40 hours

Intended Audience:
  • Ethical Hackers
  • Penetration Testers
  • Security Analysts
  • Security Engineers
  • Network Server Administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators
  • Risk Assessment Professionals
Course Outline:
  • Introduction to Penetration Testing and Methodologies
  • Penetration Testing Scoping and Engagement Methodology
  • Open Source Intelligence (OSINT) Methodology
  • Social Engineering Penetration Testing Methodology
  • Network Penetration Testing Methodology - External
  • Network Penetration Testing Methodology - Internal
  • Network Penetration Testing Methodology - Perimeter Devices
  • Web Application Penetration Testing Methodology
  • Database Penetration Testing Methodology
  • Wireless Penetration Testing Methodology
  • Cloud Penetration Testing Methodology
  • Report Writing and Post Testing Actions
  • Học trực tuyến

  • Ngày khai giảng : 11-05-2024
  • Giờ học : 8h30 - 17h30
  • Ngày học : Thứ 7
  • Thời lượng : 40h
  • Học phí : Liên Hệ

  • Học tại Hồ Chí Minh

  • Ngày khai giảng : 11-05-2024
  • Giờ học : 8h30 - 17h30
  • Ngày học : Thứ 7
  • Thời lượng : 40h
  • Học phí : Liên hệ

  • Học tại Hà Nội

  • Ngày khai giảng : 27-04-2024
  • Giờ học : 8h30 - 17h30
  • Ngày học : Thứ 7
  • Thời lượng : 40h
  • Học phí : Liên Hệ


Các khóa học khác