EC-Council Certified Security Analyst

The ECSA program offers a seamless learning progress continuing where the CEH program left off.

The new ECSAv10 includes updated curricula and an industry recognized comprehensive step-bystep penetration testing methodology. This allows a learner to elevate their ability in applying new skills learned through intensive practical labs and challenges.

Unlike most other pen testing programs that only follow a generic kill chain methodology; the ECSA presents a set of distinguishable comprehensive methodologies that are able to cover different pentesting requirements across different verticals.

It is a highly interactive, comprehensive, standards based, intensive 5-days training program that teaches information security professionals how professional real-life penetration testing are conducted.

Building on the knowledge, skills and abilities covered in the new CEH v10 program, we have simultaneously re-engineered the ECSA program as a progression from the former.

Organizations today demand a professional level pentesting program and not just pentesting programs that provide training on how to hack through applications and networks.

Such professional level programs can only be achieved when the core of the curricula maps with and is compliant to government and/or industry published pentesting frameworks

This course is a part of the VAPT Track of EC-Council. This is a “Professional” level course, with the Certified Ethical Hacker being the “Core” and the Licensed Penetration Tester being the “Master” level certification.

In the new ECSAv10 course, students that passes the knowledge exam are given an option to pursue a fully practical exam that provides an avenue for them to test their skills, earning them the ECSA (Practical) credential. This new credential allows employers to validate easily the skills of the student.

*Exam included on the price

Curso Remoto (Abierto)

Nuestra solución de formación remota o virtual, combina tecnologías de alta calidad y la experiencia de nuestros formadores, contenidos, ejercicios e interacción entre compañeros que estén atendiendo la formación, para garantizar una sesión formativa superior, independiente de la ubicación de los alumnos.

Objetivos

Ciberseguridad

Disponible en formato e-learning

Disponible en formato presencial

Disponible en formato a distancia

Subvención disponible
A través de Fundae, cumpliendo requisitos.

Duración
25 horas

  • Dificultad 50% 50%
  • Nivel alcanzado 80% 80%

Dirigido a

Ethical Hackers, Penetration Testers, Security Analysts, Security Engineers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators, and Risk Assessment Professionals.

Conocimientos requeridos

Temario

Introduction to Penetration Testing and Methodologies
Penetration Testing Scoping and Engagement Methodology
Open Source Intelligence (OSINT) Methodology
Social Engineering Penetration Testing Methodology
Network Penetration Testing Methodology – External
Network Penetration Testing Methodology – Internal
Network Penetration Testing Methodology – Perimeter Devices
Web Application Penetration Testing Methodology
Database Penetration Testing Methodology
Wireless Penetration Testing Methodology
Cloud Penetration Testing Methodology
Report Writing and Post Testing Actions
Self Study Modules

Professional penetration testers are required to continue learning throughout their career, keeping closely engaged to the fast changing cybersecurity industry. To enable continuous learning, the ECSA course comes packed with tons to self-study resources.

Penetration Testing Essential Concepts This is an Essential Prerequisite as it helps you to prepares you the ECSA courseware. Serves as a base to build Advanced Pen Testing Concepts
Password Cracking Penetration Testing
Denial-of-Service Penetration Testing
Stolen Laptop, PDAs and Cell Phones Penetration Testing
Source Code Penetration Testing 6. Physical Security Penetration Testing
Surveillance Camera Penetration Testing
VoIP Penetration Testing
VPN Penetration Testing
Virtual Machine Penetration Testing
War Dialing
Virus and Trojan Detection
Log Management Penetration Testing
File Integrity Checking
Telecommunication and Broadband Communication Penetration Testing
Email Security Penetration Testing
Security Patches Penetration Testing
Data Leakage Penetration Testing
SAP Penetration Testing
Standards and Compliance
Information System Security Principles
Information System Incident Handling and Response
Information System Auditing and Certification

Solicita información del curso

Esta web utiliza cookies propias y de terceros para su correcto funcionamiento y para fines analíticos. Contiene enlaces a sitios web de terceros con políticas de privacidad ajenas que podrás aceptar o no cuando accedas a ellos. Al hacer clic en el botón Aceptar, acepta el uso de estas tecnologías y el procesamiento de tus datos para estos propósitos. Ver Política de cookies
Privacidad