EC-Council - EC-Council Certified Security Analyst (ECSA) v8

Similar documents
EC-Council Certified Security Analyst (Practical)

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Course 831 Certified Ethical Hacker v9

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

EC-Council C EH. Certified Ethical Hacker. Program Brochure

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam.

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

CEH: CERTIFIED ETHICAL HACKER v9

CPTE: Certified Penetration Testing Engineer

Certified Ethical Hacker V9

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Microsoft - Administering Microsoft SQL Server 2014 Databases (M20462) (M20462)

A Passage to Penetration Testing!

CCNA Cybersecurity Operations. Program Overview

Certified Ethical Hacker (CEH)

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

A guide to CompTIA training and certification DDLS Australia Pty Ltd

Certified Ethical Hacker

Oracle - MySQL Fundamentals Ed 1

ITSY 2330 Intrusion Detection Course Syllabus

CCNA Cybersecurity Operations 1.1 Scope and Sequence

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

The CEH exam (312-50) is available at the ECC Exam Centre and Pearson Vue testing centers.

CompTIA Cybersecurity Analyst+

CyberVista Certify cybervista.net

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Microsoft - Querying Microsoft SQL Server 2014 (M20461) (M20461)

CCISO Blueprint v1. EC-Council

CompTIA Security+ SY Course Outline. CompTIA Security+ SY May 2018

Oracle - MySQL Developer Techniques with Advanced

A guide to CompTIA training and certification DDLS Australia Pty Ltd

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Certified Ethical Hacker - CEH v9 Training & Certification

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

CompTIA Network+ N ucertify Labs. Course Outline. CompTIA Network+ N ucertify Labs. 10 Oct

CIT 480: Securing Computer Systems. Putting It All Together

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

DIS10.1 Ethical Hacking and Countermeasures

Building the Cybersecurity Workforce. November 2017

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On )

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Ethical Hacking and Prevention

Information Technology AS and Network Administration & Security AAS Proposed Changes Version 02. Network Admin & Security AAS Proposed

CRAW Security. CRAW Security

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

DIS10.1:Ethical Hacking and Countermeasures

CERTIFICATION TRAINING - ISC2

CompTIA Network+ N (Course & Labs) Course Outline. CompTIA Network+ N (Course & Labs) 14 Mar

Course Outline. CompTIA Network+ N Pearson ucertify Course and Labs. CompTIA Network+ N Pearson ucertify Course and Labs

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

IS316 Fundamentals of Network Security, Firewalls and VPNs [Onsite and Online]

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

CND Exam Blueprint v2.0

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

A United States Cyber Academy Program

Instructor: Eric Rettke Phone: (every few days)

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Networking Fundamentals Training

Certified Information Security Manager (CISM) Course Overview

DIS10.3:CYBER FORENSICS AND INVESTIGATION

Hands-On Hacking Course Syllabus

CompTIA Network+ (Exam N10-006)

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Standard Course Outline IS 656 Information Systems Security and Assurance

The fast track to top skills and top jobs in cyber. FREE TO TRANSITIONING VETERANS

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Designing and Building a Cybersecurity Program

The fast track to top skills and top jobs in cyber. Guaranteed.

DIABLO VALLEY COLLEGE CATALOG

Certified Cyber Security Analyst VS-1160

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

Developing Career-Relevant Academic Programs

Mohammad Shahadat Hossain

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

Oracle - Oracle Database 12c: Backup and Recovery Workshop Ed 2

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

LO N LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs) 04 Apr 2018

LO CompTIA Network (Course & Labs) Course Outline. LO CompTIA Network (Course & Labs) ( Add-On ) 15 Jul 2018

UPDATED: 10/17/16. Senior Level. Senior Specialty Threat, Consultant, Engineer, Manager. Mid Level Analyst

EC-Council. Program Brochure. EC-Council. Page 1

DIS10.4ADVANCED NETWORK SECURITY

Work with design rules that can be applied to check and enforce the integrity and consistency of your

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Cybersecurity Education for Enterprise Cloud Services

The fast track to top skills and top jobs in cyber. Guaranteed. FREE TO TRANSITIONING VETERANS

Cybersecurity Training

Cisco Certified Entry Networking Technician (CCENT)

ISDP 2018 Industry Skill Development Program In association with

Microsoft - Configuring Advanced Windows Server 2012 Services (M20412) (M20412)

Transcription:

EC-Council - EC-Council Certified Security Analyst (ECSA) v8 Code: 3402 Lengt h: URL: 5 days View Online The EC-Council Certified Security Analyst (ECSA) program teaches information security professionals to conduct realistic penetration tests by using EC-Council's published penetration testing methodology. This course is a five-day hands-on training program that uses real-time scenarios. In this course, you will learn about penetration testing methodology that is repeatable and that can be used in a penetration testing engagement, globally. Why EC-Council Certified Security Analyst is Best Presents industry accepted comprehensive penetration testing standards on 44 domains Covers advanced topics such as mobile, cloud, and virtual machine penetration testing Completely maps to the National Initiative for Cybersecurity Education (NICE)'s workforce framework, which includes: Protect and defend Operate and collect Analyze specialty area Covers all the requirements of National Information Assurance Training Standard For Information Systems Security Officers (CNSS - 4014) and National Training Standard for System Certifiers (NSTISSI - 4015) Benefits of Becoming ECSA Data security program-advanced penetration testing The curriculum is backed by and designed by the best in the field Students earn greater industry acceptance as seasoned security professionals Certified Security Analysts learn to analyze the outcomes of security tools and security testing techniques. The ECSA sets students on the path toward achieving the LPT certification Certification: EC-Council Certified Security Analyst (ECSA) Licensed Penetration Tester (LPT) The ECSA program provides one voucher to sit for the ECSA v8 exam. The ECSA certificate is provided on successfully passing the online ECSA exam. The ECSA sets students on the path toward achieving the Licensed Penetration Tester (LPT) certification. Skills Gained

Perform network and application penetration testing using both automated and manual techniques Design and perform audits of computer systems to ensure they are operating securely and that data is protected from both internal and external threats Assess assigned system to determine system security status Design and recommend security policies and procedures Ensure compliance to policies and procedures Evaluate highly complex security systems according to industry best practices to safeguard internal information systems and databases Lead investigations of security violations and breaches and recommend solutions; prepare reports on intrusions as necessary and provide an analysis summary for management Respond to more complex queries and request for computer security information and report from both internal and external customers Who Can Benefit Network server administrators Firewall administrators Information security analysts System administrators Risk assessment professionals Prerequisites While the Certified Ethical Hacker (CEH) certification is not a prerequisite for the ECSA course, we strongly advise candidates to take the Certified Ethical Hacker v8 course to attain the CEH prior to the commencement of the ECSA course. Course Details Core Modules 1. Need for Security Analysis 2. T CP IP Packet Analysis 3. Penetration Testing Methodologies 4. Customers and Legal Agreements 5. Rules of Engagement 6. Penetration Testing Planning and Scheduling 7. Pre-penetration Testing Steps

8. Information Gathering 9. Vulnerability Analysis 10. External Penetration Testing 11. Internal Network Penetration Testing 12. Firewall Penetration Testing 13. IDS Penetration Testing 14. Password Cracking Penetration Testing 15. Social Engineering Penetration Testing 16. Web Application Penetration Testing 17. SQL Penetration Testing 18. Penetration Testing Reports and Post Testing Actions Self-Study Modules 19. Router and Switches Penetration Testing 20. Wireless Network Penetration Testing 21. Denial-of-Service Penetration Testing 22. Stolen Laptop, PDAs and Cell Phones Penetration Testing 23. Source Code Penetration Testing 24. Physical Security Penetration Testing 25. Surveillance Camera Penetration Testing 26. Database Penetration Testing 27. VoIP Penetration Testing 28. VPN Penetration Testing

29. Cloud Penetration Testing 30. Virtual Machine Penetration Testing 31. War Dialing 32. Virus and Trojan Detection 33. Log Management Penetration Testing 34. File Integrity Checking 35. Mobile Devices Penetration Testing 36. Telecommunication and Broadband Communication Penetration Testing 37. Email Security Penetration Testing 38. Security Patches Penetration Testing 39. Data Leakage Penetration Testing 40. SAP Penetration Testing 41. Standards and Compliance 42. Information System Security Principles 43. Information System Incident Handling and Response 44. Information System Auditing and Certification Available target machines are completely virtualized allowing us to control and reset machines quickly and easily with no required instructor or administrative interaction. Lab 1: T CPIP Packet Analysis TCP/IP Packet Analysis Using Wireshark Lab 2: Information Gathering Information Gathering Lab 3: Vulnerability Analysis

Vulnerability Analysis Using the Nessus Tool Lab 4: External Penetration Testing Exploring and Auditing a Network Using Nmap ExitCertified Corporation and imvp are registered tradem arks of ExitCertified ULC and ExitCertified Corporation and Tech Data Corporation, respectively Copyright 2018 Tech Data Corporation and ExitCertified ULC & ExitCertified Corporation. All Rights Reserved. Generated Mar 6 2:43:00 UTC 2018