EC-Council Certified Security Analyst v10 (ECSA)

  • Home
  • /
  • Course
  • /
  • EC-Council Certified Security Analyst v10 (ECSA)

EC-Council Certified Security Analyst v10 (ECSA)


Course Overview

The new ECSA v10 includes updated curricula and an industry recognized comprehensive step-by-step penetration testing methodology. This allows a learner to elevate their ability in applying new skills learned through intensive practical labs and challenges.

It is a highly interactive, comprehensive, standards based, intensive 5-days training program that teaches information security professionals how professional real-life penetration testing are conducted.

This course is a part of the VAPT Track of EC-Council. This is a “Professional” level course, with the Certified Ethical Hacker being the “Core” and the Licensed Penetration Tester being the “Master” level certification.


Details

Ethical Hackers, Penetration Testers, Security Analysts, Security Engineers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators, and Risk Assessment Professionals.

Module 1: Introduction to Penetration Testing and Methodologies

Module 2: Penetration Testing Scoping and Engagement Methodology

Module 3: Open Source Intelligence (OSINT) Methodology

Module 4: Social Engineering Penetration Testing Methodology

Module 5: Network Penetration Testing Methodology - External

Module 6: Network Penetration Testing Methodology - Internal

Module 7: Network Penetration Testing Methodology - Perimeter Devices

Module 8: Web Application Penetration Testing Methodology

Module 9: Database Penetration Testing Methodology

Module 10: Wireless Penetration Testing Methodology

Module 11: Cloud Penetration Testing Methodology

Module 12: Report Writing and Post Testing Actions