EC-Council Certified Security Analyst (ECSA)

The ECSA program offers seamless learning progress continuing where the CEH program left off.


The new ECSAv10 includes updated curricula and an industry-recognized comprehensive step-by-step penetration testing methodology. This allows a learner to elevate their ability in applying new skills learned through intensive practical labs and challenges.


Unlike most other pen testing programs that only follow a generic kill chain methodology; the ECSA presents a set of distinguishable comprehensive methodologies that are able to cover different pentesting requirements across different verticals.


It is a highly interactive, comprehensive, standards-based, intensive 5-days training program that teaches information security professionals how professional real-life penetration testing is conducted.


Building on the knowledge, skills, and abilities covered in the new CEH v10 program, we have simultaneously re-engineered the ECSA program as a progression from the former.


Organizations today demand a professional level pentesting program and not just pentesting programs that provide training on how to hack through applications and networks.


Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and/or industry published pentesting frameworks


This course is a part of the VAPT Track of EC-Council. This is a ’Professional’ level course, with the Certified Ethical Hacker being the ’Core’ and the Licensed Penetration Tester being the ’Master’ level certification.


In the new ECSAv10 course, students that passes the knowledge exam are given an option to pursue a fully practical exam that provides an avenue for them to test their skills, earning them the ECSA (Practical) credential. This new credential allows employers to validate easily the skills of the student.

Course Information

Price: $3,395.00
Duration: 5 days
Certification: EC-Council Certified Security Analyst
Exam: ECSA v10; ECSA (Practical)
Learning Credits:
Course Delivery Options

Check out our full list of training locations and learning formats. Please note that the location you choose may be an Established HD-ILT location with a virtual live instructor.

Train face-to-face with the live instructor.

Access to on-demand training content anytime, anywhere.

Attend the live class from the comfort of your home or office.

Interact with a live, remote instructor from a specialized, HD-equipped classroom near you. An SLI sales rep will confirm location availability prior to registration confirmation.

All Sunset Learning dates are guaranteed to run!

Register

Prerequisites:

  • Certified Network Defender v1
  • Certified Ethical Hacker v10

 

Target Audience:

Ethical Hackers, Penetration Testers, Security Analysts, Security Engineers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators, and Risk Assessment Professionals.

 

Course Objectives:

To prepare you for the progression of Cyber Security Certification of the EC-Council Certified Security Analyst (ECSA v10) Exam and eventually after months of self-study and lab practice, the prestigious ECSA (Practical) Exam. These are the required steps for achieving the most advanced License Penetration Tester Master (LPT Master) Certification.

 

Course Outline:

Core Modules include the following:

  • Module 00: Penetration Testing Essential Concepts
  • Module 01: Introduction to Penetration Testing and Methodologies
  • Module 02: Penetration Testing Scoping and Engagement Methodology
  • Module 03: Open Source Intelligence (OSINT) Methodology
  • Module 04: Social Engineering Penetration Testing Methodology
  • Module 05: Network Penetration Testing Methodology – External
  • Module 06: Network Penetration Testing Methodology – Internal
  • Module 07: Network Penetration Testing Methodology – Perimeter Devices
  • Module 08: Web Application Penetration Testing Methodology
  • Module 09: Database Penetration Testing Methodology
  • Module 10: Wireless Penetration Testing Methodology
  • Module 11: Cloud Penetration Testing Methodology
  • Module 12: Report Writing and Post Testing Actions