EC-Council Certified Security Analyst v9 (ECSA): Penetration Testing

EC-Council’s Penetration Testing Certification Training Course – ECSA version 9 takes the skills taught in our Certified Ethical Hacker course to the next level by offering cybersecurity professionals a pen test methodology deployed through its hand-on component; EC-Council’s online cyber range.


Since CEH came on the market like a whirlwind, over 100,000 IT Security professionals have become Certified Ethical Hackers. Today the term ’ethical hacker’ has become a baseline, description for an IT Security professional. EC-Council brought you that term.


EC-Council, Certification, CEH, ECSA, IT Security Track, Security Assessment, Exploiting Vulnerabilities.


The ECSA penetration tester course was designed by professionals to teach ethical hackers how to apply their hacking skills (Not limited to but including The Five Phases of Ethical Hacking) in a pen test scenario. The scenarios cover the testing of modern infrastructures, operating systems, and application environments while teaching the students how to document and write a penetration testing report.

Course Information

Price: $3,395.00
Duration: 5 days
Certification: 
Exam: 
Learning Credits:
Course Delivery Options

Check out our full list of training locations and learning formats. Please note that the location you choose may be an Established HD-ILT location with a virtual live instructor.

Train face-to-face with the live instructor.

Access to on-demand training content anytime, anywhere.

Attend the live class from the comfort of your home or office.

Interact with a live, remote instructor from a specialized, HD-equipped classroom near you. An SLI sales rep will confirm location availability prior to registration confirmation.

All Sunset Learning dates are guaranteed to run!

Register

Prerequisites:

 

Target Audience:

Ethical Hackers, Penetration Testers Network server administrators, Firewall Administrators, Security Testers, System Administrators, and Risk Assessment professionals.

 

Course Objectives:

To earn the prestigious EC-Council LPT (Master) Credential, you must successfully pass our most challenging practical exam available. The LPT (Master) practical exam is the capstone to EC-Council’s entire information security track; from the Certified Ethical Hacker Program (CEH) to the EC-Council Certified Security Analyst (ECSA) Program. It all culminates with the ultimate test of your career as a penetration tester – the Licensed Penetration Tester practical exam.


You will need to demonstrate a mastery of the skills required to conduct a full black-box penetration test of a network provided to you by EC-Council on our cyber range, iLabs. You will follow the entire process taught to you through Ethical Hacking and Security Assessment, taking you from reconnaissance, scanning, enumeration, gaining access, maintaining access, then exploiting vulnerabilities that you will have to seek out in a network that only a true professional will be able to break. EC-Council will provide the entire cyber-range through its cloud-based cyber range, iLabs. All tool-sets are provided to you – you bring the skill.


EC-Council, Certification, CEH, ECSA, IT Security Track, Security Assessment, Exploiting Vulnerabilities ’Many have described report writing as one of least preferred, yet arguably one of the most critical parts of any penetration testing engagement.’ To successfully pass the LPT (Master) practical, you must fully document your penetration test in a complete, professional penetration test report. This report will follow formats learned in the ECSA program, following industry acceptable, penetration testing, and reporting procedures used by only the top professionals in the industry.


This report will be reviewed and scored based on a complex rubric by other penetration testing professionals dedicating to upholding the value of EC-Council’s LPT (Master) Credential and enhancing the professionalization of cybersecurity as a field penetration tester.

 

Course Outline:

Core Modules include the following:

  • Module 1: Security Analysis and Penetration Testing Methodologies
  • Module 2: TCP IP Packet Analysis
  • Module 3: Pre-penetration Testing Steps
  • Module 4: Information Gathering Methodology
  • Module 5: Vulnerability Analysis
  • Module 6: External Network Penetration Testing Methodology
  • Module 7: Internal Network Penetration Testing Methodology
  • Module 8: Firewall Penetration Testing Methodology
  • Module 9: IDS Penetration Testing Methodology
  • Module 10: Web Application Penetration Testing Methodology
  • Module 11: SQL Penetration Testing Methodology
  • Module 12: Database Penetration Testing Methodology
  • Module 13: Wireless Network Penetration Testing Methodology
  • Module 14: Mobile Devices Penetration Testing Methodology
  • Module 15: Cloud Penetration Testing Methodology
  • Module 16: Report Writing and Post Test Actions

Self-Study Modules

  • Password Cracking Penetration Testing
  • Router and Switches Penetration Testing
  • Denial-of-Service Penetration Testing
  • Stolen Laptop, PDAs, and Cell Phones Penetration Testing
  • Source Code Penetration Testing
  • Physical Security Penetration Testing
  • Surveillance Camera Penetration Testing
  • VoIP Penetration Testing
  • VPN Penetration Testing
  • Virtual Machine Penetration Testing
  • War Dialing
  • Virus and Trojan Detection
  • Log Management Penetration Testing
  • File Integrity Checking
  • Telecommunication and Broadband Communication Penetration Testing
  • Email Security Penetration Testing
  • Security Patches Penetration Testing
  • Data Leakage Penetration Testing
  • SAP Penetration Testing
  • Standards and Compliance
  • Information System Security Principles
  • Information System Incident Handling and Response
  • Information System Auditing and Certification