EC-COUNCIL CERTIFIED SECURITY ANALYST (ECSA)

The ECSA penetration testing course provides you with a real world hands-on penetration testing experience and is a globally accepted hacking and penetration testing class available that covers the testing of modern infrastructures, operating systems and application environments while teaching the students how to document and write a penetration testing report.

Fill the form & get free demo session

Contact Us

EC-Council Certified Security Analyst (ECSAv10): Penetration Testing

You are an ethical hacker. In fact, you are a Certified Ethical Hacker. Your last name is Pwned. You dream about enumeration and you can scan networks in your sleep. You have sufficient knowledge and an arsenal of hacking tools and you are also proficient in writing custom hacking code. 

Is that enough? 

Can you become an industry accepted security professional? Will organizations hire you to help them protect their systems? Do you have any knowledge in applying a suitable methodology to conduct a penetration test for an enterprise client?

About the Exam

From the commencement of the 5 day class and the activation of the ECSA Dashboard on ASPEN, you will have 60 days in total to submit your penetration testing report based on the challenge scenario to EC-Council, which will prove that you undestand the concepts thought in the course. This is the eligibility criterion to enable you to challenge the ECSA exam. 

The Final ECSA Exam is a Multiple Choice Question Exam.

ABOUT THE ECSA v10 EXAM

ECSA v10

Credit Towards Certification

150

Number of Questions

70%

Passing Score

4 Hours

Test Duration

EC-COUNCIL CERTIFIED SECURITY ANALYST (ECSA)

The ECSA program offers a seamless learning progress, continuing where the CEH program left off. 

Unlike most other pen-testing programs that only follow a generic kill chain methodology; the ECSA presents a set of distinguishable comprehensive methodologies that are able to cover different pentesting requirements across different verticals.

The EC-Council iLabs Cyber Range

A Security Credential Like No Other!

The ECSA penetration testing course provides you with a real world hands-on penetration testing experience and is a globally accepted hacking and penetration testing class available that covers the testing of modern infrastructures, operating systems and application environments while teaching the students how to document and write a penetration testing report

About the Program

The ECSA pentest program takes the tools and techniques you learned in the Certified Ethical Hacker course (CEH) and enhances your ability into full exploitation by teaching you how to apply the skills learned in the CEH by utilizing EC-Council’s published penetration testing methodology. It focuses on pentesting methodology with an emphasis on hands-on learning

Course outline

  • Module 00: Penetration Testing Essential Concepts (Student Introducation)
  • Module 01: Introduction to Penetration Testing and Methodologies
  • Module 02: Penetration Testing Scoping and Engagement Methodology
  • Module 03: Open-Source Intelligence (OSINT) Methodology
  • Module 04: Social Engineering Penetration Testing Methodology
  • Module 05: Network Penetration Testing Methodology – External
  • Module 06: Network Penetration Testing Methodology – Interna
  • Module 07: Network Penetration Testing Methodology – Perimeter Devices
  • Module 08: Web Application Penetration Testing Methodology
  • ...
  • Module 09: Database Penetration Testing Methodology
  • Module 10: Wireless Penetration Testing Methodology
  • Module 11: Cloud Penetration Testing Methodology
  • Module 12: Report Writing and Post Testing Actions
  • ...

Download Brochure And Outline

Who Is It For?

FINDING SOMETHING INTERESTING ?

Get Your Free Demo Session

Request for More Information