Loading...

Course Description

30 hours 3 CEUs

While the Certified Ethical Hacker certification exposes the learner to hacking tools and technologies, the Certified Security Analyst course takes the process a step further by exploring how to analyze the outcome from these tools and technologies. This ECSA penetration testing course provides you with a real-world hands-on penetration testing experience and is a globally accepted hacking and penetration testing class that covers the testing of modern infrastructures, operating systems and application environments while teaching the students how to document and write a penetration testing report. This is accomplished through groundbreaking network penetration testing methods and techniques; this pen testing computer security certification helps students perform the intensive assessments required to effectively identify and mitigate risks to the information security of the infrastructure.

The EC-Council Certified Security Analyst (ECSA) course prepares you for the EC-Council Security Analyst v10 (ECSA) Exam. The ECSA exam aims to test a candidate’s knowledge and application of critical penetration testing methodologies. Candidates that successfully pass the multiple-choice exam (ECSAv10 Multiple Choice Certification Exam) will be awarded the ECSA credential. This certification exam (ECSAv10 Multiple Choice Certification) is included in the course and is offered optionally as a proctored exam on the last day of class, as an alternative to taking the exam on the last day, students can also opt for a voucher.

As a powerful addition to the ECSA exam (ECSAv10 Multiple Choice Certification), the new ECSA (Practical) exam is now available adding even more value to the ECSA certifications, the ECSA Practical Exam is not included in the cost of this course.

Course Outline

  1. Introduction to Penetration Testing and Methodologies
  2. Penetration Testing Scoping and Engagement Methodology
  3. Open Source Intelligence (OSINT) Methodology
  4. Social Engineering Penetration Testing Methodology
  5. Network Penetration Testing Methodology - External
  6. Network Penetration Testing Methodology - Internal
  7. Network Penetration Testing Methodology - Perimeter Devices
  8. Web Application Penetration Testing Methodology
  9. Database Penetration Testing Methodology
  10. Wireless Penetration Testing Methodology
  11. Cloud Penetration Testing Methodology
  12. Report Writing and Post Testing Actions

Prerequisites

  • This course is designed for Ethical Hackers, Penetration Testers, Security Analysts, Security Engineers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators, and Risk Assessment Professionals.
  • In order to be eligible for the ECSA Exam students must:
    • Attend official training via an EC-Council accredited training channel
    • Or, possess a minimum of 2 years of working experience in a related InfoSec domain
  • The Saint Louis University is an official EC Council Accredited Training Center and all students who complete our ECSA test prep and review will qualify.

Duration

30 Hours | 5 Days or 10 Nights
Loading...

Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry or call 314-977-3226 so that we may promptly notify you when enrollment opens.

Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.