EC-Council Certified Security Analyst (ECSA)

The ECSA penetration testing internship provides you with a real world hands-on penetration testing experience and is a globally accepted hacking and penetration testing class available that covers the testing of modern infrastructures, operating systems and application environments while teaching the students how to document and write a penetration testing report.

Program # Program Contents Exam # Exam Regular Track
(days)

ECSA v9

EC-Council Certified Security Analyst (ECSA) v9 ECSA v9 EC-Council Certified Security Analyst v9 5
  Total 5
  • Security Analysis and Penetration Testing Methodologies
  • TCP IP Packet Analysis
  • Pre-penetration Testing Steps
  • Information Gathering Methodology
  • Vulnerability Analysis
  • External Network Penetration Testing Methodology
  • Internal Network Penetration Testing Methodology
  • Firewall Penetration Testing Methodology
  • IDS Penetration Testing Methodology
  • Web Application Penetration Testing Methodology
  • SQL Penetration Testing Methodology
  • Database Penetration Testing Methodology
  • Wireless Network Penetration Testing Methodology
  • Mobile Devices Penetration Testing Methodology
  • Cloud Penetration Testing Methodology
  • Report Writing and Post Test Actions
  • Ethical Hackers
  • Penetration Testers
  • Network server administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators and Risk Assessment professionals