EC-Council Certified Security Analyst (ECSA v10)

Categories: Ethical Hacking
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

The EC-Council Certified Security Analyst (ECSA v10) training and certification course provides the participants with the most necessary skills for uncovering the security threats that the companies can be susceptible with. It is a continuation of CEH program. The latest and updated version of ECSA v10 includes a curriculum that matches the needs of industry growth and also a similar step-by-step penetration testing methodology. The ECSA adheres to a group of methodologies that includes the pentesting requirements over various verticals.

In this latest EC-Council Certified Security Analyst (ECSA v10) training course the regular exam is adopted as an option to write a practical exam that will test the skills acquired for earning the ECSA (Practical) credential. This authenticates the participants are equipped with practical skills for industry readiness.

What Will You Learn?

  • Introduction to Penetration Testing
  • Open Source Intelligence (OSINT) Methodology
  • Social Engineering Penetration Testing Methodology
  • Penetration Testing Scoping and Engagement Methodology
  • Web Application Penetration Testing Methodology
  • Database Penetration Testing Methodology
  • Capability in Network Penetration Testing Methodology that includes External, Internal and Perimeter Devices
  • Wireless Penetration Testing Methodology
  • Report Writing and Post Testing Actions
  • Cloud Penetration Testing Methodology

Student Ratings & Reviews

No Review Yet
No Review Yet

Want to receive push notifications for all major on-site activities?