top of page

EC-Council Certified Security Analyst (E|CSA)

Course Price

Request a Quote

Course length

5 days (40 hours)

EC-Council Certified Security Analyst (E|CSA)

Portfolio

EC-Council

ADVANCED CERTIFICATION
The EC-Council Certified Security Analyst Certification is an advanced security certification that complements the Certified Ethical Hacker (C|EH) certification by validating the analytical phase of ethical hacking.

Essential Assets Group is an EC-Council Accredited Training Center (ATC) and Examination Testing Center (ETC) approved to deliver EC-Council E|CSA.

About the Course

The E|CSA pentest program takes the tools and techniques you learned in the Certified Ethical Hacker course (C|EH) and enhances your ability into full exploitation by teaching you how to apply the skills learned in the C|EH by utilizing EC-Council’s published penetration testing methodology. It focuses on pentesting methodology with an emphasis on hands-on learning. It is designed for Ethical Hackers, Penetration Testers, Security Analysts, Security Engineers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators, and Risk Assessment Professionals.

E|CSA is a globally respected penetration testing program that covers the testing of modern infrastructures, operating systems, and application environments while teaching the students how to document and prepare professional penetration testing report. This program takes the tools and techniques covered in CEH to next level by utilizing EC-Council’s published penetration testing methodology.

The E|CSA exam validates candidate’s knowledge and application of critical penetration testing methodologies. The new E|CSA (Practical) exam is now available for those integrating the iLabs cyber range into your program. For more information on the E|CSA (Practical) version, contact us!

Topics Covered

    Module 00: Penetration Testing Essential Concepts (Self-Study)
    Module 01: Introduction to Penetration Testing and Methodologies
    Module 02: Penetration Testing Scoping and Engagement Methodology
    Module 03: Open-Source Intelligence (OSINT) Methodology
    Module 04: Social Engineering Penetration Testing Methodology
    Module 05: Network Penetration Testing Methodology – External
    Module 06: Network Penetration Testing Methodology – Internal
    Module 07: Network Penetration Testing Methodology – Perimeter Devices
    Module 08: Web Application Penetration Testing Methodology
    Module 09: Database Penetration Testing Methodology
    Module 10: Wireless Penetration Testing Methodology
    Module 11: Cloud Penetration Testing Methodology
    Module 12: Report Writing and Post Testing Actions

Course Brochure

bottom of page