SlideShare a Scribd company logo
1 of 3
Download to read offline
Hai,
Happy day !!
Description
ECSA is a security class like no other! Providing real world hands on experience, it
is the only in-depth Advanced Hacking and Penetration. Testing class available that
covers testing in all modern infrastructures, application environments and operating
systems. Students will learn how to design, test and secure networks to protect your
organization from the threats crackers and hackers pose. By teaching the tools and
ground breaking techniques for penetration and security testing, this class will help
you perform the intensive assessments necessary to effectively identify and mitigate
risks to the security of your infrastructure. As students can study to identify security
problems, they also learn how to eliminate and avoid them, with the class providing
complete coverage of analysis and network security-testing topics.
Program Name: ECSA (EC-Council Certified Security Analyst)
This Course prepares you for EC-Council Certified Security Analyst (Exam
Code: 412-79)
Duration : 40 Hrs
Batch Size : 5 - 10 Members
TRAINING CONTENT
 Advanced Googling
 TCP/IP Packet Analysis
 Advanced Sniffing Techniques
 Vulnerability Analysis with Nessus
 Advanced Wireless Testing
 Designing a DMZ
 Snort Analysis
 Log Analysis
 Advanced Exploits and Tools
 Pen Testing Methodologies
 Customers and Legal Agreements
 Rules of Engagement
 Penetration Testing Planning and Scheduling
 Pre Penetration Testing Checklist
 Information Gathering
 Vulnerability Analysis
 External Penetration Testing
 Internal Network Penetration Testing
 Routers and Switches Penetration Testing
 Firewall Penetration Testing
 IDS Penetration Testing
 Wireless Network Penetration Testing
 Denial of Service Penetration Testing
 Password Cracking Penetration Testing
 Social Engineering Penetration Testing
 Stolen Laptop, PDAs and Cell phones Penetration Testing
 Application Penetration Testing
 Physical Security Penetration Testing
 Database Penetration testing
 VoIP Penetration Testing
 VPN Penetration Testing
 War Dialing
 Virus and Trojan Detection
 Log Management Penetration Testing
 File Integrity Checking
 Blue Tooth and Hand held Device Penetration Testing
 Telecommunication and Broadband Communication Penetration Testing
 Email Security Penetration Testing
 Security Patches Penetration Testing
 Data Leakage Penetration Testing
 Penetration Testing Deliverables and Conclusion
 Penetration Testing Report and Documentation Writing
 Penetration Testing Report Analysis
 Post Testing Actions
 Ethics of a Licensed Penetration Tester
 Standards and Compliance
COURSE KIT
 Intensive training from Experienced trainers
 Digital Course ware of 40 Modules from EC-Council
 Certification Examination Voucher worth $500
EXAM PATTERN
The Exam contains 150 Multiple Choice Questions and you must secure 70% to
pass the exam.

More Related Content

What's hot

Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
festival ICT 2016
 
Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewski
Stonesoft
 
santoskumaarResume - updated
santoskumaarResume - updatedsantoskumaarResume - updated
santoskumaarResume - updated
Santos Kumaar.S
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
mmubashirkhan
 
Ian Powers Resume
Ian Powers ResumeIan Powers Resume
Ian Powers Resume
Ian Powers
 
Know All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) CourseKnow All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) Course
Mercury Solutions Limited
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
Mayank Singh
 
Ethical Hacking Class
Ethical Hacking ClassEthical Hacking Class
Ethical Hacking Class
Laney Dale
 

What's hot (20)

Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
Vulnerability and Exploit Trends: Combining behavioral analysis and OS defens...
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
 
Web application Testing
Web application TestingWeb application Testing
Web application Testing
 
Certied Ethical Hacker
Certied Ethical HackerCertied Ethical Hacker
Certied Ethical Hacker
 
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
 
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
 
Penetration Testing Services
Penetration Testing ServicesPenetration Testing Services
Penetration Testing Services
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewski
 
santoskumaarResume - updated
santoskumaarResume - updatedsantoskumaarResume - updated
santoskumaarResume - updated
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
Evading & Bypassing Anti-Malware applications using metasploit
Evading & Bypassing Anti-Malware applications using metasploitEvading & Bypassing Anti-Malware applications using metasploit
Evading & Bypassing Anti-Malware applications using metasploit
 
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | EdurekaLearn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
Learn Ethical Hacking in 10 Hours | Ethical Hacking Full Course | Edureka
 
Ian Powers Resume
Ian Powers ResumeIan Powers Resume
Ian Powers Resume
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Know All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) CourseKnow All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) Course
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
 
Ethical Hacking Class
Ethical Hacking ClassEthical Hacking Class
Ethical Hacking Class
 

Similar to Ecsa

CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEET
TravarsaPrivateLimit
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testing
srivinayak
 
EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst Program
ITpreneurs
 
Presentation network security
Presentation network securityPresentation network security
Presentation network security
cegonsoft1999
 

Similar to Ecsa (20)

Ecsa Course
Ecsa CourseEcsa Course
Ecsa Course
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51
 
Diploma In Information Security Training and Certification Details In Delhi
Diploma In Information Security Training and Certification Details In DelhiDiploma In Information Security Training and Certification Details In Delhi
Diploma In Information Security Training and Certification Details In Delhi
 
Brochure of ICSS
Brochure of ICSS Brochure of ICSS
Brochure of ICSS
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEET
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testing
 
Syllabus for Cyber security and Ethical Hacking
Syllabus for Cyber security and Ethical HackingSyllabus for Cyber security and Ethical Hacking
Syllabus for Cyber security and Ethical Hacking
 
AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011
 
EC-Council Certified Network Defender
EC-Council Certified Network DefenderEC-Council Certified Network Defender
EC-Council Certified Network Defender
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
 
CEH
CEHCEH
CEH
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing Services
 
mille2.pptx
mille2.pptxmille2.pptx
mille2.pptx
 
EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst Program
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training brief
 
Presentation network security
Presentation network securityPresentation network security
Presentation network security
 
ADVANCED PENETRATION TESTING.pdf
ADVANCED PENETRATION TESTING.pdfADVANCED PENETRATION TESTING.pdf
ADVANCED PENETRATION TESTING.pdf
 
Network Security Certification
Network Security CertificationNetwork Security Certification
Network Security Certification
 

More from sasikalaD3

More from sasikalaD3 (20)

Aws solution architect training and certification
Aws solution architect training and certificationAws solution architect training and certification
Aws solution architect training and certification
 
C,c++ training centre in adyar
C,c++ training centre in adyarC,c++ training centre in adyar
C,c++ training centre in adyar
 
Aws certified dev ops administrator
Aws certified dev ops administrator  Aws certified dev ops administrator
Aws certified dev ops administrator
 
Core java training centre in adyar
Core java training centre in adyarCore java training centre in adyar
Core java training centre in adyar
 
Advanced excel training centre in adyar
Advanced excel training centre in adyarAdvanced excel training centre in adyar
Advanced excel training centre in adyar
 
Computer hacking forensic investigator
Computer hacking forensic investigatorComputer hacking forensic investigator
Computer hacking forensic investigator
 
Mcsa training institute in adyar
Mcsa training institute in adyarMcsa training institute in adyar
Mcsa training institute in adyar
 
Core java training centre in adyar
Core java training centre in adyarCore java training centre in adyar
Core java training centre in adyar
 
Itil exam centre in adyar
Itil exam centre in adyarItil exam centre in adyar
Itil exam centre in adyar
 
Advanced excel training centre in adyar
Advanced excel training centre in adyarAdvanced excel training centre in adyar
Advanced excel training centre in adyar
 
Python training centre in adyar
Python training centre in adyarPython training centre in adyar
Python training centre in adyar
 
C,c++ training centre in adyar
C,c++ training centre in adyarC,c++ training centre in adyar
C,c++ training centre in adyar
 
Mcsa training institute in adyar
Mcsa training institute in adyarMcsa training institute in adyar
Mcsa training institute in adyar
 
Advanced excel training centre in adyar
Advanced excel training centre in adyarAdvanced excel training centre in adyar
Advanced excel training centre in adyar
 
Mcsa training institute in adyar
Mcsa training institute in adyarMcsa training institute in adyar
Mcsa training institute in adyar
 
Core java training centre in adyar
Core java training centre in adyarCore java training centre in adyar
Core java training centre in adyar
 
C,c++ training centre in adyar
C,c++ training centre in adyarC,c++ training centre in adyar
C,c++ training centre in adyar
 
Python training centre in adyar
Python training centre in adyarPython training centre in adyar
Python training centre in adyar
 
Core java training centre in adyar
Core java training centre in adyarCore java training centre in adyar
Core java training centre in adyar
 
Advanced excel training centre in adyar
Advanced excel training centre in adyarAdvanced excel training centre in adyar
Advanced excel training centre in adyar
 

Recently uploaded

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
fonyou31
 

Recently uploaded (20)

Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 

Ecsa

  • 1. Hai, Happy day !! Description ECSA is a security class like no other! Providing real world hands on experience, it is the only in-depth Advanced Hacking and Penetration. Testing class available that covers testing in all modern infrastructures, application environments and operating systems. Students will learn how to design, test and secure networks to protect your organization from the threats crackers and hackers pose. By teaching the tools and ground breaking techniques for penetration and security testing, this class will help you perform the intensive assessments necessary to effectively identify and mitigate risks to the security of your infrastructure. As students can study to identify security problems, they also learn how to eliminate and avoid them, with the class providing complete coverage of analysis and network security-testing topics. Program Name: ECSA (EC-Council Certified Security Analyst) This Course prepares you for EC-Council Certified Security Analyst (Exam Code: 412-79) Duration : 40 Hrs Batch Size : 5 - 10 Members TRAINING CONTENT  Advanced Googling  TCP/IP Packet Analysis  Advanced Sniffing Techniques  Vulnerability Analysis with Nessus  Advanced Wireless Testing  Designing a DMZ  Snort Analysis  Log Analysis  Advanced Exploits and Tools  Pen Testing Methodologies  Customers and Legal Agreements  Rules of Engagement  Penetration Testing Planning and Scheduling
  • 2.  Pre Penetration Testing Checklist  Information Gathering  Vulnerability Analysis  External Penetration Testing  Internal Network Penetration Testing  Routers and Switches Penetration Testing  Firewall Penetration Testing  IDS Penetration Testing  Wireless Network Penetration Testing  Denial of Service Penetration Testing  Password Cracking Penetration Testing  Social Engineering Penetration Testing  Stolen Laptop, PDAs and Cell phones Penetration Testing  Application Penetration Testing  Physical Security Penetration Testing  Database Penetration testing  VoIP Penetration Testing  VPN Penetration Testing  War Dialing  Virus and Trojan Detection  Log Management Penetration Testing  File Integrity Checking  Blue Tooth and Hand held Device Penetration Testing  Telecommunication and Broadband Communication Penetration Testing  Email Security Penetration Testing  Security Patches Penetration Testing  Data Leakage Penetration Testing  Penetration Testing Deliverables and Conclusion  Penetration Testing Report and Documentation Writing  Penetration Testing Report Analysis  Post Testing Actions  Ethics of a Licensed Penetration Tester  Standards and Compliance COURSE KIT  Intensive training from Experienced trainers  Digital Course ware of 40 Modules from EC-Council  Certification Examination Voucher worth $500 EXAM PATTERN
  • 3. The Exam contains 150 Multiple Choice Questions and you must secure 70% to pass the exam.