EC- Council ECSA V10 Certified Security Analyst

Training

In London

Save 43%
£ 1,250 + VAT

Description

  • Type

    Training

  • Level

    Intermediate

  • Location

    London

  • Duration

    5 Days

Today, Java is embedded in more than 3 billion devices such as laptops, data centers, game consoles, super computers, mobile phones, smart cards, and many more. Java is widely adopted because of its platform and architecture independent characteristics that encourages developers and industry alike.

Facilities

Location

Start date

London
See map
78 Cannon Street, EC4N 6AG

Start date

On request

About this course

Upon completion of this course, you will be able to:* Understand the various elements of security concerns due to intrusions and also information security standards and laws to protect the data* Understand the various components of the TCP/IP model and its security* Identify what should be tested and which type of penetration testing needs to perform* Prepare ‘Rules of Behavior’ agreement that outlines the framework for external and internal penetration testing and Rules of Engagement (ROE) to overcome legal, federal, and policy-related restrictions* Develop the penetration test plan to perform external and internal network penetration testing in the organization* Gather information about the target company, perform vulnerability analysis and list the areas that need testing and penetration* Perform Firewall, IDS, password cracking, social engineering, web application, SQL, etc. penetration testing in the organization* Create a final penetration testing report

* Network Server Administrators* Firewall Administrators* Information Security Analysts* System Administrators* Risk Assessment Professionals

You must have attended CEH course or have the relevant knowledge of the domains covered in CEH.

EC-Council Certified Security Analyst (ECSA) complements the Certified Ethical Hacker (CEH) certification by exploring the analytical phase of ethical hacking. While CEH exposes the learner to hacking tools and technologies, ECSA takes it a step further by exploring how to analyze the outcome from these tools and technologies. Through groundbreaking penetration testing methods and techniques, ECSA class helps students perform the intensive assessments required to effectively identify and mitigate risks to the security of the infrastructure.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2018

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 6 years

Subjects

  • Security
  • Testing
  • Java
  • Network security
  • Python
  • IOS
  • IoT
  • Embedded programming
  • Java security
  • Embedded security

Teachers and trainers (1)

Bright  Solutions

Bright Solutions

Trainer

Course programme


#text-block-10 { margin-bottom:0px; text-align:left; }

Core Modules

1. Need for Security Analysis
2. TCP IP Packet Analysis
3. Penetration Testing Methodologies
4. Customers and Legal Agreements
5. Rules of Engagement
6. Penetration Testing Planning and Scheduling
7. Pre-penetration Testing Steps
8. Information Gathering
9. Vulnerability Analysis
10. External Penetration Testing
11. Internal Network Penetration Testing
12. Firewall Penetration Testing
13. IDS Penetration Testing
14. Password Cracking Penetration Testing
15. Social Engineering Penetration Testing
16. Web Application Penetration Testing
17. SQL Penetration Testing
18. Penetration Testing Reports and Post Testing Actions

#text-block-11 { margin-bottom:0px; text-align:left; }

1. Router and Switches Penetration Testing
2. Wireless Network Penetration Testing
3. Denial-of-Service Penetration Testing
4. Stolen Laptop, PDAs and Cell Phones Penetration Testing
5. Source Code Penetration Testing
6. Physical Security Penetration Testing
7. Surveillance Camera Penetration Testing
8. Database Penetration Testing
9. VoIP Penetration Testing
10. VPN Penetration Testing
11. Cloud Penetration Testing
12. Virtual Machine Penetration Testing
13. War Dialing
14. Virus and Trojan Detection
15. Log Management Penetration Testing
16. File Integrity Checking
17. Mobile Devices Penetration Testing
18. Telecommunication and Broadband Communication Penetration Testing
19. Email Security Penetration Testing
20. Security Patches Penetration Testing
21. Data Leakage Penetration Testing
22. SAP Penetration Testing
23. Standards and Compliance
24. Information System Security Principles
25. Information System Incident Handling and Response
26. Information System Auditing and Certification

EC- Council ECSA V10 Certified Security Analyst

£ 1,250 + VAT