Welcome to AspireNetix Global Solutions
  • 211 Learners

COURSE INTRODUCTION

ECSA training by AspireNetix has been designed to help the candidates to get through their ECSA exam which is a higher-level security certification that complements the Certified Ethical Hacker (CEH) certification. This training revolves around teaching the candidates about Pentesting methodology and securing the modern infrastructures, application environment, and, operating systems from multiple cyber threats. At AspireNetix, we understand that ECSA is a validation of a professional’s advanced security skills to analyze the outcome of hacking tools and technologies, therefore, our EC council ECSA training includes knowledge enhancement on all the methodologies that are able to cover different pen-testing requirements across different verticals. Our training course is a complete package to pass the ECSA Certification exam and therefore, it will also help the candidates in experiencing the real world threat issues. This will help in confidently handling the issues during the practical exam.

BENEFITS OF THE COURSE

Our EC Council ECSA certification training assures complete knowledge transfer and exam passing guarantee. After completing this course, the aspirants will have the knowledge of:

  • Conducting pen-testing and its methodologies
  • Social engineering pen testing
  • Carrying out protesting and securing network, web application, database, wireless and cloud pen testing
  • Blending manual and automated pen-testing
  • Detailed Report writing and post-testing actions

Course Content

  • Introduction to Penetration Testing and Methodologies
  • Penetration Testing Scoping and Engagement Methodology
  • Open Source Intelligence (OSINT) Methodology
  • Social Engineering Penetration Testing Methodology
  • Network Penetration Testing Methodology - External
  • Network Penetration Testing Methodology - Internal
  • Network Penetration Testing Methodology - Perimeter Devices
  • Web Application Penetration Testing Methodology
  • Database Penetration Testing Methodology
  • Wireless Penetration Testing Methodology
  • Cloud Penetration Testing Methodology
  • Report Writing and Post Testing Actions

COURSE PREREQUISITE

ECSA Certification Exam is conducted in two phases:

ECSA Exam:

  • Training from EC-Council accredited training center is a must
  • Must have a minimum 2 years of work experience in the related Infosec domain

ECSA (Practical) Exam:  ECSA membership

  • Must have a minimum of 2 years of work experience in the related Infosec domain
  • Any other industry equivalent certifications like GPEN cert or OSCP

TARGET AUDIENCE

This course is the most suitable for

  • Ethical Hackers
  • Penetration Testers
  • Security Analysts
  • Network Server Administrators
  • Firewall Administrators
  • Security Engineers
  • Security Testers
  • Risk Assessment Professionals

EXAM DETAILS

  • Certification Name:EC-Council Certified Security Analyst v10
  • Number of Questions: 150
  • Duration:4 hours
  • Availability:ECC Exam Centre
  • Test Format: Multiple Choice Passing
  • Criteria: 70%

ECSA (Practical)

  • Certification Name:EC-Council Certified Security Analyst (Practical)
  • Number of challenges: 8
  • Duration:12 hours/li>
  • Availability:Aspen- iLabs
  • Test Format: iLabs cyber range
  • Passing Score: 5 out of 8 challenges and submission of an acceptable penetration testing report