EC-Council

EC-Council Certified Security Analyst [ECSA]

Download in PDF:    This Course   

ECSA/LPT is a security class like no other! Providing real world hands on experience, it is the only in-depth Advanced Hacking and Penetration Testing class available that covers testing in all modern infrastructures, operating systems and application environments.

EC-Council’s Certified Security Analyst/LPT program is a highly interactive 5-day security class designed to teach Security Professionals the advanced uses of the LPT methodologies, tools and techniques required to perform comprehensive information security tests. Students will learn how to design, secure and test networks to protect your organization from the threats hackers and crackers pose. By teaching the tools and ground breaking techniques for security and penetration testing, this class will help you perform the intensive assessments required to effectively identify and mitigate risks to the security of your infrastructure. As students learn to identify security problems, they also learn how to avoid and eliminate them, with the class providing complete coverage of analysis and network security-testing topics.

Who should attend

Network server administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment professionals.


ECSA Certification Track

Exams Exam Code Recommended Training
 ECSA   412-79   EC-Council ECSA


Training we offer:

Course Name  EC-Council ECSA 
Course Duration  5 days (8hrs/day) or 10 days (4hrs/day)  
Course Mode  Training Academy or On-site Training for Corporates & Colleges
Prerequisite  EC-Council C|EH 


ECSA Syllabus

  1. The Need for Security Analysis
  2. Advanced Googling
  3. TCP/IP Packet Analysis
  4. Advanced Sniffing Techniques
  5. Vulnerability Analysis with Nessus
  6. Advanced Wireless Testing
  7. Designing a DMZ
  8. Snort Analysis
  9. Log Analysis
  10. Advanced Exploits and Tools
  11. Penetration Testing Methodologies
  12. Customers and Legal Agreements
  13. Rules of Engagement
  14. Penetration Testing Planning and Scheduling
  15. Pre Penetration Testing Checklist
  16. Information Gathering
  17. Vulnerability Analysis
  18. External Penetration Testing
  19. Internal Network Penetration Testing
  20. Routers and Switches Penetration Testing
  21. Firewall Penetration Testing
  22. IDS Penetration Testing
  23. Wireless Network Penetration Testing
  24. Denial of Service Penetration Testing
  25. Password Cracking Penetration Testing
  26. Social Engineering Penetration Testing
  27. Stolen Laptop, PDAs and Cell phones Penetration Testing
  28. Application Penetration Testing
  29. Physical Security Penetration Testing
  30. Database Penetration testing
  31. VoIP Penetration Testing
  32. VPN Penetration Testing
  33. War Dialing
  34. Virus and Trojan Detection
  35. Log Management Penetration Testing
  36. File Integrity Checking
  37. Blue Tooth and Hand held Device Penetration Testing
  38. Telecommunication and Broadband Communication Penetration Testing
  39. Email Security Penetration Testing
  40. Security Patches Penetration Testing
  41. Data Leakage Penetration Testing
  42. Penetration Testing Deliverables and Conclusion
  43. Penetration Testing Report and Documentation Writing
  44. Penetration Testing Report Analysis
  45. Post Testing Actions
  46. Ethics of a Licensed Penetration Tester
  47. Standards and Compliance