SlideShare ist ein Scribd-Unternehmen logo
1 von 20
1

Hackers are here. Where are you?
2

What is the ECSA/LPT Program?
Hackers are here. Where are you?
3
The ECSA/LPT program is a comprehensive, standards-based, methodological approach to training
and validating IT security professionals’ Penetration Testing and IS Security Auditing capabilities.
The ECSA/LPT Program consists of two components: ECSA Training and the LPT Practical Exam. ECSA is
a 3-day, completely hands-on training program. It uses simulated real-time scenarios to train students
in standard penetration testing methodologies. LPT is a 2-day practical exam designed to evaluate
students’ pen testing skills.

The ECSA/LPT ecosystem contains a set of pen testing standards, methodologies, real-time simulated
pen testing challenges, pen testing licence accreditation, automated report writing suite, and reporting
template.

Hackers are here. Where are you?
4
Why did EC-Council Combine Two
Programs in to One Training?
The ECSA program provides the necessary skills and training
on various penetration testing and security auditing
methodologies whereas LPT evaluates the professional’s
capabilities of performing penetration tests in real-time
scenarios. The LPT credential proves your efficiency in what
you have learnt in the ECSA training.

How Many Certificates will I Get?
The ECSA/LPT program awards two certificates to
successful candidates. The ECSA certificate is provided
on successfully passing the online ECSA exam and
LPT credentials are provided upon meeting the
requirements stated in LPT application form.

Hackers are here. Where are you?
5
What is the ECSA/LPT Program Flow?

Do I have to be CEH to join ECSA/LPT?
No. It is no necessary to be a CEH to take the ECSA/LPT program.

Can I Take The ECSA Training Only and Skip The LPT
License?
Yes. However, we strongly recommend that candidates go for the LPT licence, as it can be a major
milestone in your career and help you achieve your goals in the world of Penetration Testers and
Information Security Auditors.

Hackers are here. Where are you?
6

EC-Council Certified Security Analyst
(ECSA)

Hackers are here. Where are you?
7
What is ECSA?
EC-Council Certified Security Analyst (ECSA) is an advanced penetration testing and security assessment
training program. It focuses on training information security professionals and auditors in groundbreaking network penetration testing training methods and techniques. The ECSA certification helps
students perform the intensive assessments required to effectively identify and mitigate risks to the
information security of an infrastructure.
This makes the ECSA certification a relevant milestone
toward achieving EC-Council’s Licensed Penetration
Tester (LPT) credentials because in addition to rigorous
training, the student will also learn the business aspect
of network penetration testing.
The objective of the ECSA certification is to add value
to experienced information security professionals by
providing computer security training that will help
them analyze the outcomes of their vulnerability
assessments.

Why ECSA
The ECSA program provides standard-based,
methodological training designed to prepare
students for real-time penetration testing and
auditing assignments. The ECSA is a highly labintensive program relying on performance-based
learning - helping students practice what they
learn in the class.

Target Audience
Network server administrators,
firewall administrators,
information security analysts,
system administrators, and
risk assessment professionals
all benefit from the ECSA
program.

Hackers are here. Where are you?
8

Benefits of Becoming ECSA
The ECSA is for experienced professionals in the industry and is backed by a curriculum
designed by the best in the field.
Students earn greater industry acceptance as seasoned security professionals.
ECSAs learn to analyze the outcomes of security tools and security testing
techniques.
The ECSA sets students on the path toward achieving the LPT certification.

Hackers are here. Where are you?
9

What is the Outline of ECSA?
Core Modules
1.	 Need for Security Analysis
2.	 TCP IP Packet Analysis
3.	 Penetration Testing Methodologies
4.	 Customers and Legal Agreements
5.	 Rules of Engagement
6.	 Penetration Testing Planning and Scheduling
7.	 Pre-penetration Testing Steps
8.	 Information Gathering
9.	 Vulnerability Analysis
10.	 External Penetration Testing
11.	 Internal Network Penetration Testing
12.	 Firewall Penetration Testing
13.	 IDS Penetration Testing
14.	 Password Cracking Penetration Testing
15.	 Social Engineering Penetration Testing
16.	 Web Application Penetration Testing
17.	 SQL Penetration Testing
18.	 Penetration Testing Reports and Post Testing Actions

Hackers are here. Where are you?
10
Self-Study Modules
19.	
20.	
21.	
22.	
23.	
24.	
25.	
26.	
27.	
28.	
29.	
30.	
31.	
32.	
33.	
34.	
35.	
36.	
37.	
38.	
39.	
40.	
41.	
42.	
43.	
44.	

Router and Switches Penetration Testing
Wireless Network Penetration Testing
Denial-of-Service Penetration Testing
Stolen Laptop, PDAs and Cell Phones Penetration Testing
Source Code Penetration Testing
Physical Security Penetration Testing
Surveillance Camera Penetration Testing
Database Penetration Testing
VoIP Penetration Testing
VPN Penetration Testing
Cloud Penetration Testing
Virtual Machine Penetration Testing
War Dialing
Virus and Trojan Detection
Log Management Penetration Testing
File Integrity Checking
Mobile Devices Penetration Testing
Telecommunicationand Broadband Communication 		
Penetration Testing
Email Security Penetration Testing
Security Patches Penetration Testing
Data Leakage Penetration Testing
SAP Penetration Testing
Standards and Compliance
Information System Security Principles
Information System Incident Handling and Response
Information System Auditing and Certification

Hackers are here. Where are you?
11

ECSA Exam Information
•	
•	
•	
•	
•	
•	

Credit Towards Certification: ECSA
Number of Questions: 50
Passing Score: 70%
Test Duration: 2 hours
Test Format: Multiple choice
Test Delivery: Prometric Online Web site

Hackers are here. Where are you?
12
How to Become ECSA?
Pass the required ECSA exam to obtain the ECSA certificate.

Hackers are here. Where are you?
13
Where can I Attend Training?

For more information, visit the webpage http://www.eccouncil.org/Training

Job Roles for ECSA
•	
•	
•	
•	
•	
•	
•	
•	

Perform network and application penetration testing using both automated and manual
techniques
Design and perform audits of computer systems to ensure they are operating securely and that
data is protected from both internal and external threats
Assess system-wide security statuses
Design and recommend security policies and procedures
Ensure compliance to policies and procedures
Evaluate highly complex security systems according to industry best practices to safeguard
internal information systems and databases
Lead investigations of security violations and breaches and recommend solutions, prepare
reports on intrusions as necessary, and provide an analysis summary for management
Respond to complex requests for information security information from both internal and
external customers

Hackers are here. Where are you?
14

Why ECSA is Best
•	
•	
•	
•	

Presents industry accepted comprehensive pen testing standards on 44 domains
Covers advanced topics such as Mobile, Cloud, and Virtual Machine pen testing
Maps to NICE’s Protect and Defend, Operate and Collect, and Analyze Specialty Area Category
Covers all the requirements of National Information Assurance Training Standard For
Information Systems Security Officers (CNSS - 4014) and National Training Standard for System
Certifiers (NSTISSI - 4015)

Hackers are here. Where are you?
15

EC-Council’s Licensed Penetration
Testing (LPT) Certification

Hackers are here. Where are you?
16

What is LPT?

EC-Council’s Licensed Penetration Tester (LPT) certification is a natural
evolution of its series of security-related professional certifications. The LPT
standardizes the knowledge requirements for penetration testing professionals
by incorporating the best practices followed by experienced experts in the field.
The objective of the LPT is to ensure that each professional licensed by EC-Council
follows a strict code of ethics, is exposed to the best practices in the domain of
penetration testing, and is aware of the compliance requirements of the industry.
Unlike other security certifications, the LPT is a program which trains security professionals to
analyze the security posture of a network and recommend corrective measures confidently.
EC-Council’s LPT vouches for the holder’s professionalism and expertise thereby making
these professionals more sought after by organizations like consulting firms around the
world.

Hackers are here. Where are you?
17
What is LPT Framework?

Hackers are here. Where are you?
18
How Does the LPT License help me in conducting pen
tests?
The LPT licence provides assurance to your employer or prospective clients that you possess the
ability to perform a methodological security assessment. It also helps you join the EC-Council’s elite
Tiger Team, which provides you a platform to showcase your skills and earn real-world pen testing
experience.

How is LPT framework different from other pen testing
frameworks and standards?
Unlike other proprietary pen testing frameworks that are used only within a particular organization,
EC-Council’s LPT framework is available to the public. The LPT framework was developed based on
a thorough analysis of all the available frameworks and standards in the industry. The LPT is further
bolstered by incorporating the strengths of other frameworks into one certification.

Hackers are here. Where are you?
19
What is Tiger Team?
Tiger Team is an elite set of professionals who hold LPT credential that engage in Penetration Testing
projects worldwide. Members of Tiger Team have high chances of participating in Penetration Testing
assignments worldwide.
The list will be displayed on our website and will act as an endorsement of the professionals’ skills
and ethics.

How can I join the Tiger Team?
Selected Certified Licensed Penetration Tester professionals will be invited in EC-Council’s elite Tiger
Team. Police clearance / verification / background check/ legal agreements will be involved before
joining the team.

How can I buy the LPT Framework?
You can access and use the LPT framework after registering for the ECSA/LPT program.

What is VampireTest?
VampireTest is a tool designed to be used by penetration testers to input penetration test data
results. The program accepts various inputs and delivers a final, cohesive report of the data content.

Hackers are here. Where are you?
20

EC-Council
6330 Riverside Plaza Ln NW
Suite 210
Albuquerque, NM 87120
Tel: +1.505.341.3228
Fax: +1.505.341.0050
http://www.eccouncil.org
E-mail: info@eccouncil.org

Hackers are here. Where are you?
Hackers are here. Where are you?

Weitere ähnliche Inhalte

Was ist angesagt?

Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Digit Oktavianto
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersOllie Whitehouse
 
Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)Rogerio Ferraz
 
Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.cnetworks
 
resume _jayendra Kadam
resume _jayendra Kadamresume _jayendra Kadam
resume _jayendra KadamJayendra Kadam
 
CompTIA Security+ Objectives
CompTIA Security+ ObjectivesCompTIA Security+ Objectives
CompTIA Security+ Objectivessombat nirund
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updatedInfosecTrain
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1ShivamSharma909
 
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory RealmShawn Tuma
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationPECB
 
EC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogEC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogNetCom Learning
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Edureka!
 
Hacking ble smartwatch
Hacking ble smartwatch Hacking ble smartwatch
Hacking ble smartwatch idsecconf
 
Skills that make network security training easy
Skills that make network security training easySkills that make network security training easy
Skills that make network security training easyEC-Council
 

Was ist angesagt? (19)

Activity1 c1
Activity1 c1Activity1 c1
Activity1 c1
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
 
Cv gulam rasool
Cv gulam rasoolCv gulam rasool
Cv gulam rasool
 
Ctia course outline
Ctia course outlineCtia course outline
Ctia course outline
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 
Ashwin Resume
Ashwin ResumeAshwin Resume
Ashwin Resume
 
Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)Comptia security-sy0-601-exam-objectives-(2-0)
Comptia security-sy0-601-exam-objectives-(2-0)
 
Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.Codec Networks Providing Courses in Cyber forensic,Network Forensics.
Codec Networks Providing Courses in Cyber forensic,Network Forensics.
 
resume _jayendra Kadam
resume _jayendra Kadamresume _jayendra Kadam
resume _jayendra Kadam
 
CompTIA Security+ Objectives
CompTIA Security+ ObjectivesCompTIA Security+ Objectives
CompTIA Security+ Objectives
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
#CyberAvengers - Artificial Intelligence in the Legal and Regulatory Realm
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
EC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course CatalogEC-Council Certification Roadmap and Course Catalog
EC-Council Certification Roadmap and Course Catalog
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
 
Hacking ble smartwatch
Hacking ble smartwatch Hacking ble smartwatch
Hacking ble smartwatch
 
ASISwhitepaper[2]
ASISwhitepaper[2]ASISwhitepaper[2]
ASISwhitepaper[2]
 
Skills that make network security training easy
Skills that make network security training easySkills that make network security training easy
Skills that make network security training easy
 

Ähnlich wie Ecsa LPT V8 brochure

EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramITpreneurs
 
Security Operation Centre Specialist Course Content
Security Operation Centre Specialist Course ContentSecurity Operation Centre Specialist Course Content
Security Operation Centre Specialist Course ContentInfosec train
 
Security operations center_Specialist_training_course_content
Security operations center_Specialist_training_course_contentSecurity operations center_Specialist_training_course_content
Security operations center_Specialist_training_course_contentpriyanshamadhwal2
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and PatchingEmmanuel Udeagha B.
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystShivamSharma909
 
Information Security Analyst- Infosec train
Information Security Analyst- Infosec trainInformation Security Analyst- Infosec train
Information Security Analyst- Infosec trainInfosecTrain
 
Codec Networks Offering Courses in Cyber forensic in Delhi,India.
Codec Networks Offering Courses in Cyber forensic in Delhi,India.Codec Networks Offering Courses in Cyber forensic in Delhi,India.
Codec Networks Offering Courses in Cyber forensic in Delhi,India.cnetworks
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training briefBill Nelson
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesAhmad Sharaf
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51martinvoelk
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakMarc St-Pierre
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Tech
 
How to develop an AppSec culture in your project
How to develop an AppSec culture in your project How to develop an AppSec culture in your project
How to develop an AppSec culture in your project 99X Technology
 
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONSCYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONSSprintzeal
 

Ähnlich wie Ecsa LPT V8 brochure (20)

EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst Program
 
Security Operation Centre Specialist Course Content
Security Operation Centre Specialist Course ContentSecurity Operation Centre Specialist Course Content
Security Operation Centre Specialist Course Content
 
Security operations center_Specialist_training_course_content
Security operations center_Specialist_training_course_contentSecurity operations center_Specialist_training_course_content
Security operations center_Specialist_training_course_content
 
Ecsa Course
Ecsa CourseEcsa Course
Ecsa Course
 
Network Vulnerability and Patching
Network Vulnerability and PatchingNetwork Vulnerability and Patching
Network Vulnerability and Patching
 
EC-Council Certified SOC Analyst
EC-Council Certified SOC AnalystEC-Council Certified SOC Analyst
EC-Council Certified SOC Analyst
 
Information Security Analyst- Infosec train
Information Security Analyst- Infosec trainInformation Security Analyst- Infosec train
Information Security Analyst- Infosec train
 
Microtek learning
Microtek learningMicrotek learning
Microtek learning
 
Codec Networks Offering Courses in Cyber forensic in Delhi,India.
Codec Networks Offering Courses in Cyber forensic in Delhi,India.Codec Networks Offering Courses in Cyber forensic in Delhi,India.
Codec Networks Offering Courses in Cyber forensic in Delhi,India.
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training brief
 
TSS - App Penetration Testing Services
TSS - App Penetration Testing ServicesTSS - App Penetration Testing Services
TSS - App Penetration Testing Services
 
Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51Why Penetration Testing Services Cyber51
Why Penetration Testing Services Cyber51
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience Fastrak
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
 
NSA and PT
NSA and PTNSA and PT
NSA and PT
 
How to develop an AppSec culture in your project
How to develop an AppSec culture in your project How to develop an AppSec culture in your project
How to develop an AppSec culture in your project
 
Building an AppSec Culture
Building an AppSec Culture Building an AppSec Culture
Building an AppSec Culture
 
mille2.pptx
mille2.pptxmille2.pptx
mille2.pptx
 
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONSCYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
CYBER SECURITY ANALYST - HOW TO BECOME, JOB DEMAND AND TOP CERTIFICATIONS
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 

Kürzlich hochgeladen

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 

Kürzlich hochgeladen (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Ecsa LPT V8 brochure

  • 1. 1 Hackers are here. Where are you?
  • 2. 2 What is the ECSA/LPT Program? Hackers are here. Where are you?
  • 3. 3 The ECSA/LPT program is a comprehensive, standards-based, methodological approach to training and validating IT security professionals’ Penetration Testing and IS Security Auditing capabilities. The ECSA/LPT Program consists of two components: ECSA Training and the LPT Practical Exam. ECSA is a 3-day, completely hands-on training program. It uses simulated real-time scenarios to train students in standard penetration testing methodologies. LPT is a 2-day practical exam designed to evaluate students’ pen testing skills. The ECSA/LPT ecosystem contains a set of pen testing standards, methodologies, real-time simulated pen testing challenges, pen testing licence accreditation, automated report writing suite, and reporting template. Hackers are here. Where are you?
  • 4. 4 Why did EC-Council Combine Two Programs in to One Training? The ECSA program provides the necessary skills and training on various penetration testing and security auditing methodologies whereas LPT evaluates the professional’s capabilities of performing penetration tests in real-time scenarios. The LPT credential proves your efficiency in what you have learnt in the ECSA training. How Many Certificates will I Get? The ECSA/LPT program awards two certificates to successful candidates. The ECSA certificate is provided on successfully passing the online ECSA exam and LPT credentials are provided upon meeting the requirements stated in LPT application form. Hackers are here. Where are you?
  • 5. 5 What is the ECSA/LPT Program Flow? Do I have to be CEH to join ECSA/LPT? No. It is no necessary to be a CEH to take the ECSA/LPT program. Can I Take The ECSA Training Only and Skip The LPT License? Yes. However, we strongly recommend that candidates go for the LPT licence, as it can be a major milestone in your career and help you achieve your goals in the world of Penetration Testers and Information Security Auditors. Hackers are here. Where are you?
  • 6. 6 EC-Council Certified Security Analyst (ECSA) Hackers are here. Where are you?
  • 7. 7 What is ECSA? EC-Council Certified Security Analyst (ECSA) is an advanced penetration testing and security assessment training program. It focuses on training information security professionals and auditors in groundbreaking network penetration testing training methods and techniques. The ECSA certification helps students perform the intensive assessments required to effectively identify and mitigate risks to the information security of an infrastructure. This makes the ECSA certification a relevant milestone toward achieving EC-Council’s Licensed Penetration Tester (LPT) credentials because in addition to rigorous training, the student will also learn the business aspect of network penetration testing. The objective of the ECSA certification is to add value to experienced information security professionals by providing computer security training that will help them analyze the outcomes of their vulnerability assessments. Why ECSA The ECSA program provides standard-based, methodological training designed to prepare students for real-time penetration testing and auditing assignments. The ECSA is a highly labintensive program relying on performance-based learning - helping students practice what they learn in the class. Target Audience Network server administrators, firewall administrators, information security analysts, system administrators, and risk assessment professionals all benefit from the ECSA program. Hackers are here. Where are you?
  • 8. 8 Benefits of Becoming ECSA The ECSA is for experienced professionals in the industry and is backed by a curriculum designed by the best in the field. Students earn greater industry acceptance as seasoned security professionals. ECSAs learn to analyze the outcomes of security tools and security testing techniques. The ECSA sets students on the path toward achieving the LPT certification. Hackers are here. Where are you?
  • 9. 9 What is the Outline of ECSA? Core Modules 1. Need for Security Analysis 2. TCP IP Packet Analysis 3. Penetration Testing Methodologies 4. Customers and Legal Agreements 5. Rules of Engagement 6. Penetration Testing Planning and Scheduling 7. Pre-penetration Testing Steps 8. Information Gathering 9. Vulnerability Analysis 10. External Penetration Testing 11. Internal Network Penetration Testing 12. Firewall Penetration Testing 13. IDS Penetration Testing 14. Password Cracking Penetration Testing 15. Social Engineering Penetration Testing 16. Web Application Penetration Testing 17. SQL Penetration Testing 18. Penetration Testing Reports and Post Testing Actions Hackers are here. Where are you?
  • 10. 10 Self-Study Modules 19. 20. 21. 22. 23. 24. 25. 26. 27. 28. 29. 30. 31. 32. 33. 34. 35. 36. 37. 38. 39. 40. 41. 42. 43. 44. Router and Switches Penetration Testing Wireless Network Penetration Testing Denial-of-Service Penetration Testing Stolen Laptop, PDAs and Cell Phones Penetration Testing Source Code Penetration Testing Physical Security Penetration Testing Surveillance Camera Penetration Testing Database Penetration Testing VoIP Penetration Testing VPN Penetration Testing Cloud Penetration Testing Virtual Machine Penetration Testing War Dialing Virus and Trojan Detection Log Management Penetration Testing File Integrity Checking Mobile Devices Penetration Testing Telecommunicationand Broadband Communication Penetration Testing Email Security Penetration Testing Security Patches Penetration Testing Data Leakage Penetration Testing SAP Penetration Testing Standards and Compliance Information System Security Principles Information System Incident Handling and Response Information System Auditing and Certification Hackers are here. Where are you?
  • 11. 11 ECSA Exam Information • • • • • • Credit Towards Certification: ECSA Number of Questions: 50 Passing Score: 70% Test Duration: 2 hours Test Format: Multiple choice Test Delivery: Prometric Online Web site Hackers are here. Where are you?
  • 12. 12 How to Become ECSA? Pass the required ECSA exam to obtain the ECSA certificate. Hackers are here. Where are you?
  • 13. 13 Where can I Attend Training? For more information, visit the webpage http://www.eccouncil.org/Training Job Roles for ECSA • • • • • • • • Perform network and application penetration testing using both automated and manual techniques Design and perform audits of computer systems to ensure they are operating securely and that data is protected from both internal and external threats Assess system-wide security statuses Design and recommend security policies and procedures Ensure compliance to policies and procedures Evaluate highly complex security systems according to industry best practices to safeguard internal information systems and databases Lead investigations of security violations and breaches and recommend solutions, prepare reports on intrusions as necessary, and provide an analysis summary for management Respond to complex requests for information security information from both internal and external customers Hackers are here. Where are you?
  • 14. 14 Why ECSA is Best • • • • Presents industry accepted comprehensive pen testing standards on 44 domains Covers advanced topics such as Mobile, Cloud, and Virtual Machine pen testing Maps to NICE’s Protect and Defend, Operate and Collect, and Analyze Specialty Area Category Covers all the requirements of National Information Assurance Training Standard For Information Systems Security Officers (CNSS - 4014) and National Training Standard for System Certifiers (NSTISSI - 4015) Hackers are here. Where are you?
  • 15. 15 EC-Council’s Licensed Penetration Testing (LPT) Certification Hackers are here. Where are you?
  • 16. 16 What is LPT? EC-Council’s Licensed Penetration Tester (LPT) certification is a natural evolution of its series of security-related professional certifications. The LPT standardizes the knowledge requirements for penetration testing professionals by incorporating the best practices followed by experienced experts in the field. The objective of the LPT is to ensure that each professional licensed by EC-Council follows a strict code of ethics, is exposed to the best practices in the domain of penetration testing, and is aware of the compliance requirements of the industry. Unlike other security certifications, the LPT is a program which trains security professionals to analyze the security posture of a network and recommend corrective measures confidently. EC-Council’s LPT vouches for the holder’s professionalism and expertise thereby making these professionals more sought after by organizations like consulting firms around the world. Hackers are here. Where are you?
  • 17. 17 What is LPT Framework? Hackers are here. Where are you?
  • 18. 18 How Does the LPT License help me in conducting pen tests? The LPT licence provides assurance to your employer or prospective clients that you possess the ability to perform a methodological security assessment. It also helps you join the EC-Council’s elite Tiger Team, which provides you a platform to showcase your skills and earn real-world pen testing experience. How is LPT framework different from other pen testing frameworks and standards? Unlike other proprietary pen testing frameworks that are used only within a particular organization, EC-Council’s LPT framework is available to the public. The LPT framework was developed based on a thorough analysis of all the available frameworks and standards in the industry. The LPT is further bolstered by incorporating the strengths of other frameworks into one certification. Hackers are here. Where are you?
  • 19. 19 What is Tiger Team? Tiger Team is an elite set of professionals who hold LPT credential that engage in Penetration Testing projects worldwide. Members of Tiger Team have high chances of participating in Penetration Testing assignments worldwide. The list will be displayed on our website and will act as an endorsement of the professionals’ skills and ethics. How can I join the Tiger Team? Selected Certified Licensed Penetration Tester professionals will be invited in EC-Council’s elite Tiger Team. Police clearance / verification / background check/ legal agreements will be involved before joining the team. How can I buy the LPT Framework? You can access and use the LPT framework after registering for the ECSA/LPT program. What is VampireTest? VampireTest is a tool designed to be used by penetration testers to input penetration test data results. The program accepts various inputs and delivers a final, cohesive report of the data content. Hackers are here. Where are you?
  • 20. 20 EC-Council 6330 Riverside Plaza Ln NW Suite 210 Albuquerque, NM 87120 Tel: +1.505.341.3228 Fax: +1.505.341.0050 http://www.eccouncil.org E-mail: info@eccouncil.org Hackers are here. Where are you? Hackers are here. Where are you?