Sie sind auf Seite 1von 34

Over 1,200

Highly Qualified
Certified Instructors

w w w.e ccouncil.org
Table of Contents

Who We Are 03 Certified Ethical Hacker (Practical) 18


Security Wall 04 Certified Threat Intelligence Analyst (CTIA) 19
Course Description Course Outline
EC-Council at a Glance 05 EC-Council Certified Security Analyst (ECSA) 20
Your Learning Options 06 EC-Council Certified Security Analyst (Practical) 21
EC-Council Certified Incident Handler (ECIH) 22

Tracks Computer Hacking Forensic Investigator (CHFI) 23

Foundation Track 07 Certified Application Security Engineer (CASE) Java 24

Vulnerability Assessment and Penetration Testing 08 Certified Application Security Engineer (CASE) .NET 25

Cyber Forensics 09 Advanced Penetration Testing (APT) 26

Network Defense and Operations 10 The Licensed Penetration Tester (Master) Credential – LPT (Master) 27

Software Security 11 CAST 614 – Advanced Network Defense 28


Key Outcomes Exam Information
EC-Council Disaster Recovery Professional (EDRP) 29
Governance 12
Certified Chief Information Security Officer (C|CISO) 30

Certifications
Certified Secure Computer User (CSCU) 13 Academic Programs
EC-Council Certified Security Specialist (ECSS) 14 Bachelor of Science in Cyber Security (BSCS) 31

EC-Council Certified Encryption Specialist (ECES) 15 Graduate Certificate Programs 32

Certified Network Defender (CND) 16 Master of Science in Cyber Security (MSCS) 33

Certified Ethical Hacker (CEH) 17

02
Who We Are
The EC-Council group is made up of several entities CCISO, CHFI, and CND programs. We have so far helping organizations understand and manage
that all help serve the same goal which is to create certified over 2,20,000 professionals in various their cyber-security risk posture effectively. EGS
a better, safer cyber world through awareness and e-business and cybersecurity skills. specializes in helping clients make informed
education. Our entities include International business decisions to protect their organizations.
Council of eCommerce Consultants (EC-Council), iClass is EC-Council’s direct certification training EGS has over 20 dedicated cyber security practice
iClass, EC-Council University, EC-Council Global program. iClass delivers EC-Council certification areas informed by the best cyber security
Course
Services (EGS), Description
and EC-Council Conferences and courses through various training methodologies: Course
practitioners, each of Outline
whom have dedicated their
Events. instructor-led at client facilities, synchronous lives to defending organizations from
delivery through live, online instructor-led, and cyber-attacks.
EC-Council creates content (course materials and asynchronously through our streaming video
exams) and certification delivered through our platform. iClass course videos can also be loaded EC-Council’s Conference and Events Group is
channel of authorized training centers which onto a mobile device, such as an iPad, and shipped responsible for planning, organizing, and running
consists of over 700 partners representing over to a client location. conferences throughout the globe. TakeDownCon
2,000 physical locations in more than 145 countries and Hacker Halted are IT security conferences that
across the globe. We are the owner and developer bring world renowned speakers together for
of the world-famous Certified Ethical Hacker (CEH), keynotes, panels, debates, and breakout sessions.
Computer Hacking Forensics Investigator (CHFI), Conferences have been run in Dallas, Las Vegas, St.
EC-Council Certified Security Analyst (ECSA), and “Our lives are dedicated to the Louis, Huntsville, Maryland, Connecticut, Myrtle
License Penetration Tester (LPT)(Master) programs. Beach, Miami, Atlanta, Iceland, Hong Kong, Egypt,
mitigation and remediation Singapore, Mumbai, Dubai, Bahrain, London, Abu
Our certification programs are recognized of the cyber plague that is Dhabi and Kuala Lumpur.
worldwide and have received endorsements from
Key Outcomes menacing
Examthe world today”
Information
various government agencies, including the United Other events include CISO Summits, Global CISO
States Federal Government (via the Montgomery GI Forums, and Executive Cocktail Receptions where
Bill), the National Security Agency (NSA), and the Jay Bavisi EC-Council brings speakers and content to
Committee on National Security Systems (CNSS). President & CEO executive level IT Security Professionals.
All these reputed organizations have Certified EC-Council
Ethical Hacker (CEH), Computer Hacking Forensics The Global Cyberlympics competition is a “capture
Investigator (CHFI), EC-Council Disaster Recovery the flag” type competition with approximately
Professional (EDRP), EC-Council Certified Security 1,000 global participants. EC-Council brings the
Analyst (ECSA), Advanced Penetration Testing (APT) hackers together online for preliminary elimination
and Licensed Penetration Tester (LPT)(Master) rounds and then brings the top two teams (6-8
programs for meeting the 4011, 4012, 4013A, 4014, EC-Council University is a DEAC accredited players per team) from each region to compete in
4015 and 4016 training standards for information university offering programs such as Bachelor of the final head-to-head competition.
security professionals. EC-Council has received Science in Cyber Security, Master of Science in
accreditation from the American National Cyber Security, and Graduate Certificate Program.
Standards Institute (ANSI) for our coveted CEH, EC-Council Global Services (EGS) is dedicated to

03
EC-Council Uni-Aid - Don’t stop learning

EC-Council Uni Aid is an EC-Council


scholarship that provides information
technology students at public universities
globally, access to EC-Council’s
industry-recognized information security
education and certification and related
technical disciplines.

Universities and student recipients will be


part of a global community of scholarship
recipients from the United States, Europe,
Middle East, Africa and Asia-Pacific, all of
whom share similar passion for

Course Description Course Outline


information security and academic
excellence.

EC-Council has pledged $1,000,000


worth of information security
scholarships for the 2011-2012 academic
year to universities globally.

EC-Council

EC-Council Featured in CNN | The Wolf Blitzer Show

Aug 4, 2011 | Albuquerque, NM - Jay


Bavisi, president of EC-Council, was
earlier interviewed by CNN, to comment
on the massive cyber spying incident
which targeted agencies and groups in
14 countries, including U.S government
agencies, the United Nations, defence
contractors and Olympic bodies.

As reported by CNN McAfee said the


attacks, which it calls Operation Shady
RAT, have allowed hackers potentially
to gain access to military and industrial
secrets from 72 targets, most of them in
the United States, over a five-year

Key Outcomes Exam Information


period.

EC-Council

“EC-Council - Trusted worldwide for its end-to-end enterprise cyber


security solutions for human capital development”

04
EC-Council at a Glance
EC-Council Group is a multidisciplinary institution of global Information Security professional services.

EC-Council Group is a dedicated Information Security organization that aims at creating knowledge, facilitating innovation, executing research, implementing
development, and nurturing subject matter experts in order to provide their unique skills and niche expertise in cybersecurity.

Some of the finest organizations around the world such as the US Army, US Navy, DoD, the FBI, Microsoft, IBM, and the United Nations have trusted EC-Council to develop
and advance their security infrastructure.
Course Description Course Outline

ICECC ECC EGS


International Council of E-Commerce EC-Council Training & Certification EC-Council Global Services
Consultants Division of Professional Workforce Division of Corporate Consulting &
EC-Council Group Development Advisory Services

ECCU EGE ECF


EC-Council Global Events EC-Council Foundation
EC-Council University Division of Conferences, Forums, Summits, Non-Profit Organization for Cyber Security
Division of Academic Education Workshops & Industry Awards Awareness Increase.
Key Outcomes Exam Information

15+ 40+ 145+ 350+ 700+


YEARS TRAINING & COUNTRIES SUBJECT MATTER TRAINING PARTNERS
3000+
TOOLS &
EXPERIENCE CERTIFICATION EXPERTS WORLDWIDE TECHNOLOGIES
PROGRAMS

220,000+ CERTIFIED MEMBERS

05
Your Learning Options

Instructor-led Training
facility in your city.

Course Description
Online Training Course Outline
iLearn online training is a distance learning program designed for those who cannot attend a live course. The program is for the people who have a very busy schedule and want to learn at their own
pace through self-study. This modality is also available from our enterprise teams.

Mobile Learning
Our world class content is also available on a mobile device, allowing our students to learn on the go. This program is designed for those who are cannot attend a live course, but are keen to improve
their cyber security skills. This modality is also available from our enterprise teams.

Computer-based Training
base iLearn program and are not sold independently. This modality is also available from our enterprise teams.

Key Outcomes Exam Information


Hands-on Experience with the EC-Council Cyber Range ( iLabs)
EC-Council iLabs allows students to dynamically access a host of virtual machines preconfigured with vulnerabilities, exploits, tools, and scripts from anywhere. Our simplistic web portal enables
the student to launch an entire range of target machines and access them remotely with one simple click. It is the most cost-effective, easy to use, live range lab solution available. Most of our
courses are equipped with iLabs, but iLabs can be purchased independently as well.

Customized Learning
channel. Let us know where and when you want the training delivered, and we will arrange for an instructor and all that’s required for a course to be taught at a location of your choice. Contact our
accredited training partners for a custom solution.
EC-Council client-site training includes official courseware, certification exam (ECC-Exam or VUE), iLabs, online labs (wherever available), and our test-pass guarantee.

Live Online Training


With iWeek, an instructor will teach you live online while you are seated in the comfort of your home. This training method gives you the freedom to get trained from a location of your choice.
Individuals who choose this delivery method consistently attribute their choice to the preference of having a live instructor available for which questions can be asked and answered. We offer early-bird
rates, group rates, and get even private courses delivered anytime.

06
Foundation Track

Target
Audience

Course Description
CSCU ECSS
EC-Council Certified
Security Specialist
ECES
212-81
EC-Council Certified
Encryption Specialist
Course Outline
112-12 Computer User
This track focuses on todays’
computer users who use the internet
extensively to work, study and play.

What will You Learn


are Employed at:

Key Outcomes Exam Information


Password Social Engineering Mitigating
Cloud Security Email Security Safe Browsing
Security Countermeasures Identity Theft

Data Protection Mobile Device Social Network Antiviruses


Physical Security Encryption
Security Security Protection

Mac

...
Disaster Credit Card Monitoring Kids Wireless & Home
Internet Security OS Security
Recovery Security Online Network Security

*All credentials can be attained individually. Please refer to cert.eccouncil.org for the eligibility criteria.
07
Vulnerability Assessment & Penetration Testing (VAPT)

EC-Council Certified Job


ECSA Security Analyst LPT Licensed Penetration
Roles
(Practical) (Practical) (Master) Tester (Master)

Course
CEH
Description
Certified Ethical ECSA EC-Council Certified Course Outline
- Information Assurance (IA) Security Officer
(Practical) Hacker (Practical) 412-79 Security Analyst - Information Security Analyst/Administrator
Certification

- Information Security Manager/Specialist


Track

- Information Systems Security


Engineer/Manager
CTIA Certified Threat
312-85 Intelligence Analyst - Security Analyst
- Information Security Officers
- Information Security Auditors
- Risk/Vulnerability Analyst
312-38

* B e s p o k e m o d u l e s a v a i l a b l e f o r e n t e r p r i s e s
Our Certified VAPT Professionals
are Employed at:
Key Outcomes Exam Information
Academic

Bachelor of Science Graduate Certificate Master of Science


Track

in Cyber Security in ITA, ISP in Cyber Security


*Additional University courses/pre-requisites may be required.

CORE ADVANCED EXPERT

This track maps to NICE’s Specialty Areas:


1. Protect and Defend (PR) Support (INF) 2. Securely Provision (SP)
a. Cybersecurity c. Incident Response (IR) a. Test and Evaluation
Defense Analysis (DA) d. Vulnerability 3. Analyze (AN)
b. Cybersecurity Assessment and a. Threat Analysis (TA)
Defense Infrastructure Management (VA) b. Exploitation Analysis (XA)

*All credentials can be attained individually. Please refer to cert.eccouncil.org for the eligibility criteria.
08
Job
Roles

Course
CEHDescription
Certified Ethical Course Outline
(Practical) Hacker (Practical)

312-38

* B e s p o k e m o d u l e s a v a i l a b l e f o r e n t e r p r i s e s

Key Outcomes Exam Information

* Additional University courses/pre-requisites may be required.

...
*All credentials can be attained individually. Please refer to cert.eccouncil.org for the eligibility criteria.
09
Course Description Course Outline

312-38

Key Outcomes Exam Information

*Additional University courses/pre-requisites may be required.

...
*All credentials can be attained individually. Please refer to cert.eccouncil.org for the eligibility criteria.
10
Job
Roles
LPT Licensed Penetration
(MASTER) Tester (Master)

Course Description Course Outline


ECSA EC-Council Certified
412-79 Security Analyst
Certified Application
CASE Java Security Engineer
312-96 Java

Certified Application
CASE .Net Security Engineer
312-95 .Net
Our Certified Software Security Professionals
are Employed at:

Key Outcomes Exam Information

...
*All credentials can be attained individually. Please refer to cert.eccouncil.org for the eligibility criteria.
11
Domain

Strategic Planning,
5 1 Domain
Job
Roles
Finance, & Vendor Governance
Course Description
Management Course Outline
- Information Security (IS) Director
- Information Assurance (IA) Program
Manager

2
TM

4 C CISO
Domain
Domain

Certified Chief Information Security Officer


Security Risk CCISO Professionals
Information Management, are Employed at:
Security Controls,
Core 712-50 & Audit
Competencies Management Graduate Certificate in:
Key Outcomes Exam Information

3
- Information Security
Professional
Domain - Information Analyst
- Information Technology
Security Program Analyst
- Disaster Recovery
Management & Operations
- Digital Forensics

This Track Maps to NICE’s Specialty Areas:


e. Executive Cybersecurity
1. Securely Provision (SP)
b. Training, Education, and Leadership (EX)
a. Risk Management (RM)
Awareness (ED) f. Acquisition and Program/Project
b. Technology R&D (RD)
c. Cybersecurity Management (PM)
c. Systems Requirements
...
Management (MG) 3. Collect and Operate (CO)
Planning (RP)
d. Strategic Planning and a. Cyber Operational Planning (PL)
2. Oversee and Govern (OV)
Policy (PL)
a. Legal Advice and Advocacy (LG)

*All credentials can be attained individually. Please refer to cert.eccouncil.org for the eligibility criteria.
12
C SCU
Certified Secure Computer User
Certified Secure Computer User (CSCU)

Course Description Course Outline

• Introduction to Security
CSCU provides individuals with the necessary knowledge and skills to protect their information assets. • Securing Operating Systems

This course covers fundamentals of various computer and network security threats such as identity theft, • Malware and Antivirus
credit card fraud, phishing, virus and backdoors, emails hoaxes, loss of confidential information, hacking
attacks, and social engineering. • Internet Security

• Security on Social Networking Sites

• Securing Email Communications

• Securing Mobile Devices


Key Outcomes Exam Information • Securing Cloud

• Securing Network Connections


• Fundamentals of various computer and • Exam Title: Certified Secure Computer User
network security threats • Data Backup and Disaster Recovery
• Exam Code: 112-12
• Understanding of identity theft, phishing
scams, malware, social engineering, and • Number of Questions: 50
financial frauds • Duration: 2 Hours
• Learn to safeguard mobile, media and • Availability: ECC Exam Portal
protect data
• Test Format: Multiple Choice
• Protecting computers, accounts, and social
networking profiles as a user • Passing Score: 70%
• Understand security incidents and reporting

13
EC-Council Certified Security Specialist (ECSS)

Course Description Course Outline

EC-Council Certified Security Specialist (ECSS) is an entry level security program covering the fundamental • Information Security Fundamentals
concepts of information security, computer forensics, and network security. It enables students to identify • Networking Fundamentals
information security threats which reflect on the security posture of the organization and implement • Secure Network Protocols
general security controls. • Information Security Threats and Attacks
• Social Engineering
This program will give a holistic overview of the key components of information security, computer • Hacking Cycle
forensics, and network security. This program provides a solid fundamental knowledge required for a career • Identification, Authentication, and
in information security. Authorization
• Cryptography
• Firewalls
• Intrusion Detection System
• Data Backup
Key Outcomes Exam Information • Virtual Private Network
• Wireless Network Security
• Web Security
• It facilitates your entry into the world of • Exam Title: EC-Council Certified Security • Ethical Hacking and Pen Testing
Information Security Specialist • Incident Response
• It provides professional understanding • Exam Code: ECSS • Computer Forensics Fundamentals
about the concepts of Information Security, • Digital Evidence
Network Security, and Computer Forensics • Number of Questions: 50 • Understanding File Systems
• Windows Forensics
• It provides best practices to improve • Duration: 2 hours • Network Forensics and Investigating
organizational security posture • Availability: ECC Exam Portal Network Traffic
• Steganography
• It enhances your skills as a Security Specialist • Test Format: Multiple Choice • Analyzing Logs
and increases your employability • E-mail Crime and Computer Forensics
• Passing Score: 70% • Writing Investigative Report

14
EC-Council Certified Encryption Specialist (ECES)

Course Description Course Outline

• Introduction and History of Cryptography

• Symmetric Cryptography and Hashes


The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students
to the field of cryptography. The participants will learn the foundations of modern symmetric and key • Number Theory and Asymmetric
cryptography including the details of algorithms such as Feistel Functions, DES, and AES. Cryptography

• Applications of Cryptography

• Cryptanalysis

Key Outcomes Exam Information

• Develop skills to protect critical data in • Exam Title: EC-Council Certified Encryption
organizations with encryption Specialist
• Develop a deep understanding of essential • Exam Code: 212-81
cryptography algorithms and their
applications • Number of Questions: 50
• Make informed decisions about applying • Duration: 2 hours
encryption technologies
• Save time and cost by avoiding common • Availability: ECC Exam Portal
mistakes in implementing encryption • Test Format: Multiple Choice
technologies effectively
• Develop working knowledge of cryptanalysis • Passing Score: 70%

15
C ND
Certified Network Defender
Certified Network Defender (CND)

Course Description Course Outline

• Computer Network and Defense


CND is the world’s most advanced network defense course that covers 14 of the most current network Fundamentals
security domains any individuals will ever want to know when they are planning to protect, detect, and • Network Security Threats, Vulnerabilities,
respond to the network attacks. and Attacks
• Network Security Controls, Protocols, and
The course contains hands-on labs, based on major network security tools and to provide network
Devices
administrators real world expertise on current network security technologies and operations.
• Network Security Policy Design and
Implementation
• Physical Security
• Host Security
Key Outcomes Exam Information • Secure Firewall Configuration and
Management
• Knowledge on how to protect, detect, and • Exam Title: Certified Network Defender • Secure IDS Configuration and Management
respond to network attacks • Exam Code: 312-38 • Secure VPN Configuration and Management
• Network defense fundamentals • Number of Questions: 100 • Wireless Network Defense
• Duration: 4 hours • Network Traffic Monitoring and Analysis
• Application of network security controls,
protocols, perimeter appliances, secure IDS, • Availability: ECC Exam Portal • Network Risk and Vulnerability
VPN, and firewall configuration Management
• Test Format: Multiple Choice
• Data Backup and Recovery
• Intricacies of network traffic signature, • Passing Score: Please refer to
analysis, and vulnerability scanning • Network Incident Response and
• Passing Score: Please refer to Management
https://cert.eccouncil.org/faq.html

16
TM

C EH
Certified Ethical Hacker
Certified Ethical Hacker (C|EH)

Course Description Course Outline

• Introduction to Ethical Hacking


C|EH is the world’s most advanced certified ethical hacking course that covers 20 of the most current • Footprinting and Reconnaissance
security domains any individual will ever want to know when they are planning to beef-up the information • Scanning Networks
security posture of their organization.
• Enumeration
The accredited course provides the advanced hacking tools and techniques used by hackers and • Vulnerability Analysis
information security professionals. • System Hacking
• Malware Threats
• Sniffing
• Social Engineering
Key Outcomes Exam Information • Denial-of-Service
• Session Hijacking
• Evading IDS, Firewalls, and Honeypots
• Thorough introduction to ethical hacking • Exam Title: Certified Ethical Hacker (ANSI)
• Hacking Web Servers
• Exposure to threat vectors and • Exam Code: 312-50 (ECC EXAM), 312-50
(VUE) • Hacking Web Applications
countermeasures
• Number of Questions: 125 • SQL Injection
• Addresses emerging areas of IoT, cloud and
• Duration: 4 hours • Hacking Wireless Networks
mobile hacking
• Availability: ECC Exam Portal, VUE • Hacking Mobile Platforms
• Prepares you to combat Trojans, malware, • IoT Hacking
backdoors, and more • Test Format: Multiple Choice
• Passing Score: Please refer to • Cloud Computing
• Enables you to hack using mobile https://cert.eccouncil.org/faq.html • Cryptography

17
Certified Ethical Hacker (Practical)

Course Description C|EH (Practical)


Course Outline Credential
Holders Can
• Demonstrate the understanding of attack
C|EH Practical is a six-hour, rigorous exam that requires you to demonstrate the application of ethical vectors
hacking techniques such as threat vector identification, network scanning, OS detection, vulnerability • Perform network scanning to identify live
analysis, system hacking, web app hacking, etc. to solve a security audit challenge. and vulnerable machines in a network.

This is the next step after you have attained the highly acclaimed Certified Ethical Hacker certification. • Perform OS banner grabbing, service, and
user enumeration.
• Perform system hacking, steganography,
steganalysis attacks, and cover tracks.
• Identify and use viruses, computer worms,
and malware to exploit systems.
Key Outcomes Exam Information
• Perform packet sniffing.
• Conduct a variety of web server and web
• Mastery of Ethical Hacking skills. • Exam Title: Certified Ethical Hacker (Practical) application attacks including directory
traversal, parameter tampering, XSS, etc.
• Demonstrate the application of the • Number of Practical Challenges: 20
knowledge to find solutions to real-life • Perform SQL injection attacks.
challenges. • Duration: 6 hours • Perform different types of cryptography
• Commitment to code of ethics. attacks.
• Availability: Aspen - iLabs • Perform vulnerability analysis to
• Validate essential skills required in the ethical
identify security loopholes in the target
hacking domains. • Test Format: iLabs Cyber Range
organization’s network, communication
infrastructure, and end systems etc.
• Passing Score: 70%

18
C T IA
Certified Threat Intelligence Analyst
Certified Threat Intelligence Analyst (CTIA)

Course Description Course Outline

• Introduction to Threat Intelligence


C|TIA is a method-driven program that uses a holistic approach, covering concepts from planning the
threat intelligence project to building a report to disseminating threat intelligence. These concepts • Cyber Threats and Kill Chain Methodology
are highly essential while building effective threat intelligence and, when used properly, can secure
organizations from future threats or attacks. • Requirements, Planning, Direction, and
Review
This program addresses all the stages involved in the Threat Intelligence Life Cycle. This attention to
a realistic and futuristic approach makes C|TIA one of the most comprehensive threat intelligence • Data Collection and Processing
certifications on the market today. • Data Analysis
• Intelligence Reporting and Dissemination

Key Outcomes Exam Information


• Enable individuals and organizations with the ability
to prepare and run a threat intelligence program • Exam Title: Certified Threat Intelligence
that allows evidence-based knowledge and provides
Analyst
actionable advice about existing and unknown threats
• Ensure that organizations have predictive capabilities • Exam Code: 312-85
rather than just proactive measures beyond active
defense mechanism • Number of Questions: 50
• Empower information security professionals with
the skills to develop a professional, systematic, and • Duration: 2 hours
repeatable real-life threat intelligence program
• Availability: EC-Council Exam Portal
• Differentiate threat intelligence professionals from
other information security professionals
• Test Format: Multiple Choice
• Provide an invaluable ability of structured threat
intelligence to enhance skills and boost their • Passing Score: 70%
employability

19
TM

E C SA
EC-Council Certified Security Analyst
EC-Council Certified Security Analyst (ECSA)

Course Description Course Outline

• Penetration Testing Essential Concepts


(Student Introduction)
ECSA is a globally accepted hacking and penetration testing program that covers the testing of modern
infrastructures, operating systems, and application environments while teaching the students how to • Introduction to Penetration Testing and
document and write a penetration testing report. Methodologies
• Penetration Testing Scoping and
This program takes the tools and techniques covered in C|EH to next level by utilizing EC-Council’s Engagement Methodology
published penetration testing methodology.
• Open-Source Intelligence (OSINT)
Methodology
• Social Engineering Penetration Testing
Methodology
Key Outcomes Exam Information • Network Penetration Testing Methodology
– External
• Network Penetration Testing Methodology
• Introduction to security analysis and • Exam Title: EC-Council Certified Security – Internal
penetration testing methodologies Analyst
• Network Penetration Testing Methodology
• In-depth vulnerability analysis, network • Exam Code: 412-79 – Perimeter Devices
penetration testing from external and
internal evading firewalls and IDS • Number of Questions: 150 • Web Application Penetration Testing
Methodology
• Learn to own web applications and • Duration: 4 hours
databases, and take over cloud services • Database Penetration Testing Methodology

• Analyze security of mobile devices and • Availability: ECC Exam Portal • Wireless Penetration Testing Methodology
wireless networks • Cloud Penetration Testing Methodology
• Test Format: Multiple Choice
• Present findings in a structured actionable • Report Writing and Post Testing Actions
report • Passing Score: 70%

20
EC-Council Certified Security Analyst (Practical)

Course Description ECSA (Practical)


Course Outline Credential
Holders Can
• Perform advanced network scans beyond
ECSA (Practical) is a 12-hour, rigorous practical exam built to test your penetration testing skills. perimeter defenses, leading to automated
and manual vulnerability analysis, exploit
The candidates are required to demonstrate the application of the penetration testing methodology selection, customization, launch and post
that is presented in the ECSA program, and are required to perform a comprehensive security audit of an exploitation maneuvers.
organization, just like in the real world. You will start with challenges requiring you to perform advanced
network scans beyond perimeter defenses, leading to automated and manual vulnerability analysis, exploit • Customize payloads
selection, customization, launch, and post exploitation maneuvers.
• Make critical decisions at different phases of
a pen-testing engagement

• Perform advanced network scans beyond


Key Outcomes Exam Information perimeter defenses

• Perform automated and manual


• Test your ability to perform threat and • Exam Title: EC-Council Certified Security vulnerability analysis
exploit research, understand exploits in the Analyst (Practical)
• Customization, launch, and post
wild, write your own exploits, customize
• Number of challenges: 8 exploitation maneuvers
payloads, and make critical decisions
• Duration: 12 hours • Perform a full fledged Penetration Testing
• Create a professional pen testing report
with essential elements engagement
• Availability: Aspen- iLabs
• Create a professional pen-testing report
• Test Format: iLabs cyber range
• Demonstrate the application of penetration
• Passing Score: 5 out of 8 challenges and
testing methodology presented in the ECSA
submission of an acceptable penetration
program
testing report

21
TM

ECIH
EC-Council Certified Incident Handler
EC-Council Certified Incident Handler (ECIH)

Course Description Course Outline

• Introduction to Incident Response and


The ECIH program is designed to provide the fundamental skills to handle and respond to the computer Handling
security incidents in an information system. The course addresses various underlying principles and
techniques for detecting and responding to current and emerging computer security threats. • Risk Assessment

• Incident Response and Handling Steps


The comprehensive training program will make students proficient in handling as well as responding to
various security incidents such as network security incidents, malicious code incidents, and insider attack • CSIRT
threats.
• Handling Network Security Incidents

• Handling Malicious Code Incidents

Key Outcomes Exam Information • Handling Insider Threats

• Forensic Analysis and Incident Response

• Principals, processes and techniques for • Exam Title: EC-Council Certified Incident • Incident Reporting
detecting and responding to security threats/ Handler
breaches • Incident Recovery
• Exam Code: 212-89
• Liaison with legal and regulatory bodies • Number of Questions: 50 • Security Policies and Laws

• Learn to handle incidents and conduct • Duration: 2 hours


assessments • Availability: ECC Exam Portal

• Cover various incidents like malicious code, • Test Format: Multiple Choice
network attacks, and insider attacks • Passing Score: 70%

22
TM

C HFI
Computer Hacking Forensic
INVESTIGATOR
Computer Hacking and Forensic Investigator (CHFI)

Course Description Course Outline

• Computer Forensics in Today’s World


CHFI is a comprehensive course covering major forensic investigation scenarios, enabling students to • Computer Forensics Investigation Process
acquire hands-on experience.
• Understanding Hard Disks and File Systems
The program provides a strong baseline knowledge of key concepts and practices in the digital forensic
domains relevant to today’s organizations. Moreover, CHFI provides firm grasp on the domains of digital • Data Acquisition and Duplication
forensics. • Defeating Anti-Forensics Techniques

• Operating System Forensics

• Network Forensics
Key Outcomes Exam Information • Investigating Web Attacks

• Database Forensics
• Comprehensive forensics investigation • Exam Title: Computer Hacking Forensic • Cloud Forensics
process Investigator
• Forensics of file systems, operating systems, • Exam Code: 312-49 exam • Malware Forensics
network and database, websites, and email • Number of Questions: 150 • Investigating Email Crimes
systems
• Duration: 4 hours • Mobile Forensics
• Techniques for investigating on cloud,
malware, and mobile • Availability: ECC Exam Portal
• Forensics Report Writing and Presentation
• Data acquisition and analysis as well as • Test Format: Multiple Choice
anti-forensic techniques • Passing Score: Please refer to https://cert.
• Thorough understanding of chain of custody, eccouncil.org/faq.html
forensic report, and presentation

23
JAVA

C ASE
Certified Application Security Engineer
Certified Application Security Engineer (CASE) Java

Course Description Course Outline

• Understanding Application Security, Threats,


and Attacks
The CASE Java program is designed to be a hands-on, comprehensive application security training course
that will help software professionals create secure applications. It trains software developers on the critical • Security Requirements Gathering
security skills and knowledge required throughout a typical software development life cycle (SDLC), • Secure Application Design and Architecture
focusing on the importance of the implementation of secure methodologies and practices required in
today’s insecure operating environment. • Secure Coding Practices for Input Validation

• Secure Coding Practices for Authentication and


Authorization

• Secure Coding Practices for Cryptography

Key Outcomes Exam Information • Secure Coding Practices for Session


Management

• Secure Coding Practices for Error Handling


• Security Beyond Secure Coding - Challenging • Exam Title: Certified Application Security
the traditional mindset where secure application • Static and Dynamic Application Security Testing
means secure coding Engineer (Java)
(SAST & DAST)
• Testing and credentialing secure application • Exam Code: 312-96
development across all phases of the SDLC • Secure Deployment and Maintenance
• CASE Program maps to many Specialty Areas • Number of Questions: 50
under “Securely Provision category” in the NICE
2.0 Framework • Duration: 2 hours
• Covers techniques such as Input Validation • Availability: ECC Exam Portal
techniques, Defense Coding Practices,
Authentications and Authorizations, • Test Format: Multiple Choice
Cryptographic Attacks, Error Handling techniques,
and Session Management techniques, among • Passing Score: 70%
many others

24
.NET

C ASE
Certified Application Security Engineer
Certified Application Security Engineer (CASE) .Net

Course Description Course Outline

CASE goes beyond just the guidelines on secure coding practices but include secure requirement gathering, robust • Understanding Application Security,
application design, and handling security issues in post development phases of application development. Threats, and Attacks

• Security Requirements Gathering


This makes CASE one of the most comprehensive certifications for secure software development in the market today.
It’s desired by software application engineers, analysts, testers globally, and respected by hiring authorities. • Secure Application Design and Architecture

The hands-on training program encompasses security activities involved in all phases of the Secure Software • Secure Coding Practices for Input
Development Life Cycle (SDLC): planning, creating, testing, and deploying an application. Validation

• Secure Coding Practices for Authentication


and Authorization

Key Outcomes Exam Information • Secure Coding Practices for Cryptography

• Secure Coding Practices for Session


• Ensure that application security is no longer an Management
afterthought but a foremost one. • Exam Title: Certified Application Security
Engineer (.NET) • Secure Coding Practices for Error Handling
• It lays the foundation required by all application
developers and development organizations, to • Exam Code: 312-95 • Static and Dynamic Application Security
produce secure applications with greater stability
Testing (SAST & DAST)
and fewer security risks to the consumer. • Number of Questions: 50
• Ensure that organizations mitigate the risk of losing • Secure Deployment and Maintenance
• Duration: 2 hours
millions due to security compromises that may arise
with every step of application development process.
• Availability: ECC Exam Portal
• Helps individuals develop the habit of giving
importance to security sacrosanct of their job • Test Format: Multiple Choice
role in the SDLC, therefore opening security as
the main domain for testers, developers, network • Passing Score: 70%
administrator etc.

25
APT
Advanced Penetration Testing
Advanced Penetration Testing

Course Description Course Outline

• Introduction to Vulnerability Assessment


In the Advanced Penetration Testing Course, you are presented with minimal network information along
and Penetration Testing
with a Scope of Work (SOW). The course was created to provide you with advanced concepts that will help
when it comes to attempting the LPT (Master) Certification exam.
• Information Gathering Methodology
The last module of the course includes an SOW for each of the various networks we have created for the
• Scanning and Enumeration
course. This, combined with the composition of various ranges, mimics a professional penetration test.
Time is limited and you will be required to identify the attack surface followed by the weaknesses of the
• Identify Vulnerabilities
machines that are on the network.
• Exploitation

Key Outcomes Exam Information • Post Exploitation

• Advanced Tips and Techniques


• Prepare you for the LPT (master) exam. • Preparing a Report
• Learn professional security and penetration testing skills.
• Practice Ranges
• Show advanced concepts like scanning against defenses, pivoting between networks, deploying
proxy chains, and using web shells.

26
The Licensed Penetration Tester (Master) Credential– LPT(Master)

Course Description Course Outline


Testimonials

“Converting fear into confidence


The LPT (Master) credential is developed in collaboration with SMEs and practitioners around the world with LPT(Master)”
after a thorough job role, job task, and skills-gap analysis.
by Adithya Naresh
The LPT (Master) practical exam is the capstone to EC-Council’s entire information security track, right from
the CEH to the ECSA Program. The LPT (Master) exam covers the skill-sets, technical analysis and report
writing, required to be a true professional penetration tester.
“Proud to attain the LPT(Master)
credential”

by Ali Isikli
Key Outcomes Exam Information

Live Online “LPT(Master): Extremely challenging


LPT Demonstrates
and one of the toughest exams”
• Mastery of penetration testing skills Fully
by Mark Horvat
Proctored
• Ability to perform repeatable methodology

• Commitment to code of ethics 3 Levels


“Real-life penetration testing with
• Ability to present analysed results through
LPT(Master)”
structured reports 9 Challenges
by Moustafa Mohamed
Mohsen
18 Hours

27
CAST 614 – Advanced Network Defense
Center for Advanced Security Training

Course Description Course Outline

• Firewalls
CAST 614 is an advanced course offering you the opportunity to deep dive into the crucial practical
aspects of enterprise network security. • Advanced Filtering

It covers fundamental areas of fortifying your defenses by discovering methods of developing a secure • Firewall Configuration
baseline and how to harden your enterprise architecture from the most advanced attacks. Once a strategy
for a fortified perimeter is denied, the course moves on to defending against the sophisticated malware • Hardening: Establishing a Secure Baseline
that is on the rise today, and the importance of live memory analysis and real time monitoring.
• Intrusion Detection and Prevention

• Protecting Web Applications

Key Outcomes Exam Information • Memory Analysis

• Endpoint Protection
• Stage a strong defense against popular • Exam Title: CAST 614 - Advanced Network
security threats Defense • Securing an Enterprise

• Fortify your organization with a good • Number of Questions: 50 (Written) and 10


foundation of risk protection methods (Practical)
• Duration: 90 minutes (Written) and 60
• Apply latest references and guidance on minutes (Practical)
best practices in the field of cybersecurity
• Availability: ECC Exam Portal
• Secure your enterprise architecture from • Passing Score: Written Exam (60%) and
a medium threat level and build towards Practical Exam (70%)
more sophisticated threats

28
TM

Disaster
EC-Council Recovery
Professional EC-Council Disaster Recovery Professional (EDRP)

Course Description Course Outline

• Introduction to Disaster Recovery and


Business Continuity
The EDRP course identifies vulnerabilities and takes appropriate countermeasures to prevent and mitigate
failure risks for an organization. It also provides the networking professional a foundation in disaster • Business Continuity Management (BCM)
recovery course principles, including preparation of a disaster recovery plan, assessment of risks in the
enterprise, development of policies and procedures, an understanding of the roles and relationships of • Risk Assessment
various members of an organization, implementation of a plan, and recovering from a disaster. • Business Impact Analysis (BIA)

• Business Continuity Planning (BCP)

• Data Backup Strategies

Key Outcomes Exam Information • Data Recovery Strategies

• Virtualization-Based Disaster Recovery


• Introduction to business continuity, risk • Exam Title: EC-Council Disaster Recovery • System Recovery
management, and disaster recovery Professional
• Centralized and Decentralized System
• Disasters and emergency management, and • Exam Code: 312-76 Recovery
applicable regulations
• Number of Questions: 150
• Disaster Recovery Planning Process
• DR planning process, preparation, recovery
of systems and facilities • Duration: 4 hours
• BCP Testing, Maintenance, and Training
• Incident response and liaison with public • Availability: ECC Exam Portal
services and regulatory bodies • Test Format: Multiple Choice
• Exposure to various services from • Passing Score: 70%
government and other entities

29
TM

C CISO
Certified Chief Information Security Officer
Certified Chief Information Security Officer (C|CISO)

Course Description Domains


Course Outline

• Governance
The C|CISO certification is an industry-leading program that recognizes the real-world experience necessary
to succeed at the highest executive levels of information security. Bringing together all the components • Security Risk Management, Controls, &
required for a C-Level positions, the C|CISO program combines audit management, governance, IS controls, Audit Management
human capital management, strategic program development, and the financial expertise vital for leading a
highly successful IS program. • Security Program Management &
Operations
The C|CISO Training Program can be the key to a successful transition to the highest ranks of information
• Information Security Core Competencies
security management.
• Strategic Planning, Finance, & Vendor
Management

Key Outcomes Exam Information

• Establishes the role of CISO and models for • Number of Questions: 150
governance • Duration: 2.5 hours
• Core concepts of information security • Test Format: Multiple Choice
controls, risk management, and compliance

• Builds foundation for leadership through


strategic planning, program management,
and vendor management

30
Bachelor of Science in Cyber Security (BSCS)
ACCREDITED. FLEXIBLE. ONLINE.

Course Description Course Outline


Courses

• CIS 300 Fundamentals of Information Systems


Security
• CIS 301 Legal Issues in Cyber Security
The Bachelor of Science in Cyber Security (BSCS) prepares students the knowledge for careers in cyber • CIS 302 Managing Risk in Information Systems
• CIS 303 Security Policies and Implementation
security and assurance. The program consists of topical areas dealing with computer security management,
Issues
incident response, and security threat assessment, etc.
• CIS 304 Auditing IT Infrastructures for
Compliance
• CIS 308 Access Control
• CIS 401 Security Strategies in Windows
Platforms and Applications
• CIS 402 Security Strategies in Linux Platforms
and Applications
Key Outcomes Exam Information
Graduation Requirements • CIS 403 Network Security, Firewalls, and VPNs
• CIS 404 Hacker Techniques, Tools, and Incident
Handling
• Knowledge and hands-on experience on • Completion of 60 credit hours of 300/400 • CIS 405 Internet Security: How to Defend
various foundational cyber security concepts level courses in which the candidate earned Against Online Attackers
• CIS 406 System Forensics, Investigation, and
a cumulative GPA of 2.5 or better
• Some of the key topics include security Response
management and incident response, security • Satisfactory completion of the summative • CIS 407 Cyberwarfare
• CIS 408 Wireless and Mobile Device Security
threat assessment and risk management, capstone course
• CIS 410 Capstone Course
legal and regulatory issues and compliance
• All degree requirements must be completed • COM 340 Communication and Technical
• Cyber defense and cyber warfare, within four years from the date the student Writing
• MTH 350 Introduction to Statistics
implementation of security controls, and enrolls in the University and begins the
• PSY 360 Social Psychology
auditing program • BIS 430 Ethics for the Business Professional
• ECN 440 Principles of Microeconomics
• Capstone Project
• MGT 450 Introduction to Project Management

31
Graduate Certificate Programs
ACCREDITED. FLEXIBLE. ONLINE.

Course Description Course Outline


Specializations

EC-Council University’s Graduate Certificate Program focuses on the competencies necessary • Security Analyst
for information assurance professionals to become managers, directors, and CIOs. Students will
• Enterprise Security Architect
experience not only specialized technical training in a variety of IT security areas, but will also acquire
an understanding of organizational structure and behavior, the skills to work within and across that • Digital Forensics
organizational structure, and the ability to analyze and navigate its hierarchy successfully. Each certificate
targets skills and understandings specific to particular roles in the IT security framework of an organization. • Incident Management and Business
The certificates can be taken singly or as a progressive set of five, each building on the one before it to Continuity
move students from IT practitioner skill levels to IT executive skill levels. • Executive Leadership in Information
Assurance

Key Outcomes Exam Information


Certificate Requirements

• Preparation for industry recognized • Completion of mandated credit hours of


certifications courses in which the candidate earned a
cumulative GPA of 2.5 or better
• NSA program mappings
• All certificate requirements must be
• Executive leadership development completed within six months-one year
• Masters level education from the date the student enrolls in the
university and begins the program
• Promoting critical thinking

• Ethical practice

• Scholarship & research

32
Master of Science in Cyber Security (MSCS)
ACCREDITED. FLEXIBLE. ONLINE.

Course Description Course Outline


Courses

• ECCU 500 Managing Secure Network Systems


The Master of Science in Cyber Security (MSCS) Program prepares information technology professionals • MGMT 502 Business Essentials
for careers in cyber security and assurance. The program consists of topical areas dealing with computer • ECCU 501 Ethical Hacking & Countermeasures
security management, incident response, and cyber security threat assessment, which require students to • ECCU 502 Investigating Network Intrusions
be the creators of knowledge and inventors of cyber security processes, not merely users of information. and Computer Forensics
Additionally, students will receive instruction in leadership and management in preparation for becoming • ECCU 503 Security Analysis and Vulnerability
cyber security leaders, managers, and directors. Assessment
• ECCU 504 Foundations of Organizational
Behavior for the IT Practitioner
• ECCU 505 Introduction to Research and
Writing for the IT Practitioner

Key Outcomes Exam Information


Graduation Requirements • ECCU 506 Conducting Penetration and
Security Tests
• ECCU 507 Linux Networking and Security
• ECCU 509 Securing Wireless Networks
• Application of cyber security technical strategies, • Completion of thirty-six (36) credits of 500 • ECCU 510 Secure Programming
tools, and techniques to secure data and level courses in which the candidate earned
information for a customer or client • ECCU 511 Global Business Leadership
a cumulative GPA of 3.0 or better
• Adherence to a high standard of cyber security • ECCU 512 Beyond Business Continuity
ethical behavior • Satisfactory completion of the summative • ECCU 513 Disaster Recovery
• Use of research in both established venues and
innovative applications to expand the body of capstone course • ECCU 514 Quantum Leadership
knowledge in cyber security • ECCU 515 Project Management in IT Security
• Application of principles of critical thinking to • All degree requirements must be completed
• ECCU 516 The Hacker Mind: Profiling the IT
creatively and systematically solve the problems within four years from the date the student Criminal
and meet the challenges of the everchanging enrolls in the university and begins the
• ECCU 517 Cyber Law
environments of cyber security program
• Mastery of the skills necessary to move into cyber • ECCU 518 Special Topics
security leadership roles in companies, agencies, • ECCU 519 Capstone
divisions, or departments

33
Course Description Course Outline

Key Outcomes Exam Information

w w w.e ccouncil.org
34

Das könnte Ihnen auch gefallen