Sie sind auf Seite 1von 1

EC-Council

Network
Security
TM
Core Subjects
Administrator
Network + Network Security Ethical Hacking Security Analysis Penetration Testing
Network+ and Security+ ENSA CEH ECSA LPT

Exam N10-003/SYO-101

Exam 312-38

Exam 312-50

Exam 412-79
•Designed to provide fundamental skills needed to •The CEH Program certifies individuals in the specific •Designed to teach Security Professionals the advanced •Designed for anyone involved in penetration testing.

NO EXAM
•CompTIA’s Network+ and Security+ are for computer
analyze internal and external security threats against network security discipline of Ethical Hacking from a uses of the available methodologies, tools and •Job roles include System administrators, IT managers,
support professionals who have basic knowledge of
TM a network. vendor-neutral perspective techniques required to perform comprehensive IT Auditors, and database professionals.
computer hardware, software, and operating systems.

C EH
•Develop security policies that will protect •You will understand and know how to look for information security tests. •Recognized in a mastery of international standards
•Increase your knowledge and understanding of
organizations information. weaknesses and vulnerabilities in targeted systems, •Learn how to design, secure and test networks to for penetration testing
networking and security concepts.
•Learn how to successfully implement security policies and use the same knowledge and tools as a malicious protect your organization from the threats hackers
and firewall strategies. hacker. and crackers pose.

Certified Ethical Hacker

TM
TM TM

C EH E CSA
TM

L PT
TM
Network

C HFI
EC-Council Security
Administrator
Certified Ethical Hacker EC-Council Certified Security Analyst Licensed Penetration Tester

Computer Hacking Forensic


investigator

Computer Forensics
TM

Fundamental Subjects CHFI

E CSA

Exam 312-49
•Computer hacking forensic investigation is the
process of detecting hacking attacks and properly
extracting evidence to report the crime and conduct

EC-Council Security Professional


audits to prevent future attacks.
EC-Council Certified Security Analyst
Networking Security Wireless •Learn how to conduct computer forensics and incident
handling and analysis.

Network5 Exam 112-12


Security5 Wireless5
Exam 112-11

Network 5 is not meant for office goers alone. If you are somebody who banks online, pays utility bills

Exam 112-55
You will be exposed to various wireless technologies such
The average home user who wants to optimize resource online, shops online, have children chatting online, as Bluetooth, RFID, IEEE 802.11b/g standard, HomeRF,
utilization, share infrastructure and make the best of downloads shareware and games, communicates over HiperLAN/2, phoning technologies and standards such
TM technology and convenience is a candidate as well. emails, subscribes to a broadband connection or uses a as CDMA, TDMA, FDMA, 3G, GPRS, UMTS, EDGE, GSM
The student who needs to find an economical balance computer system at work /home, you need to have 1900 /900 /1800, WCDMA, PHS, Tetrapol and

L PT
for networked resources and to make the most of the Security 5 to help you guard your information assets. NTTDoCoMo, VoIP etc. TM
Internet is a potential Network 5 user.

Licensed Penetration Tester


C HFI
Computer Hacking Forensic
investigator

Job Role Track


TM TM TM

Network 5 Security 5 Wireless 5


TM

E C SP

Elective Subjects
Secure Programmer
ECSP/CSAD
EC-Council Certified Secure Programer
•The Certified Secure Programmer and Certified Secure

Exam 312-49
Application Developer programs will ensure that
programmers and developers are exposed to the
inherent security drawbacks in various programming

Academic Subject
languages or architectures. They will be further trained
to exercise secure programming practices to overcome
these inherent drawbacks in order to pre-empt bugs
from the code.

TM

Computer
EC-Council Crime
Investigator Degree TM

E C SP
MSS
Academic Thesis

The Master of Security Science program covers


certification tracks leading to a post graduate degree.

The MSS degree is awarded by EC-Council University.


EC-Council Certified Secure Programer

TM

Network 5 Legal and Lawyers


ECCI
Exam 312-97

•ECCI Certification was created for Lawyers and


Corporate Attorneys who deals with computer
TM
crime investigations.

Master of Security Science


•Are you qualified to handle Cyberspace, allegations of
downloading pornography, solicitation of minors,
hacking/cracking, internet stalking cases, and
allegations of online fraud?
TM

Security 5
TM

Computer
EC-Council Crime
TM Investigator

Wireless 5

TM

Hackers are here. Where are you?


TM

Master of Security Science


EC-Council University

Das könnte Ihnen auch gefallen