Licensed Penetration Tester

Course ID

80100

Course Description

The EC-Council Certified Security Analyst ECSA program teaches various penetration testing and security auditing methodologies. Licensed Penetration Tester LPT program teaches the report writing skills of the professional pen tester. The LPT program was also designed to evaluate the student

Prerequisites

There are no prerequisites for this course

Audience

Network server administrators, firewall administrators, information security analysts, system administrators, and risk assessment professionals all benefit from the ECSA program.

Course Content

    Licensed Penetration Tester
  • Need for Security Analysis
  • TCP IP Packet Analysis
  • Penetration Testing Methodologies
  • Customers and Legal Agreements
  • Rules of Engagement
  • Penetration Testing Planning and Scheduling
  • Pre-penetration Testing Steps
  • Information Gathering
  • Vulnerability Analysis
  • External Penetration Testing
  • Internal Network Penetration Testing
  • Firewall Penetration Testing
  • IDS Penetration Testing
  • Password Cracking Penetration Testing
  • Social Engineering Penetration Testing
  • Web Application Penetration Testing
  • SQL Penetration Testing
  • Penetration Testing Reports and Post Testing Actions
  • Router and Switches Penetration Testing
  • Wireless Network Penetration Testing
  • Denial of Service Penetration Testing
  • Stolen Laptop, PDAs and Cell Phones Penetration Testing
  • Source Code Penetration Testing
  • Physical Security Penetration Testing
  • Surveillance Camera Penetration Testing
  • Database Penetration Testing
  • VoIP Penetration Testing
  • VPN Penetration Testing
  • Cloud Penetration Testing
  • Virtual Machine Penetration Testing
  • War Dialing
  • Virus and Trojan Detection
  • 3Log Management Penetration Testing
  • File Integrity Checking
  • Mobile Devices Penetration Testing
  • Telecommunicationand Broadband Communication
  • Penetration Testing
  • Email Security Penetration Testing
  • Security Patches Penetration Testing
  • Data Leakage Penetration Testing
  • SAP Penetration Testing
  • Standards and Compliance
  • Information System Security Principles
  • Information System Incident Handling and Response
  • Information System Auditing and Certification

For More Information

For training inquiries, call 850-308-1376

or email us at eramos@gbsi.com

Course Details

Duration - 5 days
Price - $2995.00 USD


(Discounts may apply. Call for more information.)

Course Actions

Acceletrain Collaborative Learning Environment (formerly know as VILT) places industry certified and expert instructors, peers, learners and multi-media components into a "borderless classroom", and interactive learning environment that can span multiple physical locations. VILT combines the benefits of the traditional brick-and-mortar classroom with innovative learning techniques and the cost savings of internet-based training.