RSS feed logo header graphic

Black Hat USA 2008 Training

Caesars Palace Las Vegas • August 2-5

ECSA/LPT Certification Preparation

EC-Council

registration button




Overview:

EC-Council Certified Security Analyst (ECSA) complements the Certified Ethical Hacker (CEH) certification by exploring the analytical phase of ethical hacking. While CEH exposes the learner to hacking tools and technologies, ECSA takes it a step further by exploring how to analyze the outcome from these tools and technologies. Through groundbreaking penetration testing methods and techniques, ECSA class helps students perform the intensive assessments required to effectively identify and mitigate risks to the security of the infrastructure.

This makes ECSA a relevant milestone towards achieving EC-Council’s Licensed Penetration Tester, which also ingrains the learner in the business aspect of penetration testing. The Licensed Penetration Tester standardizes the knowledge base for penetration testing professionals by incorporating the best practices followed by experienced experts in the field.

The objective of EC-Council Certified Security Analyst is to add value to experienced security professionals by helping them analyze the outcomes of their tests. ECSA leads the learner into the advanced stages of ethical hacking.

Learning Objectives

Providing real world hands on experience, it is the only in-depth Advanced Hacking and Penetration Testing class available that covers testing in all modern infrastructures, operating systems and application environments. The ECSA course equips one with the knowledge and know-hows to become an EC-Council Licensed Penetration Tester.

EC-Council’s Certified Security Analyst/LPT program is a highly interactive security class designed to teach Security Professionals the advanced uses of the LPT methodologies, tools and techniques required to perform comprehensive information security tests. Students will learn how to design, secure and test networks to protect your organization from the threats hackers and crackers pose. By teaching the tools and ground breaking techniques for security and penetration testing, this class will help you perform the intensive assessments required to effectively identify and mitigate risks to the security of your infrastructure. As students learn to identify security problems, they also learn how to avoid and eliminate them, with the class providing complete coverage of analysis and network security-testing topics.

Who Should Attend?

This course will significantly benefit Network server administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment professionals

Course Length: Two days. All course materials, lunch and two coffee breaks will be provided. A Certificate of Completion will be offered. You must provide your own laptop.

Trainer:

Andrew Whitaker, (M.Sc., CISSP, CEI, LPT, CEH, ECSA, CHFI, CCSP, CCNP, CCVP, CCDP, CCDA, CCNA, MCSE, MCST, CNE, A+, Network+, Convergence+, Security+, CTP, EMCPA, et al.), Director of Enterprise InfoSec and Senior Security Trainer for Training Camp, a global provider of accelerated training. His ethical hacking courses have caught the attention of numerous press publications including the Wall Street Journal, Business Week, and others. He is the author of several books including Penetration Testing and Network Defense (Cisco Press) and an upcoming book on advanced chained exploits and countermeasures.

Haja Mohideen, Technical Director , EC-Council manages the certifications and training programs at EC-Council. He has over 18 years of experience in IT. He has contributed to the development of EC-Council programs such as CEH, CHFI, LPT, ECSP etc. He has trained fortune 500 companies and US Government departments. He holds a Masters degree in Software Engineering.

Haja also has numerous industry wide IT certifications from vendors such as Microsoft, IBM, Cisco, Motorola, 3COM, Adobe, Intel etc. He travels around the world conducting TTT programs for EC-Council.




Early:
Ends May 1

Regular:
Ends July 1

Late:
Ends July 31

Onsite:
Begins Aug 1

USD 3500

USD 3700

USD 3900

USD 4100

1997-2009 Black Hat ™