• Classroom
  • Online, Instructor-Led
Course Description

The ECSA penetration tester course was designed by professionals to teach ethical hackers how to apply their hacking skills (Not limited to but including The Five Phases of Ethical Hacking) in a pen test scenario. The scenarios cover the testing of modern infrastructures, operating systems and application environments while teaching the students how to document and write a penetration testing report.

Learning Objectives

  •  Module 00: Penetration Testing Essential Concepts (Self-Study)
  •  Module 01: Introduction to Penetration Testing and Methodologies
  •  Module 02: Penetration Testing Scoping and Engagement Methodology
  •  Module 03: Open-Source Intelligence (OSINT) Methodology
  •  Module 04: Social Engineering Penetration Testing Methodology
  •  Module 05: Network Penetration Testing Methodology – External
  •  Module 06: Network Penetration Testing Methodology – Internal
  •  Module 07: Network Penetration Testing Methodology – Perimeter Devices
  •  Module 08: Web Application Penetration Testing Methodology
  •  Module 09: Database Penetration Testing Methodology
  •  Module 10: Wireless Penetration Testing Methodology
  •  Module 11: Cloud Penetration Testing Methodology
  •  Module 12: Report Writing and Post Testing Actions

Framework Connections