EC-Council (International Council of E-Commerce Consultants) offers globally recognized cybersecurity certifications that focus on ethical hacking, penetration testing, forensic investigations, network defense, incident handling, and various cybersecurity specializations. Below is a breakdown of EC-Council’s top certifications and their contents:
1. Certified Ethical Hacker (CEH)
CEH is one of the most well-known certifications for ethical hacking and penetration testing.
Modules Covered:
Introduction to Ethical Hacking
- Cybersecurity threats and vulnerabilities
- Hacking concepts and phases
- Ethical hacking vs. malicious hacking
Footprinting and Reconnaissance
- Passive and active reconnaissance techniques
- OSINT (Open-Source Intelligence) tools
- Google hacking, WHOIS, and Shodan
Scanning Networks
- Identifying live hosts and open ports
- Vulnerability scanning tools (Nmap, Nessus, OpenVAS)
Enumeration
- SMB, SNMP, and LDAP enumeration
- Extracting usernames, network shares, and service details
Vulnerability Analysis
- Understanding vulnerabilities and CVEs
- Exploit databases and vulnerability scanners
System Hacking
- Password cracking techniques (Brute-force, Dictionary attack)
- Privilege escalation, keyloggers, spyware
Malware Threats
- Trojans, viruses, worms, and ransomware
- Antivirus evasion techniques
Sniffing
- Packet sniffing and analysis (Wireshark, TCPDump)
- MITM (Man-in-the-Middle) attacks
Social Engineering
- Phishing, impersonation, and other social engineering tactics
- Defense strategies
Denial of Service (DoS/DDoS) Attacks
- Types of DoS/DDoS attacks
- Botnets and mitigation techniques
Session Hijacking
- Exploiting active web sessions
- Prevention techniques
Hacking Web Applications
- SQL Injection, XSS, CSRF
- OWASP Top 10 vulnerabilities
Hacking Wireless Networks
- Wireless encryption cracking (WEP, WPA/WPA2)
- Rogue access points and Evil Twin attacks
Hacking Mobile Platforms
- Mobile OS vulnerabilities (Android, iOS)
- Mobile app penetration testing
IoT & Cloud Computing Threats
- IoT security risks and attack surfaces
- Cloud security threats and best practices
Cryptography
- Hashing, encryption, and decryption techniques
- Public Key Infrastructure (PKI)
Threat Intelligence
- Analyzing cyber threats and attack patterns
- Using threat intelligence tools
2. Certified Network Defender (CND)
Focuses on network security, monitoring, and defense mechanisms.
Modules Covered:
- Network security fundamentals
- Network security controls, protocols, and devices
- Network perimeter security
- Endpoint security
- Enterprise wireless security
- Secure network architecture and design
- Threat intelligence and risk management
- Web security, DNS security, VPNs
- Network traffic monitoring and analysis
- Incident response and forensics
3. EC-Council Certified Security Analyst (ECSA)
Advanced penetration testing certification for professionals who want to master real-world penetration testing.
Modules Covered:
- Penetration Testing Essentials
- Advanced Google Hacking
- Scanning and Enumeration
- Network Penetration Testing
- Web Application Penetration Testing
- Wireless Network Penetration Testing
- IoT Penetration Testing
- Social Engineering Penetration Testing
- Writing Penetration Testing Reports
4. Licensed Penetration Tester (LPT) Master
An advanced-level certification for professionals who want to prove their expertise in penetration testing.
Modules Covered:
- Advanced threat modeling
- Exploiting enterprise applications
- Network penetration testing
- Web application hacking
- Cloud security penetration testing
- Red teaming techniques
- Post-exploitation and lateral movement
- Advanced reporting and documentation
5. Computer Hacking Forensic Investigator (CHFI)
Designed for cybersecurity professionals handling forensic investigations and incident response.
Modules Covered:
- Digital forensics and investigation process
- Hard disk and file system forensics
- Data acquisition and duplication
- Operating system forensics (Windows, Linux, Mac)
- Network forensics
- Malware forensics
- Email crime investigation
- Mobile forensics
- Dark Web and cryptocurrency forensics
- Report writing and legal considerations
6. Certified Incident Handler (ECIH)
Focuses on incident response, detection, containment, and mitigation of cyberattacks.
Modules Covered:
- Incident Handling and Response Fundamentals
- Incident Handling Procedures
- Handling Malware Incidents
- Handling Email Security Incidents
- Handling Network Security Incidents
- Handling Web Application Attacks
- Handling Cloud Security Incidents
- Handling Insider Threats
- Forensic Analysis and Reporting
7. Certified SOC Analyst (CSA)
Designed for professionals working in a Security Operations Center (SOC) to detect, analyze, and respond to security threats.
Modules Covered:
- SOC roles and responsibilities
- Threat intelligence and cybersecurity frameworks
- SIEM (Security Information and Event Management) solutions
- Log analysis and event correlation
- Network security monitoring
- Incident detection and response
- Threat hunting techniques