ECSS v3 Brochure
ECSS v3 Brochure
ECSS v3 Brochure
EC-Council Certified
Security Specialist
http://www.eccouncil.org
http://www.eccouncil.org
EC-Council
EC-Council
Page 2
http://www.eccouncil.org
EC-Council
Course Description
Information security plays a vital role in most of the organizations. Information security is a state of
affairs where information, information processing, and communication are protected against the confidentiality, integrity, and availability of information and information processing. In communications,
information security also covers trustworthy authentication of messages that cover identification of the
parties, verifying, and recording the approval and authorization of the information, non-alteration of
the data, and the non-repudiation of the communication or stored data.
Network security plays a vital role in most of the organizations. It is the process of preventing and
detecting the unauthorized use of your computer. It protects the networks and their services from the
unauthorized modification, destruction, or disclosure. Network security provides assurance that a network performs its critical functions correctly and there are no harmful side effects.
Computer forensics is the process of detecting hacking attacks and properly extracting evidence to
report the crime and conduct audits to prevent future attacks. Computer forensics is the application of
computer investigation and analysis techniques in the interests of determining potential legal evidence.
Evidence might be sought in a wide range of computer crime or misuse, including but not limited to
theft of trade secrets, theft of or destruction of intellectual property, and fraud. Computer forensics
enables the systematic and careful identification of evidence in computer related crime and abuse cases.
This course will benefit the students who are interested in learning fundamentals of information security, network security, and computer forensics.
The EC-Council Certified Security Specialist (ECSS) program is designed primarily for students of
academic institutions. It covers the fundamental basics of information security, computer forensics, and
network security.
The program will give a holistic overview of the key components of information security. Students,
who complete the ECSS program, will be equipped with the adequate foundation knowledge and
should be able to progress onto the next level.
http://www.eccouncil.org
EC-Council
Page 3
EC-Council Certified Security Specialist (ECSS) allows students to enhance their skills in three different areas namely information security, network security, and computer forensics.
Duration
Page 4
Certification
The ECSS exam will be conducted on the last day of training. Students need to pass the online Prometric exam to receive the ECSS certification.
http://www.eccouncil.org
EC-Council
Page 5
E CS S
EC-Council
TM
http://www.eccouncil.org
EC-Council
Course Outline v3
Module 01: Information Security Fundamentals
2009 Data Breach Investigations Report
Security Threat Report 2009: SOPHOS
Page 6
http://www.eccouncil.org
EC-Council
Page 7
Jolt2
Bubonic.c
Targa
stacheldraht
http://www.eccouncil.org
EC-Council
Page 8
o Corporate Espionage
Insider Threat
Process of Hacking
Activity Monitor
Countermeasures
Vulnerabilities in Windows
http://www.eccouncil.org
EC-Council
Page 9
http://www.eccouncil.org
EC-Council
Page 10
o Rootkit Countermeasures
http://www.eccouncil.org
EC-Council
Authentication Mechanisms
Page 11
HTTP Authentication
o Basic Authentication
o Digest Authentication
Microsoft Passport Authentication
What is a Password Cracker
Modus Operandi of an Attacker Using Password Cracker
How does a Password Cracker Work
Attacks Classification
Password Guessing
Dictionary Maker
Password Cracking Tools
o L0phtcrack (LC4)
o John the Ripper
o Brutus
o Hydra
o Cain & Abel
o Other Password Cracking Tools
Security Tools
o WebPassword
o Password Administrator
o Password Safe
o Passwords: Dos and Donts
o Password Generators
Module 06: Cryptography
Basics of Cryptography
Public-key Cryptography
http://www.eccouncil.org
EC-Council
Working of Encryption
Digital Signature
What is SSH
SSH (Secure Shell)
RSA (Rivest Shamir Adleman)
Example of RSA algorithm
Page 12
RSA Attacks
RSA Challenge
MD5
SHA (Secure Hash Algorithm)
Code Breaking: Methodologies
Disk Encryption
Cryptography Attacks
Role of Cryptography in Data Security
Magic Lantern
Cleversafe Grid Builder
Microsoft Cryptography Tools
Module 07: Web Servers and Web Applications
Symantec Government Internet Security Threat Report, Published April 2009
Symantec Government Internet Security Threat Report, Published April 2009
Symantec Government Internet Security Threat Report, Published April 2009
Report: Active Servers Across All Domains
Top Web Server Developers
Web Servers
o How Web Servers Work
o Why Web Servers are Compromised
o Web Application Vulnerabilities Categories
http://www.eccouncil.org
EC-Council
Page 13
o IIS 7 Components
o IIS Vulnerabilities
o IIS Vulnerabilities Detection: Tools
o Apache Vulnerability
o Increasing Web Servers Security
Web Applications
o Web Application Architecture Components
o Web Application Software Components
o Web Application Setup
o Web Application Threats
o Cross-Site Scripting/XSS Flaws
o An Example of XSS
o Countermeasures
o SQL Injection
o Command Injection Flaws
o Countermeasures
o Cookie/Session Poisoning
o Countermeasures
o Instant Source
o Wget
o GUI for Wget
o WebSleuth
o BlackWidow
o WindowBomb
o WindowBomb: Report
o Burpsuite
o cURL
http://www.eccouncil.org
EC-Council
Page 14
http://www.eccouncil.org
EC-Council
Page 15
http://www.eccouncil.org
EC-Council
o Firewalking
o Banner Grabbing
o Placing Backdoors through Firewalls
Honeypot
o What is a Honeypot
o The Honeynet Project
Page 16
o Types of Honeypots
o Advantages and Disadvantages of a Honeypot
o Where to Place a Honeypot
o Honeypots
o How to Set Up a Honey Pot
o Honeypot - KFSensor
o Honeypot-SPECTER
o Honeypot - honeyd
o What to do When Hacked
Module 11: Hacking Cycle
Hacking History
Who is a Hacker?
Types of Hackers
What Does a Hacker Do
o Phase 1 - Reconnaissance
o Reconnaissance Types
o Phase 2 - Scanning
o Phase 3 - Gaining Access
o Phase 4 - Maintaining Access
o Phase 5 - Covering Tracks
Types of Attacks on a System
http://www.eccouncil.org
EC-Council
Page 17
http://www.eccouncil.org
EC-Council
Page 18
Physical Layer
Differentiating Protocols and Services
Mapping Internet Protocol to OSI
OSI Layers and Device Mapping
Network Security
o Essentials of Network Security
Ingress and Egress Traffic
Data Security Threats over a Network
Network Security Policies
What Defines a Good Security Policy
Types of Network Security Policies
o Sample Security Policy
o Computer Acceptable Use Policy
Module 14: Secure Network Protocols
Secure Network Protocols
o E-mail Security Protocol - S/MIME
o E-mail Security Protocol - PGP
o Web Security Protocol - SSL
o Web Security Protocol - SSH
o Web Security Protocol -HTTP
o Web Security Protocol -HTTPS
http://www.eccouncil.org
EC-Council
Page 19
http://www.eccouncil.org
EC-Council
o Fingerprint-based Identification
o Hand Geometry-based Identification
Digital Certificates
Attacks on Password Authentication
Module 16: Network Attacks
Page 20
Network Attacks
o Denial of Service (DoS)
DoS Countermeasures
o Scanning
Scanning Countermeasures
o Packet Sniffing
o IP Spoofing
IP Spoofing Countermeasures
o ARP Spoofing
o Session Hijacking
o Spam Statistics-2009
o Spamming
Spamming Countermeasures
o Eavesdropping
Eavesdropping Countermeasures
http://www.eccouncil.org
EC-Council
Page 21
http://www.eccouncil.org
EC-Council
Page 22
http://www.eccouncil.org
EC-Council
VPN Vulnerabilities
Page 23
http://www.eccouncil.org
EC-Council
Page 24
VoIP Layers
VoIP Standards
Wireless VoIP
VoIP Threats
VoIP Vulnerabilities
VoIP Security
Skypes International Long Distance Share Grows, Fast.
VoIP Services in Europe
VoIP Sniffing Tools
o AuthTool
o VoIPong
o Vomit
o PSIPDump
o Web Interface for SIP Trace (WIST)
VoIP Scanning and Enumeration Tools
o SNScan
o Netcat
o SiVus
VoIP Packet Creation and Flooding Tools
o SipBomber
o Spitter
o Scapy
http://www.eccouncil.org
EC-Council
Page 25
o Ohrwurm
o SIP Forum Test Framework
o Asteroid
VoIP Signaling Manipulation Tools
o RTP Tools
Other VoIP Tools
o Tcpdump
o Wireshark
o Softperfect Network Sniffer
o HTTP Sniffer
o SmartSniff
VoIP Troubleshooting Tools
o P.862
o RTCP XR RFC3611
Module 22: Computer Forensics Fundamentals
Forensic Science
Computer Forensics
Evolution of Computer Forensics
Objectives of Computer Forensics
Need for Computer Forensics
Cyber Crime
Modes of Attacks
Examples of Cyber Crime
Types of Computer Crimes
How Serious Are Different Types of Incidents
Disruptive Incidents to the Business
http://www.eccouncil.org
EC-Council
Page 26
http://www.eccouncil.org
EC-Council
Page 27
http://www.eccouncil.org
EC-Council
Page 28
o Internal Threat
o External Threat
o Network Attacks
o Automated Computer Attack
o Sources of Evidence on a Network
Traffic Capturing and Analysis Tools
o Wireshark
o Tcpdump
o NetIntercept
o CommView
o EtherSnoop
o eTrust Network Forensics
o ProDiscover Investigator
o Documenting the Evidence Gathered on a Network
o Evidence Reconstruction for Investigation
Router Forensics
o What is a Router
o Functions of a Router
o A Router in an OSI Model
o Routing Table and its Components
o Router Architecture
o Implications of a Router Attack
http://www.eccouncil.org
EC-Council
o Routers Vulnerabilities
Page 29
http://www.eccouncil.org
EC-Council
Incident Management
Reporting an Incident
Pointers to Incident Reporting Process
Report a Privacy or Security Violation
Preliminary Information Security Incident Reporting Form
Incident Response Procedure
Page 30
http://www.eccouncil.org
EC-Council
Page 31
Digital Evidence
Challenging Aspects of Digital Evidence
The Role of Digital Evidence
Characteristics of Digital Evidence
Fragility of Digital Evidence
Types of Digital Data
Rules of Evidence
Best Evidence Rule
Evidence Life Cycle
Digital Evidence Investigative Process
Where to Find Digital Evidence
Securing Digital Evidence
Documenting Evidence
Evidence Examiner Report
Handling Digital Evidence in a Forensics Lab
Obtaining a Digital Signature and Analyzing it
Processing Digital Evidence
Storing Digital Evidence
Evidence Retention and Media Storage Requirements
Forensics Tool: Dcode
Forensics Tool: WinHex
Forensics Tool: PDA Secure
Forensics Tool: Device Seizure
Module 27: Understanding Windows, DOS, Linux, and Macintosh
File Systems
Types of File Systems
http://www.eccouncil.org
EC-Council
Page 32
o NTFS Architecture
o NTFS System Files
Encrypted File Systems (EFS)
o EFS File Structure
CDFS
Comparison of File Systems
Exploring Microsoft File Structures: Cluster
Gathering Evidence on Windows Systems
Gathering Volatile Evidence on Windows
Example: Checking Current Processes With Forensic Tool pslist
Example: Checking Open Ports With Forensic Tool fport
Checking Registry Entries
Features of Forensic Tool: Resplendent Registrar
How to Create a System State Backup
Windows Forensics Tool: Helix
Tools Present in Helix CD for Windows Forensics
Integrated Windows Forensics Software: X-Ways Forensics
Windows Forensics Tool: Traces Viewer
UNIX Overview
Linux Overview
Exploring Unix/Linux Disk Data Structures
Understanding Unix/Linux Boot Process
http://www.eccouncil.org
EC-Council
Page 33
http://www.eccouncil.org
EC-Council
Page 34
http://www.eccouncil.org
EC-Council
Page 35
http://www.eccouncil.org
EC-Council
Page 36
Email Server
Exploring the Roles of the Client and Server in E-mail
Phishing Attack
Reasons for Successful Phishing
Identifying E-mail Crimes and Violations
Investigating Email Crime and Violation
Obtain a Search Warrant and Seize the Computer and Email Account
Obtain a Bit-by-Bit Image of Email Information
Sending E-mail Using Telnet
Viewing E-mail Headers
Viewing Headers in Microsoft Outlook
Viewing Headers in AOL
Viewing Headers in Hotmail
Viewing Headers in Gmail
Gmail Header
Examining an E-mail Header
Tracing an E-mail Message
Using Network Logs Related to E-mail
Tracing Back
Tracing Back Web Based E-mail
Searching E-mail Addresses
E-mail Search Site
http://www.eccouncil.org
EC-Council
Page 37
o EnCase Forensic
o FTK Imager
o FINALeMAIL
o Netcraft
o eMailTrackerPro
o E-mail Examiner
o LoPe
U.S. Laws Against Email Crime: CAN-SPAM Act
Email Crime Law in Washington: RCW 19.190.020
Module 31: Introduction to Writing Investigative Report
Computer Forensic Report
Significance of Investigative Reports
Computer Forensics Report Template
Report Specifications
Report Classification
What to Include in an Investigative Report
Layout of an Investigative Report
Writing a Report
Guidelines for Writing a Report
Salient Features of a Good Report
Important Aspects of a Good Report
Investigative Report Format
Attachments and Appendices
Report and Expert Opinion
Use of Supporting Material
Sample Forensic Report
http://www.eccouncil.org
EC-Council
Sample Report
Writing Report Using FTK
Module 32: Computer Forensics as a Profession
Introduction
Developing Computer Forensics Resources
Page 38
http://www.eccouncil.org
EC-Council
Page 39
http://www.eccouncil.org
http://www.eccouncil.org
EC-Council