1. Home
  2. Eccouncil
  3. ECSS Exam Syllabus

Eccouncil ECSS Exam Topics

Eccouncil ECSS Exam

EC-Council Certified Security Specialist (ECSS)

Total Questions: 355

What is Included in the Eccouncil ECSS Exam?

Authentic information about the syllabus is essential to go through the Eccouncil ECSS exam in the first attempt. Study4Exam provides you with comprehensive information about Eccouncil ECSS exam topics listed in the official syllabus. You should get this information at the start of your preparation because it helps you make an effective study plan. We have designed this Eccouncil Certified Security Specialist certification exam preparation guide to give the exam overview, practice questions, practice test, prerequisites, and information about exam topics that help to go through the Eccouncil EC-Council Certified Security Specialist (ECSS) exam. We recommend you use our preparation material to cover the entire Eccouncil ECSS exam syllabus. Study4Exam offers 3 formats of Eccouncil ECSS exam preparation material. Each format provides new practice questions in PDF format, web-based and desktop practice exams to get passing marks in the first attempt.

Eccouncil ECSS Exam Overview :

Exam Name EC-Council Certified Security Specialist (ECSS)
Exam Code ECSS
Actual Exam Duration 120 minutes
Expected no. of Questions in Actual Exam 50
Official Information https://www.eccouncil.org/programs/certified-security-specialist-ecss/
See Expected Questions Eccouncil ECSS Expected Questions in Actual Exam
Take Self-Assessment Use Eccouncil ECSS Practice Test to Assess your preparation - Save Time and Reduce Chances of Failure

Eccouncil ECSS Exam Topics :

Section Weight Objectives
1 Information Security and Networking Fundamentals 9% • Overview of Information Security Fundamentals
• Understanding Information Security Laws and Regulations
• Overview of Networking Fundamentals
• Overview of OSI and TCP/IP Model
• Understanding Basic Network Security Procedures and Policies
• Overview of Secure Network Protocols
 
2 Information Security Threats and Attacks 21% • Understanding Various Stages of Hacking Cycle
• Understanding Internal Threats (Sniffing, ARP Spoofing, etc.)
• Understanding External Threats (Malware Attacks, Password Cracking, DoS, Session Hijacking, etc.)
• Overview of Different Social Engineering Techniques
• Understanding Various Firewall and IDS Evasion Techniques
• Understanding Various Wireless and VPN Threats
• Understanding Various Web Applications and Network Threats
• Understanding Email Crime
 
3 Information Security Controls 23% • Overview of Identification, Authentication, and Authorization
• Overview of Cryptography and Encryption Algorithms
• Understanding Different Firewall Technologies
• Overview of Intrusion Detection System (IDS)
• Introduction to Data Backup
• Securing Organization Against Various Information Security Attacks
 
4 Wireless Network, VPN, and Web Application Security 17% • Overview of Wireless Networks and Topology
• Understanding Different Types of Wireless Encryption
• Securing Wireless Networks
• Understanding VPN and Protocols Used to Secure VPN
• Introduction to Web Applications and Securing Web Application Against Web Attacks
 
5 Ethical Hacking and Pen Testing 1% • Introduction to Ethical Hacking
• Introduction to Penetration Testing
 
6 Incident Response and Computer Forensics Fundamentals 4% • Overview of Incident Handling and Response Process
• Understand Different Computer Security Incidents and Computer Crimes
• Overview of Computer Forensics Fundamentals
• Understanding Computer Forensics Investigation Methodology
7 Digital Evidence and File Systems
• Understanding Digital Evidence and Examination Process
• Collecting Digital Evidence from Electronic Devices
• Overview of Different File Systems (Windows, Linux, Mac OS X, and CD-ROM / DVD File Systems)
 
8 Windows and Network Forensics 10% • Understanding Network Forensics Analysis Mechanism
• Understanding Windows Forensics (Collecting Volatile and Non-volatile Information)
• Collecting Metadata and Events Data
• Introduction to Steganography
• Understanding Different Types of Steganography based on Cover Medium
 
9 Logs and Email Crime Forensics 6% • Examining Various Security Logs  
• Overview of Event Correlation
• Overview of Email Technology
• Investigating Email Crime and Violation

 
10 Investigation Report • Writing Computer Forensics Report 3% • Understanding Best Practices for Writing Forensics Report


 

Updates in the Eccouncil ECSS Exam Topics:

Eccouncil ECSS exam questions and practice test are the best ways to get fully prepared. Study4exam's trusted preparation material consists of both practice questions and practice test. To pass the actual Certified Security Specialist ECSS exam on the first attempt, you need to put in hard work on these questions as they cover all updated Eccouncil ECSS exam topics included in the official syllabus. Besides studying actual questions, you should take the Eccouncil ECSS practice test for self-assessment and actual exam simulation. Revise actual exam questions and remove your mistakes with the EC-Council Certified Security Specialist (ECSS) ECSS exam practice test. Online and Windows-based formats of the ECSS exam practice test are available for self-assessment.