The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. Before receiving the ECES certification, the participants will learn the foundations of modern symmetric and key cryptography including the details of algorithms such as Feistel Networks, DES, and AES. Other topics introduced: Overview of other algorithms such as Blowfish, Twofish, and Skipjack, hashing algorithms including MD5, MD6, SHA, Gost, RIPMD 256 and others, asymmetric cryptography including thorough descriptions of RSA, Elgamal, Elliptic Curve, and DSA, significant concepts such as diffusion, confusion, and Kerkchoff’s principle. Participants will also be provided a practical application of the following: How to set up a VPN, Encrypt a drive, Hands-on experience with steganography, and hands on experience in cryptographic algorithms ranging from classic ciphers like Caesar cipher to modern day algorithms such as AES and RSA.

EC_Council

This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.