Certified Encryption Specialist (CES)

Certified Encryption Specialist (ECES)

What is ECES ?

The EC-Council Certified Encryption Specialist (ECES) program introduces professionals and students to the field of cryptography. The participants will learn the foundations of modern symmetric and key cryptography including the details of algorithms such as Feistel Functions, DES, and AES. ECES provides necessary skills to perform effective deployment of encryption technologies. It is a comprehensive course covering various algorithms, the key concepts behind those algorithms, applications of the cryptography in various ways and performing cryptanalysis



  • Provided a Practical Application
    • Hands on experience in cryptographic algorithms ranging from classic ciphers like Caesar cipher to modern day algorithms such as AES and RSA
    • How to set up a VPN and encrypt a drive
    • Hands-on experience with steganography
  • Topics Introduced
    • Overview of other algorithms such as Blowfish, Twofish, and Skipjack
    • Hashing algorithms including MD5, MD6, SHA, GOST, RIPMD 256 and others
    • Asymmetric cryptography including thorough descriptions of RSA, Elgamal, Elliptic Curve, and DSA
    • Significant concepts such as diffusion, confusion, and Kerkchoff’s principle
  • Why Do We Need C|ES?
    • Understanding the cryptography allows you to make informed choices
    • A person successfully completing this course will be able to select the encryption standard that is most beneficial to their organization and understand how to effectively deploy that technology
    • Without understanding the cryptography at some depth, people are limited to only marketing hype of information security solutions
    • Knowledge of cryptanalysis is very beneficial for ethical hackers and penetration testing professionals as most penetration testing courses skip cryptanalysis completely.
  • What will you Learn?
    • How to select the best standard for your organization?
    • How to enhance your pen-testing knowledge in encryption?
    • Correct and incorrect deployment of encryption technologies
    • Common mistakes made in implementing encryption technologies
    • Best practices when implementing encryption technologies

  • Course Outline

    Module 01: Introduction and History of Cryptography

    Module 02: Symmetric Cryptography and Hashes

    Module 03: Number Theory and Asymmetric Cryptography

    Module 04: Applications of Cryptography

    Module 05: Cryptanalysis

Target Audience

  • Penetration Testers and Computer Forensics Specialists
  • Cloud Security architects, designers, and developers
  • Anyone involved in selecting and implementing VPNs or digital certificates, Information Security Operations
  • Anyone involved in developing Operating Systems, Cryptography Systems, Blockchain based solutions, etc.


Exam Information

Exam Title Certified Encryption Specialist
Exam Code 212-81
Number of Questions 50
Test Duration 2 Hours
Test Format Multiple Choice
Passing Score 70%
Availability EC-Council Exam Portal (www.eccexam.com)

Contact Us

Contact Us

Share by: