Course Outline

At the end of this course you will be able to demonstrate knowledge and understanding of:

  • Penetration Testing Process and Types
  • Vulnerability Assessment
  • Internal and External Network Penetration Testing
  • Firewall, IPS/IDS, Servers, Wireless, Cloud Penetration Testing
  • Network CTF
  • Wireless CTF
  • Web Application CTF
  • Servers CTF

Requirements

Firm understanding of the TCP/IP protocols.    
Programming knowledge is NOT required    
Desire to learn about Ethical Hacking, and get great penetration testing training

 14 Hours

Number of participants



Price per participant

Testimonials (10)

Related Courses

CRISC - Certified in Risk and Information Systems Control

21 Hours

Android Security

14 Hours

Comprehensive C# and .NET Application Security

21 Hours

Network Security and Secure Communication

21 Hours

Combined C/C++, JAVA and Web Application Security

28 Hours

Application Security in the Cloud

21 Hours

Advanced Java Security

21 Hours

Related Categories