0
  • An empty cart

    You have no item in your shopping cart

0
  • An empty cart

    You have no item in your shopping cart

Enter your keyword

Penetration Testing

Online Penetration Testing

Course Overview

Penetration testing is necessary to determine the true attack footprint of your environment. It may often be confused with vulnerability assessment and thus it is important that the differences should be fully explained to your clients.

Penetration testing allows the business to understand if the mitigation strategies employed are actually working as expected; it essentially takes the guesswork out of the equation. The penetration tester will be expected to emulate the actions that an attacker would attempt and will be challenged with proving that they were able to compromise the critical systems targeted. The most successful penetration tests result in the penetration tester being able to prove without a doubt that the vulnerabilities that are found will lead to a significant loss of revenue unless properly addressed. Think of the impact that you would have if you could prove to the client that practically anyone in the world has easy access to their most confidential information!

Course objectives

At the end of the course the candidate will be able to

  • Identify and classify the vulnerabilities of the systems,
  • Identify critical components in the surface of attack of a system that while not vulnerable have characteristics that make them susceptible to attacks over time,
  • Determine the feasibility of a particular set of attack vectors,
  • Help organizations meet regulatory compliance,
  • Identify the vulnerabilities, and
  • Provide evidence of real status of the systems giving a detailed report to the management of a company.

COURSE START DATES

Start Date TimeDays Duration Online
05/05/202210.00 - 17.00Thu/Fri2 DaysOnline
27/06/202210.00 - 17.00Thu/Fri2 DaysOnline
15/08/202210.00 - 17.00Mon/Tue2 DaysOnline
22/09/202210.00 - 17.00Thu/Fri2 DaysOnline
24/11/202210.00 - 17.00Thu/Fri2 DaysOnline
12/01/202310.00 - 17.00Thu/Fri2 DaysOnline

PREREQUISITES

  • Beginners
  • Basic HTML
  • JavaScript
  • Introduction to programming

Target Audience

  • Web Application Testers
  • Web Developer
  • Internet Developers
  • Portal Developer
  • Web Consultant
  • e-Commerce Developer
  • Application Developers

Course Content

Penetration Testing

  • Planning and Scoping for a Successful Penetration Test
  • Advanced Reconnaissance Techniques
  • Enumeration: Choosing Your Targets Wisely
  • Remote Exploitation
  • Web Application Exploitation
  • Exploits and Client-Side Attacks
  • Post-Exploitation
  • Bypassing Firewalls and Avoiding Detection
  • Data Collection Tools and Reporting
  • Setting Up Virtual Test Lab Environments
  • Take the Challenge – Putting It All Together

Reviews Statistic

0
0 out of 0
0 Ratings
5 Start 0
4 Start 0
3 Start 0
2 Start 0
1 Start 0

Reviews

There are no reviews yet.

Be the first to review “Online Penetration Testing”

Duration 2 Days
Price £1,990.00

Start Date *

Share our course