Loading...

Course Description

The student will understand the specialized set of tools, tactics, techniques, knowledge, skills, and abilities to facilitate the ability to think like an adversary and appropriately defend their systems. The student will be primarily focused on how to work with a penetration testers toolkit to identify vulnerable systems, services and configurations to identify and exploit vulnerabilities to apply the appropriate countermeasures. At the conclusion of the course the student will be proficient in performing ethical hacking and penetration tests on computer systems, networks, services and applications.

Learner Outcomes

  • Articulate the required planning & preparation for a penetration test.
  • Identify the difference between passive & active reconnaissance & vulnerability scanning.
  • Articulate how to research attack vectors & execute network attacks.
  • Articulate wireless attack methods, specific wireless attacks & its appropriate application.
  • Identify application attack vectors.
  • Articulate attacks against cloud technologies specifically account takeover, credential harvesting & privilege escalation.
  • Complete various cyber range exercises.
  • Articulate components of written penetration testing reports including appropriate recommendations & post-delivery activities.

Instructors

Applies Towards the Following Certificates

Loading...
Enroll Now - Select a section to enroll in
Type
Online - Fix-date
Dates
Jun 03, 2024 to Dec 20, 2024
Contact Hours
20.0
Delivery Options
Online  
Course Fee(s)
Tuition - $950 credit (2 units) $950.00
Available for Credit
2 units
Instructors
Required fields are indicated by .