Certified Penetration Tester

Course Overview:

Certified Penetration Tester is 5 days hands-on training and certification programme that enables the participants to handle the vulnerability assessment and penetration test for their customers. Personnel with skills in Penetration Testing will be able to assess identified networks and systems to find security vulnerabilities in line with industry best practices. They will be able to apply both technical and business techniques to conduct a penetration test, document vulnerabilities and produce comprehensive reports with recommended solutions.

Course Objectives:

  • To understand different attacks used by hackers
  • To learn how to conduct a vulnerability assessment on the network and systems
  • To learn ways to harden the network and systems thus securing the corporate network and systems
  • To prepare and submit Vulnerability Assessment & Pentest Reports

Pre-requisites:

  • Should possess an understanding of operating systems.

Target Audience:

  • Security Penetration Tester

Course Duration:

  • 35 hours – 5 days

Course Content:

  • Introduction to Vulnerability Assessment & Penetration Testing
  • Information Intelligence Techniques
  • Scanning & Vulnerability Assessment
  • Cracking & Social Engineering
  • Exploitation & Pentest
  • PowerShell Exploitation
  • Web Pentest
  • Wireless Pentest

 

Course Customization Options

To request a customized training for this course, please contact us to arrange.

Best selling courses

CLOUD COMPUTING

Enterprise Architecture

DATA SCIENCE

Tableau Basic

ARTIFICIAL INTELLIGENCE / MACHINE LEARNING / DEEP LEARNING

RPA with UiPath

PROGRAMMING / CODING

MATLAB Fundamentals