top of page

ETHICAL HACKING

line01.jpg
line01_edited.jpg
chess-icon.png
bg02.jpg

AUDIENCE

  • Security Professionals

  • Technically skilled SOC analyst, IT or developer who wish for a penetration testing or red team job.

PRE-REQUISITES

Candidates with understanding of development, networking, Linux and Windows domain. Each candidate must pass an entrance exam.

LOCATION

  • Online

  • Face to face (bootcamp)

  • Hybrid

  • Train-the-Trainer

DESCRIPTION

Ethical Hackers are like ninjas, they need to attack a corporate, steal information and yet, be quite and stealth. It’s a challenge to intrude organization and spread inside until you achieve the penetration test goals but also to avoid the information security team and security systems makes it much harder.

This course intends to allow a students to execute a penetration testing process using application and infrastructure attacks as network scanning, vulnerability assessment, web attacks, exploitation and lateral movement.

COURSE OBJECTIVES

After completing this course, you should be able to:

  • Get familiar with attack methods, models, and processes 

  • Create advanced risk assessment relate on a technically evidence 

  • Get public information about corporates using open-source resources 

  • Get access to networks and hosts using enumeration and password attack techniques 

  • Build anonymous environment for attacking  

  • Penetrate web applications

  • Understand the defender’s perspective – security systems, forensics 

  • Avoid detection by anti-viruses, IDS and firewalls  
    Write malware and exploit using Python

The format of the studies

Scope of the program: 80 academic hours

online sessions – TBD

 

bg01.jpg

COURSE SYLLABUS

bottom of page