MENU

CYBER SECURITY
ADVANCED COURSES

Penetration
testing

LEVEL
Advanced courses


DURATION
16 hours


TRAINER
Penetration testing expert


MODE
On site/E-learning


TRAINEES
min 5 - max 15


PRICE
TBD


Course delivered in collaboration with:

Description

This course provides an introduction to the tools, procedures, and techniques used to detect and exploit vulnerabilities in operating systems and applications

Macro Topics

  • Penetration testing principles: personal integrity, target scoping and engagement rules
  • Penetration testing phases
  • How to write a PenTest report
  • Social engineering introduction

Trainee’s Profile

IT specialist, Sistem Analyst, SOC Analyst.

Pre-Requirements

  • Networking principles
  • Linux and/or Unix knowledge

Objectives

Share to participants knowledge of the principles and tools needed to assess the security level of a target device and write a security assessment report

More info

English language available upon request.
The subscription must be carried out within the fifth working day preceding the course starting date.

Pre-registration

Form →