Course Overview:

A rigorous Pen Testing program that, unlike contemporary Pen Testing courses, teaches you how to perform an effective penetration test across filtered networks. The course requires you to Pen Test IoT systems, OT systems, builds on your ability to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and various technologies.

What’s Included:

    • EC-Council official E-Courseware
    • EC-Council official Certificate of Attendance
    • EC-Council iLabs with access for 6 months
    • EC-Council CPENT Range access
    • CEH Exam Voucher

     

    Dates/Locations:

    No Events

    Duration: 5 days

    Course Content:

      • Module 01. Introduction to Penetration Testing
      • Module 02. Penetration Testing Scoping and Engagement
      • Module 03. Open Source Intelligence (OSINT)
      • Module 04. Social Engineering Penetration Testing
      • Module 05. Network Penetration Testing – External
      • Module 06. Network Penetration Testing – Internal
      • Module 07. Network Penetration Testing – Perimeter Devices
      • Module 08. Web Application Penetration Testing
      • Module 09. Wireless Penetration Testing
      • Module 10. IoT Penetration Testing
      • Module 11. OT/SCADA Penetration Testing
      • Module 12. Cloud Penetration Testing
      • Module 13. Binary Analysis and Exploitation
      • Module 14. Report Writing and Post Testing Actions

     

    Prerequisites:

        • Pass the CEH exam
        • Pass the CND exam

    Target Audience:

    Penetration Testers, Ethical Hackers, Information Security Consultants/ Testers/ Analysts/ Engineers, Network Server Administrators, Firewall & System Administrators, Risk Assessment Professionals

     

    Comments

    Latest comments from students


     

    Liked the class?  Then let everyone know!