Lead Pen Test Professional

Overview:

A penetration test is a practice of assessing the security of an IT infrastructure by securely trying to exploit vulnerabilities that may exist in operating systems, inappropriate configurations, application errors, or end-user behavior. The penetration testing is an attempt to test the efficiency of security measures and discover any potential exploits or backdoors that may be present in computer systems; which hackers and cyber criminals can gain unauthorized access or conduct malicious activities. In addition, penetration testing is an advanced tool to detect, analyze and set protective constraints to the IT infrastructure, in order to reduce remediation of financial losses against malicious activities.      

Lead Pen Test Professional training enables you to develop the necessary expertise to lead a professional penetration test by using a mix of practical techniques and management skills. 

This course is designed by industry experts with in-depth experience in the Penetration Testing field. Unlike other trainings, this training course is focused specifically on the knowledge and skills needed by professionals looking to lead or take part in a penetration test. It drills down into the latest technical knowledge, tools and techniques in key areas including infrastructure, Web Application security, Mobile security and Social Engineering. In addition, this course concentrates on how to practically apply what is learned on current day-to-day penetration testing and does not expand on unrelated, dated or unnecessary theoretical concepts. 

Along with the in-depth hands-on practical skills, this training course equips you with the management skills you need to lead a penetration test, taking into account business risks and key business issues. The individuals who complete the course have the right blend of the real business and technical competencies needed to be a respected, understood and professional penetration tester. On the last day of the training course, you will get to use the skills learned in a comprehensive capture and flag penetration testing exercises. 

Duration:  05 days
Objectives:
  • Learn how to interpret and illustrate the main Penetration Testing concepts and principles
  • Understand the core technical knowledge needed to organize and carry out an effective set of Pen Tests
  • Learn how to effectively plan a Penetration Test and identify a scope which is suitable and appropriate based on risk
  • Acquire hands-on practical skills and knowledge on relevant tools and techniques used to efficiently conduct a Penetration Testing
  • Learn how to effectively manage the time and resources needed to scale a specific Penetration Test
Intended Audience: 
  • IT professionals looking to enhance their technical skills and knowledge
  • Auditors looking to understand the Penetration Testing processes
  • IT and Risk managers seeking a more detailed understanding of the appropriate and beneficial use of Penetration Tests
  • Incident handlers and Business Continuity professionals looking to use testing as part of their testing regimes
  • Penetration testers
  • Ethical hackers
  • Cyber security professionals
Prerequisites

A fundamental understanding of Penetration Testing and comprehensive knowledge of Cybersecurity.

Course outlines:
  1. Day 1: Introduction to Penetration Testing, ethics, planning and scoping
  2. Day 2: Technical foundation, knowledge and techniques (with practical exercises in all areas)
  3. Day 3: Conducting a Penetration Test (using tools and techniques) and reviewing testing areas
  4. Day 4: Analyzing results from testing, reporting and follow up
  5. Day 5: Certification Exam
  • Học trực tuyến

  • Học tại Hồ Chí Minh

  • Học tại Hà Nội


Các khóa học khác