Alpha Academy

  • Category: Cybersecurity Trainings
  • Upon completion: Certificate
  • Sample certificate: View

Penetration Testing

This course is designed for those who have covered the basics of ethical hacking and want to explore the advanced areas of a real life pentest scenario. This complete hands-on exercise will reveal how the globally recognised cybersecurity standards including Penetration Testing Execution Standard [PTES], Center for Internet Security [CIS], Open Web Application Security Project [OWASP] are put to use in industry to conduct a full fledged pentest. This couse will cover every aspect you need to know as a penetration tester.

At the end of this course you'll be able to successfully pentest any device, network or provided infrastructure.

WHAT YOU WILL ACHIEVE


Industry Ready

The course is designed to prepare students for real life pentest scenarios

Practical skill-set

Get complete hands-on in every topic

Cybersecurity standards

Learn how the standards are put to use in a pentest

Forever Support

Group with other students and trainer to share knowledge and resources


Content

Penetration testing

This 100% practical course is for anyone wanting to be a competent Information Security Professional and Penetration Tester.

  • Pre-engagement Interactions
    • Scoping
    • Scoping meetings
    • Questionaires for clients
    • Estimating Man days
  • Intelligence Gathering : This module will cover every aspect of gathering information in a pentest.
    • OSINT
    • Target selection
    • Scanning
    • Enumeration
  • Threat Modeling: This includes identifying the risks in an environment in order to create a more relevant risk score.
  • Vulnerability Analysis: This is the phase where we will find all the vulnerabilities in a device or environment. Automated and Manual Analysis will be performed.
    • Identifying vulnerabilities using CIS cybersecurity standard
  • Exploitation: Here we will cover the topics on how to exploit a vulnerability and gain access.
    • Metasploit
    • Shell Scripting
    • Identifying, testing and modifying exploits
  • Post Exploitation: Based on the Scope and rules of engagement, how far can we penetrate into a network
  • Reporting: Document everything and create a complete pentest report with Executive summary, Vulnerability Analysis, Risk Matrix, Exploitation and other mandatory fields.

  • Course Duration

    This is a 14 day instructor led course with 2 hour classes each day. Students can also opt for weekend batches.

    How to enroll

    Drop us an email from below form along with your contact details, and we will get back to you.



    QUICK LINKS


    Contact

    Got Questions? We are just an email away!

    Location:

    Bangalore,
    India

    Call:

    +91 93685 75559

    Loading
    Your message has been sent. Thank you!