Cource Contents

Download

Title: Ethical Hacking

 

Course Duration: 4 Days

 

Course Description:

The Ethical Hacking training will immerse the technical resource into a hands-on environment where they will be shown how to conduct a Penetration Test. They will be exposed to an entirely different way of achieving optimal information security posture in their organization; "BY HACKING IT!" They will scan, test, hack and secure their own systems in a lab intensive environment giving each person an in-depth knowledge and practical experience with the current essential security systems. The participants will learn how intruders escalate privileges and what steps can be taken to secure a system. Other topics covered are reconnaissance, System Hacking, Web penetration testing, Social Engineering, Wireless hacking, DDoS Attacks, Buffer Overflows and others.

Course Objectives and key Benefits:

  • Analyse and Audit your network for vulnerabilities
  • Exposure to Peneteration Testing Framework
  • Hands On labs with state of the art hacking tools
  • Gain Global Recognition as an Ethical Hacker
  • 100% Offensive approach towards Cyber Security
  • Registered tools and virtual machines for real hacking environment

Pre Requisite

  • Knowledge of networking and data communication
  • Pre-knowledge of Operating systems
  • Familiarization with Virtualization
  • Hands on Linux OS is a plus

Who Should Attend?

CIO/CTO, IT Managers, IT/IS Consultants, IS/IT Audit Managers, Security Professionals, Network Administrators, Aspiring Cyber Security Professionals

IT Training Courses

top