Introduction to Ethical Hacking and Penetration Testing

Live Online Training by Omar Santos

Start Now!

Training Description

Ethical Hackers (or security penetration testers) are in high-demand! An ethical hacker finds and exploits security vulnerabilities in an organization before adversaries do. If you are starting your cybersecurity career, seeking your Certified Ethical Hacking (CEH), CompTIA PenTest+, Offensive Security Certified Professional (OSCP) Certification, or just interested in learning more about cybersecurity, this two-day training session is a great place to start!

With live discussions, demos, whiteboard instruction, and screencasts this training course will introduce you to the basics of ethical hacking or penetration testing. No prior experience is needed. Omar Santos, best-selling security author, speaker, and Principal Engineer in the Cisco Product Security Incident Response Team (PSIRT) will introduce you to security penetration testing concepts and then walk you through real-life penetration testing scenarios.

In this training you will learn about different penetration testing methodologies. You will see first-hand how an ethical hacker performs initial reconnaissance of a victim and how to assess systems and network security controls. You will learn about different penetration testing Linux distributions, such as Kali Linux, Parrot Security, and Black Arch Linux. You will also learn how to perform network and vulnerability scanning, as well as how to exploit the vulnerabilities. You will learn how to exploit different vulnerabilities in wired and wireless networks, such as buffer overflows, SQL injection, Cross-site scripting (XSS), XML External Entity (XXE), Cross-site Request Forgery (CSRF), file inclusion, path traversal, and many other vulnerabilities. You will also learn how to crack passwords and many other different credential-based attacks.

This training includes live discussions, demos, whiteboard instruction and screencasts. You will benefit from expert insights of the methodologies used to assess and compromise a network. You will also learn about the legal aspects of ethical hacking and the associated risks. This course additionally reviews many different tools that can be used to penetrate a wired and wireless network and the systems within that network. In this training we will go over several tools like the Burp Suite, OWASP ZAP, Recon-ng, Spyderfoot, TheHarvester, different fuzzers, aircrack-ng, disassemblers, Nmap, Nikto, social engineering toolkit (SET), Metasploit, Maltego, and many more. You will also learn different best practices on how to write a penetration testing report. You will also receive a lab guide that you can use in your own to practice your skills in a safe environment.

Training Resources

Download the Guide! Access Additional Resources! GitHub Repository

Explore Additional

On-demand Ethical Hacking Video Courses in Safari