Course Outline

Core modules:

1. Need for Security Analysis
2. TCP IP Packet Analysis
3. Penetration Testing Methodologies
4. Customers and legal Agreements
5. Rules of Engagement
6. Penetration Testing Planning and Scheduling
7. Pre- Penetration Testing Steps
8. Information gathering
9. Vulnerability Analysis
10. External penetration Testing
11. Internal Network Pen Testing
12. Firewall Penetration Testing
13. IDS Penetration Testing
14. Password Cracking Penetration Testing
15. Social Engineering Penetration testing
16. Web Application Penetration Testing
17. SQL Penetration Testing
18. Penetration Testing Reports and Post Testing Actions

Additional Modules:

1. Router and Switches Penetration Testing
2. Wireless Network Penetration Testing
3. Denial-of-Service Penetration Testing
4. Stolen Laptop, PDAs and Cell Phones Penetration Testing
5. Source Code Penetration Testing
6. Physical Security Penetration Testing
7. Surveillance Camera Penetration Testing
8. Database Penetration Testing
9. VoIP Penetration Testing
10. VPN Penetration Testing
11. Cloud Penetration Testing
12. Virtual Machine Penetration Testing
13. War Dialling
14. Virus and Trojan Detection
15. Log Management Penetration Testing
16. File Integrity Checking
17. Mobile Devices Penetration Testing
18. Telecommunication and Broadband Communication Penetration Testing
19. Email Security Penetration Testing
20. Security Patches Penetration Testing
21. Data Leakage Penetration Testing
22. SAP Penetration Testing
23. Standards and Compliance
24. Information System Security Principles
25. Information System Incident and Response
26. Information System Auditing and Certification

Requirements

No Prerequisites required

 35 Hours

Number of participants



Price per participant

Related Courses

CHFI - Certified Digital Forensics Examiner

35 Hours

Node.JS and Web Application Security

21 Hours

Ethical Hacking and Countermeasures

35 Hours

Embedded Systems Security

21 Hours

Interactive Application Security Testing (IAST)

14 Hours

PKI: Implement and Manage

21 Hours

Securing Windows Using PowerShell Automation

42 Hours

WEBAP - Web Application Security

28 Hours

Advanced PHP and Secure Coding Course

35 Hours

Automotive Cyber Security Fundamentals

21 Hours

Business Continuity Practitioner

14 Hours

BeyondCorp: Implementing Zero Trust Security

14 Hours

CAS for Administrators

7 Hours

Crypto Currencies and the Blockchain

7 Hours

Cyber Crisis & Communications Planning

7 Hours

Related Categories

1