enquiry@wa-courses.com

COURSE

PENETRATION & SECURITY TEST ANALYST


COURSE OVERVIEW


Penetration Testing with Kali (PWK) is a self-paced, online course that introduces students to the latest ethical hacking tools and techniques.  In addition to a traditional course guide and video-based lectures, each student receives access to a virtual penetration testing lab where techniques learned within the course can be practiced in a safe and legal environment. You will learn to conduct a penetration test from start to finish through hands-on experience within a target-rich, diverse, and vulnerable network environment.

Ethical hacking involves penetration testing in that the networking expert methodically attempts to penetrate a network or computer system as a service to the owner of the system to find security vulnerabilities that a malevolent hacker may be able to exploit. While ethical hackers often use the same techniques and methods to test and penetrate systems as their criminal counterparts, they do so to document vulnerabilities and provide system owners with advice on how to fix them, rather than taking advantage of the weaknesses. An education in ethical hacking allows “white hat” hackers to evaluate the security of a system or network’s infrastructure. It involves identifying and attempting to exploit any weaknesses to conclude if the potential for unauthorized access or other malicious or criminal activities exists. Weaknesses are often found in improper or poor system configuration, unknown and known computing or hardware flaws, and operational process weaknesses or technical countermeasures. By learning to hack ethically, security professionals in the industry are able to identify and overcome these vulnerabilities and provide system owners with solutions, security, and peace of mind.

CERTIFICATION


Once you complete the Penetration and Security Test Analyst (and any other applicable courses), you may consider moving ahead and obtaining a certification. The first step toward certification may be some advanced study on penetration testing and ethical hacking strategies, depending on your experience, skills level, and overall knowledge. You can obtain resources to help you prepare for certification. When you are ready, you may opt to take the exam for the Certified Ethical Hacker (CEH) certificate, by the EC-Council, which is the most sought-after and recognizable certification available in this field. While not all ethical hacking positions require that you have certifications, it is a valuable credential to present to new or potential employers, as it shows that you have a fundamental knowledge of how to protect their systems using ethical hacking and penetration testing as the cornerstone of your methodology. The CEH certification involves an exam with 125 questions that you have four hours to complete, and terms require that you have passing score of at least 70% to receive your certificate. You can contact the EC-Council for more information. However, a certificate of completion will be issues to students that have successfully completed the course.

INTENDED FOR


This course is designed for information security professionals who want to take a serious and meaningful step into the world of professional penetration testing.  This includes:

  • Pentesters seeking an industry-leading certification.
  • Security Professionals
  • Network Administrators

 

PREREQUISITES


All students are required to have:

  • .Solid understanding of TCP/IP networking
  • Reasonable understanding of Linux
  • .Familiarity of Bash scripting with basic Python or Perl a plus

LEARNING OUTCOMES


The course will enable you to gain:

  • Comfort using multiple information gathering techniques to identify and enumerate targets running various operating systems and services
  • The ability to write basic scripts and tools to aid in the penetration testing process
  • The ability to analyze, correct, modify, cross-compile, and port public exploit code
  • The ability to successfully conduct both remote and client side attacks
  • The ability to identify and exploit XSS, SQL injection, and file inclusion vulnerabilities in web applications
  • The expertise in deploying tunnelling techniques to bypass firewalls
  • Invaluable creative problem solving and lateral thinking skills

 

CONTENT


  • Setting Up the Lab
  • Network Hacking- Pre Connection Attack
  • Network Hacking – Gaining Access (WEPWPAWPA2 Cracking)
  • Network Hacking – Post Connection Attacks
  • Network Hacking – Detection _ Security
  • Gaining Access – Client Side Attacks

Click HERE to download the full course syllabus

TRAINING METHOD


  • Recorded video session

STUDY PATH


After doing this Penetration and Security Test Analyst course you may do the following courses to extend your security and ethical hacking knowledge:

  • Computer Forensic Course
  • Advanced Penetration Testing Course

CAREER PATH


Penetration & Security Test Analyst> Security Consultant> Ethical Hacker> Information Security Analyst> Cyber Security Analyst> Security Engineer> Security Analysis> Data Security Engineer> Information Security Manager> Digital Forensics Analyst > Network Security Specialist

 

POTENTIAL EARNING


Permanent: 50,000 – 100,000 Per Annum

Self paced learning option is also available for students who wish to take the course on their own, at their own pace without joining the group class to fit with their work schedule and other commitments

Duration FLEXIBLE
DAYS ANY DAY
TIME ANY TIME
START DATE CONTACT THE ACADEMY
END DATE CONTACT THE ACADEMY
PRICE $699.00

SHARE OUR COURSE

COURSE CATEGORIES

RELATED COURSE