Introduction to Penetration Testing

  • by CertCop
  • Course level: Intermediate
  • Duration 24m 53s
  • Last Update October 13, 2020

Description

Students will learn what is penetration testing, why conduct penetration testing, with emphasis on the NIST SP 80053 security controls, the different types of security exercises, the penetration testing methodology, how to plan for penetration testing, legal considerations, Rules of Engagement, as well as different Testing objectives. CNSSI 4009-2015 will be covered as well including Blue Team, Red Team, White team, etc.  

Topics for this course

1 Lessons24m 53s

Pen-testing

Introduction to Penetration Testing00:24:53

About the instructors

0 (0 ratings)

311 Courses

244 students

$95

Target Audience

  • Cyber Defense Analysis
  • Systems Analysis
  • Technology R&D
  • Vulnerability Assessment and Management
  • Basic Linux and Security Concepts