Introduction to Penetration Testing

  • Overview
  • Course Content
  • Requirements & Materials
Overview

Introduction to Penetration Testing

Course Description

As businesses become more dependent on interconnected systems for survival, they recognize a need to train their own personnel in assessment, exploitation, and remediation techniques. These “red teams” are becoming vital to organizations by exposing vulnerabilities early, implementing remediation procedures, and continually assessing the effectiveness of security strategies within an ever-changing threat landscape. This lab-based course will provide students with an understanding of the fundamental threat vectors and exploitation techniques used to penetrate systems and networks.

Course Content

PENETRATION TESTING CYCLE

  • Research, Recon, Exploitation, Post Exploitation, Impact Assessment
  • Explore the synthesis of all aspects of the cycle

VULNERABILITY IDENTIFICATION AND EXPLOITATION

  • Network enumeration
  • Determine which vectors are most likely to achieve our goals
  • Identify appropriate tool set

MODERN ASSESSMENT

  • Discuss difference between “clean room” exploitation tutorials and real world pentesting exercises
  • Introduce client-side exploitation

POST-EXPLOITATION

  • Explore the universe of possibilities after successful compromise
  • Credential discovery and reuse
  • Lateral movement

FUZZING

  • History and road to modern techniques
  • Basic techniques for identifying software vulnerabilities
Requirements & Materials
Prerequisites

This is an intensive hands-on lab. Familiarity with basic command-line tools, Windows, and Linux is necessary to get the most out of the class.

Session Details

  • Special Discounts: Georgia Tech Research Institute (GTRI) employees are eligible to receive a discount.  If you are a GTRI employee, please go to the Organizational Development website and look for the coupon code under GT Professional Development. Review coupon instructions for more information.

Who Should Attend

This course is designed for information security personnel tasked with the defense of critical systems, networks, and infrastructure, as well as system administrators, advanced programmers, web developers, and database administrators.

Coding boot camp professional working on laptop

What You Will Learn

  • The penetration testing cycle from Recon to Impact Assessment
  • Social engineering attacks and impacts
  • Tools and techniques used for exploiting vulnerabilities
  • Network enumeration and vulnerability assessment
  • Exploitation fundamentals and post-exploitation implications
  • Web applications assessment
  • Basic fuzzing for vulnerabilities
  • How to create a culture of security throughout an organization
Cybersecurity professional working on computer

How You Will Benefit

  • Gain understanding of the threat vectors used to penetrate systems and networks.
  • Explore both classic and modern attacks and their impacts.
  • Gain a deep understanding of the penetration testing process.
  • Explore industry standard tools and techniques for exploiting vulnerabilities and assessing impact.
  • Work along with instructor in a custom, virtualized, lab-based environment supporting each topic.
  • Taught by Experts in the Field icon
    Taught by Experts in the Field
  • Grow Your Professional Network icon
    Grow Your Professional Network

The course schedule was well-structured with a mix of lectures, class discussions, and hands-on exercises led by knowledgeable and engaging instructors.

- Abe Kani
President

TRAIN AT YOUR LOCATION

We enable employers to provide specialized, on-location training on their own timetables. Our world-renowned experts can create unique content that meets your employees' specific needs. We also have the ability to deliver courses via web conferencing or on-demand online videos. For 15 or more students, it is more cost-effective for us to come to you.

  • Save Money
  • Flexible Schedule
  • Group Training
  • Customize Content
  • On-Site Training
  • Earn a Certificate
Learn More

Want to learn more about this course?