Certified Penetration tester
Certified penetration tester(CPT) course starts with the basic techniques to enumerate the systems and provides extensive knowledge on OS level vulnerability assessment and penetration testing. Below is the high level course topics covered in CPT
- Understanding Linux
- Basic Commands
- Shell Scripting
- Simple Python script writing
- Understanding Windows
- Commands and PowerShell
- Introduction to Kali Linux
- Reconnaissance
- Enumeration
- Vulnerability Scanning
- Password attacks
- Penetration testing basics
- Using Metasploit
- Privilege escalations
- Buffer overflow
- Sniffing
- Web Application assessment
- Social Engineering and Client side attacks
The attendees will be provided dedicated lab access during the course duration and support will be provided on usage of labs and exploitation. The aim of the certification is to provide a local cost training/knowledge compared to industry renowned certifications on the market which cannot be afforded by the students and to perform an professional vulnerability assessment and penetration testing and to start information security as there working domain.
Certified Web application penetration tester
Certified web application penetration tester course provides attendees with extensive knowledge on web application security. Below is the high level course topics covered in CWPT
- Introduction to web application security and OWASP
- Using Burp Suite (Spider, Repeater, scanner, Extender, etc.,)
- Automated web application scanners
- Injection flaws
- SQL injection
- cross site scripting
- XXE (XML external entity)
- Parameter tampering
- Remote file inclusions
- Local File inclusions
- Web application password attacks and parameter tampering
- Scanning based on CMS (Content management systems)
- Using google dork to find web application vulnerabilities
The aim of the certification is to provide a low cost professional training for attendees and real world web application vulnerabilities and countermeasures.
Certified Mobile application penetration tester
Certified mobile application penetration tester provides attendees with in depth knowledge on mobile application assessment. Below is the high level course topics covered on CMPT
- Android Security
- Introduction
- Static code analysis
- Dynamic code Analysis
- SSL unpinning and Jail Break Detection Evasion
- IOS mobile application security testing
- IOS Architecture
- IOS Application Fundamentals
- Jail Breaking and Sideloading
- Basic Tools installation
- Static analysis
- Dynamic analysis
Certified Wireless assessment professional
With IoT and wireless devices on the real world usage, wireless security had become a key security area to enhance the security posture of these devices. CWAP covers the key topics with hands on on wireless assessment which includes below on high level
- Understanding Radio Frequencies
- Understanding SDR, Frequency bands,
- Intercepting Radio frequency signals
- Replay attacks
- Introduction to Wireless security protocols
- Cracking Wireless security Protocols
- WEP
- WPA
- WPA2
- WPA-Enterprise
- Rogue Access Points
Apart from the above course we also provide tailored courses on ISO 27001 Lead auditor/Lead Implementer, boot camps on industry renowned certifications such as CISSP and ISACA certifications. You can reach us for quote and further details on info@defsecone.com