Course Provider
What will you learn in ISAC Certified Penetration Tester course?
- Knowledge and skills on vulnerability analysis and penetration testing.
- Process and methodology to conduct penetration testing.
- Tools and techniques to conduct vulnerability assessment.
- Analysis and reporting.
ISAC Certified Penetration Tester
-
Skill Type
Emerging Tech
- Domain
Cybersecurity
- Course Category
Deepskilling Course
- Placement Assistance
Yes
- Certificate Earned Joint Co-Branded Participation Certificate & Partner Completion Certificate
- Nasscom assessment Coming Soon
- Course Covered under GoI Incentive
Yes
-
- Course Price
INR 59,999+ 18% GST
- Course Duration
20 Hours
- Course Price
Why you should take ISAC Certified Penetration Tester course?
- The course prepares the candidate to conduct penetration testing, vulnerability assessment and ethical hacking.
- Paves the way for the candidate to conduct security audits and aid the process of compliances.
- Prepares the candidate to efficiently report on the vulnerabilities.
- The course highlights with practical hand-on training with exposure to real world scenarios.
Who should take ISAC Certified Penetration Tester course?
- Students and Professionals keen on learning penetration testing and web-app & ethical hacking
- Professionals who wish to become penetration testing trainers
- Software developers
Curriculum
- Types of Hackers, Setting up Hacking Environment
- CIA Triad
- Linux Basics - Linux Commands, MAC Changer, Linux File Structure
- Networking, OSI Model, TCP/UDP Model, TCP/IP Model
- Ports and Services such as SSH FTP HTTP HTTPS SMTP, Nmap & Nmap Scripts
- Wireshark, Honeypots, Linux Run Levels, Linux Permissions
- Basics of Bash Scripting, Netcat
- Symmetric Encryption, Asymmetric Encryption
- Hashing, Encoding Decoding, Steganography Steghide, Wordlists, Creating Custom Wordlists using Crunchbase
- Hydra for Password Cracking
- John the Ripper
- Metasploit for SSH password cracking
- Cyber Chef
- Rainbow Tables
- Different types of Malwares, Bombs
- Dos and DDos Attacks
- Deepweb & Darkweb
- TOR
- Onion Websites
- Introduction and creating payloads using Metasploit
- Reverse Listeners
- Exploiting Windows System
- OWASP Top 10
- 2013 v/s 2017 v/s 2021
- Installation of Burp Suite
- What is HTTP Request, HTTP Methods
- Status Codes
- CVSS
- Reflected XSS, Stored XSS, DOM XSS
- SQL Injection
- Command Injection
- Bruteforcing
- Content Security Policy
- Security Headers
- Basic Authentication Attacks
- Google Dorking
- Shodan
- Censys
- The Harvester
- Whois Enumeration and Reverse Whois
- DNS Enumeration
- Waybackurls
- Tips & Tricks
- CTF Solving Approach
- Pentest Reports
FAQs
The course duration is 7 days
Standard program is meant for beginners with a basic knowledge of Linux while Expert is for people with sound knowledge of Kali Linux tools and theory.
No the examination fee is included in the course fee.
You can complete your internship with ISAC India.