Hacking 101

Virtual Learning: 750€ + IVA

REF: NSSH101 Catálogo: Cybersecurity Área: Claranet Cyber Security (NotSoSecure), Cybersecurity

Duração icon

Duração:

1 dia

Próxima Data icon

Próxima Data:

Consulte-nos

Local icon

Local:

Online

Descrição

This 1-day course teaches you how to apply basic security principles in your current role and can helpyou begin a career in cybersecurity. You’ll build a strong foundation of knowledge based on key industry principles, covering where hacking began to the modern techniques used by threat actors to target organizations and individuals today. Get your hands dirty with our popular virtual labs and learn from experienced, practicing penetration testers with a legacy of training at Black Hat.

Complete the course wherever it suits you and afterwards you can take an optional exam with Check Point and become a Hacking 101 Check Point Certified Pen Testing Associate (CCPA).

*PVP por participante. A realização do curso nas datas apresentadas está sujeita a um quórum mínimo de inscrições.

Destinatários

  • Network admins: understand how your environment could be attacked
  • Developers: see how real cyber criminals might target your applications
  • Students and graduates: improve your employability and enhance your CV
  • Career changers: get a taste of what it’s like to work as a penetration tester
  • Área: Cybersecurity

  • Certificação Associada: Hacking 101 Check Point Certified Pen Testing Associate (CCPA)

Quero inscrever-me.

Programa:

Hacking Fundamentals

  • Hacking History 101
  • Hacking today
  • CIA Triad
  • Art of Hacking methodology
  • Introduction to Kali Linux

Windows Security

  • Windows Fundamentals
  • Windows Password Hashing
  • Workgroups vs Domains
  • Windows Authentication
  • Windows Exploitation 101
  • Client-Side attacks
  • Case Study: WannaCry

HACKING CONTENT MANAGEMENT SYSTEM (CMS) SOFTWARE

  • Introduction to Content Management Systems
  • Enumerating CMS Platforms
  • Hacking WordPress
  • Joomla Exploitation

Network Security

  • Network fundamentals
  • MAC addressing and network addressing
  • Introduction to port addressing
  • Understanding the Open Systems Interconnection (OSI) layer and transmission control protocol/internet protocol (TCP/IP) model
  • Domain Name System (DNS) attack surface
  • TCP vs user datagram protocol (UDP)
  • Network scanning
  • Shodan

Linux Security

  • Introduction to Linux
  • Linux Filesystem Hierarchy
  • Linux File Permissions
  • Berkeley Rsh/Rlogin Services
  • Network File System (NFS) Security
  • Missing Security Patches
  • Vulnerability Identification
  • Case Study: Shellshock
  • Introduction to Metasploit

Web Security

  • HTTP Protocol Basics
  • Understanding Web Application Attack Surface
  • SQL Injection
  • Case Study: TalkTalk SQLi
  • Command Injection
  • Cross-Site Scripting (XSS)
  • Open Redirect

Wireless Security

  • WiFi Security 101
  • Wired Equivalent Privacy (WEP)
  • Wi-Fi Protected Access (WPA)
  • WPA2 Security
  • Wi-Fi Protected Setup (WPS) flaws
  • Rogue Access Points Attacks

Pré-requisitos:

Delegates must have the following to make the most of the course:

  • A genuine interest in cybersecurity and a desire to develop your skills
  • Basic knowledge of common command line syntax

Quero inscrever-me.

Partilha:

We meet future and then we make it spark slogan

Precisas de ajuda a encontrar o teu futuro?

A background of the Ignit sparks