• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

Course Images

Cyber Security & Ethical Hacking

Cyber Security & Ethical Hacking

By Janets

4.7(160)
  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 12 hours 17 minutes

  • All levels

Description

Register on the Cyber Security & Ethical Hacking today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career.

The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials.

Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion.

The Cyber Security & Ethical Hacking is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones.

The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly!

What You Get With The Cyber Security & Ethical Hacking

  • Receive a e-certificate upon successful completion of the course

  • Get taught by experienced, professional instructors

  • Study at a time and pace that suits your learning style

  • Get instant feedback on assessments

  • 24/7 help and advice via email or live chat

  • Get full tutor support on weekdays (Monday to Friday)

Course Design

The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace.

You are taught through a combination of

  • Video lessons

  • Online study materials

Certification

Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99.

Who Is This Course For:

The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge.

Requirements:

The online training is open to all students and has no formal entry requirements. To study the Cyber Security & Ethical Hacking, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.

Course Content

Introduction to Ethical Hacking

Hacking Terms

00:07:00

VA vs PT and Rule of Engagement

00:09:00

Methodologies

00:07:00

Type of Pen Testing

00:06:00

Phases of Penetration Test

00:04:00

10 Steps to Follow

00:04:00

Setting up a Penetration Testing Lab

What is Linux OS - Benefits

00:04:00

What is Kali Linux

00:03:00

Virtual Box Installation

00:06:00

Kali Linux Installation in VB

00:12:00

Install Metasploitable on Virtual Box

00:09:00

Install DVWA in Kali

00:18:00

Install TOR

00:09:00

Executing Basic Commands in Kali

00:12:00

Executing Advance Commands in Kali

00:14:00

Information Gathering

What is Information Gathering

00:04:00

Maltego Part 1

00:07:00

Maltego Part 2

00:06:00

HTTrack

00:05:00

The Harvester

00:02:00

NSLookup

00:03:00

RedHawk

00:05:00

SHODAN

00:09:00

OSNIT Framework

00:05:00

Scanning and Enumeration

What is Scanning

00:07:00

What is Nmap

00:05:00

Zenmap GUI

00:17:00

What is Enumeration

00:03:00

Types of Enumeration

00:03:00

Enumeration Using Hyena - 1

00:07:00

Enumeration Using Hyena - 2

00:06:00

VAPT

What is Vulnerability Assessment

00:04:00

Phases of Vulnerability Assessment

00:08:00

Vulnerability Scoring Systems

00:09:00

Introduction to Nessus

00:05:00

Create and Configure Nessus Network Policy

00:08:00

Nessus Launch Scan and Analyse Result

00:08:00

Firewalls

What is IDS

00:11:00

What Are Firewalls

00:10:00

What is DMZ

00:06:00

IDS Evasion Techniques

00:08:00

Firewall Evasion Techniques

00:09:00

Firewall Pentesting

00:02:00

WAPT

Introduction to Web Servers

00:05:00

Types of Web Server Attacks

00:05:00

Web Server Penetration Testing

00:04:00

Countermeasures of Web Servers?

00:05:00

OWASP Top 10 Attacks Part 1

00:05:00

OWASP Top 10 Attacks Part 2

00:07:00

Website Foot Printing Part 1

00:05:00

Website Foot Printing Part 2

00:03:00

Command Execution Low

00:06:00

Command Execution Medium

00:07:00

Configuring Burp Suite

00:16:00

File Upload Low

00:10:00

File Upload Medium

00:07:00

File Upload High

00:08:00

SQL Injection

00:04:00

SQL Injection II

00:05:00

Manual SQL

00:17:00

Automating SQL

00:09:00

Countermeasures of SQL Injection

00:03:00

What Is XSS

00:03:00

Types of XSS

00:06:00

XSS Low

00:11:00

XSS Medium

00:05:00

XSS High

00:11:00

Countermeasures of XSS

00:04:00

What is CSRF

00:06:00

CSRF Practical

00:07:00

What is a Brute Force Attack?

00:05:00

Brute Force Political

00:18:00

Web Application Penetration Testing?

00:09:00

Web Application Countermeasures

00:06:00

Denial of Service

What is Denial of Service (DOS)?

00:03:00

Types of DOS attack?

00:05:00

What is a BOTNET?

00:03:00

Malware Threats

Introduction to Malware

00:09:00

Trojan

00:08:00

Types of Trojans

00:08:00

Viruses and Worms

00:07:00

Types of Viruses

00:10:00

Countermeasures

00:07:00

Social Engineering

Introduction to Social Engineering

00:05:00

Social Engineering

00:06:00

Installing BeEF Framework

00:09:00

Getting User Credentials Using BeEF Framework

00:11:00

Cryptography

Introduction to Cryptography

00:05:00

Symmetric Encryption

00:03:00

DES and AES

00:06:00

Asymmetric Encryption

00:03:00

RSA and Diffie

00:07:00

Hashing

00:07:00

Public Key Infrastructure (PKI) and Certificate Authority (CA)

00:10:00

Digital Signatures

00:09:00

Transport Layer Security (TLS)

00:04:00

Calculating One Way Hashes Using HashCal

00:04:00

Basic Data Encryption Advance and Decryption Package

00:05:00

Report Writing

Introduction to Report Writing

00:08:00

Component of a Report

00:14:00

Bonus Section

Why we need to fix vulnerabilities

00:05:00

Hacker Sponsored Security

00:03:00

Key Terms in Bug Bounty Program

00:05:00

Bug Bounty Definition

00:03:00

Public or Private Bug Bounty Program

00:04:00

What is HackerOne

00:05:00

Why Organizations will hire you

00:08:00

About The Provider

Janets
Janets
London
4.7(160)
Janets is an online platform where learners come to learn, and evolve. From the very beginning, the aim of this platform was to create an ever-growing community of avid learners instead of just delivering formulaic education. Emphasising on making the learners equipped for the fu...
Read more about Janets

Tags

Reviews