Course Outline

Penetration testing methodologies and types

Standards and guidelines:

  • Using methodologies such as OSSTMM and OWASP.
  • Using documents describing good practices, such as NIST or CIS.

Differences between pentests and audits:

  • Key differences between penetration tests and audits.

Organization of penetration tests

  1. Legal aspects:
    • Required legal aspects of conducting penetration tests.
  2. Penetration testing planning:
    • Preparation of a penetration testing plan.
  3. Common problems during penetration testing:
    • Common problems encountered during testing.

Individual stages of a penetration test

  1. Reconnaissance:
    • Collecting information about the target passively and actively.
  2. Vulnerability analysis:
    • Identification of vulnerabilities, types of vulnerabilities and bypassing security mechanisms.
  3. Attacking:
    • Using various attack techniques on computer systems and networks.

Attack techniques on computer systems and networks

  1. Attacks in various network environments:
    • Attacks on LAN/WAN/Wi-Fi networks and network devices.
  2. Denial of Service attacks:
    • Methods of carrying out DoS attacks.
  3. Attack support tools:
    • Use of specialized attack tools.

Analysis and reporting

  1. Preparation of reports:
    • Preparing technical reports and reports for the management board.
  2. Attack Protection:
    • Use of protection methods such as honeypots, IDS/IPS systems and hardening methods of Windows and Linux systems.
 21 Hours

Number of participants



Price per participant

Testimonials (8)

Related Courses

CRISC - Certified in Risk and Information Systems Control

21 Hours

Android Security

14 Hours

Comprehensive C# and .NET Application Security

21 Hours

Network Security and Secure Communication

21 Hours

Combined C/C++, JAVA and Web Application Security

28 Hours

Application Security in the Cloud

21 Hours

Related Categories