TST 202 - PENETRATION TESTING FUNDAMENTALS (NEW)
Rated 3.5/5 based on 11 customer reviews

TST 202 - PENETRATION TESTING FUNDAMENTALS (NEW)

Available: In Stock
$795.00

Image

COURSE OVERVIEW

Serving as a comprehensive way of testing for cybersecurity vulnerabilities Penetration Testing provides insight into a network, application, device, and/or physical security through the lens of an attacker to discover weaknesses and identify areas of improvement within your security posture. This course introduces concepts of penetration testing and provides an understanding of the stages of penetration testing as they relate to industry standards.

After completing this course, you will be able to:

  • Conduct penetration testing according to an industry-standard methodology
  • Identify the steps in a typical penetration testing process

COURSE DETAILS

Course Number: TST 202

Course Duration: 25 minutes

Course CPE Credits: .5

 

Related Subject Matter

CWE

NICE

NIST

Penetration Testing

Web

 

Foreign Languages Available:

English

COURSE OVERVIEW

Serving as a comprehensive way of testing for cybersecurity vulnerabilities Penetration Testing provides insight into a network, application, device, and/or physical security through the lens of an attacker to discover weaknesses and identify areas of improvement within your security posture. This course introduces concepts of penetration testing and provides an understanding of the stages of penetration testing as they relate to industry standards.

After completing this course, you will be able to:

  • Conduct penetration testing according to an industry-standard methodology
  • Identify the steps in a typical penetration testing process

COURSE DETAILS

Course Number: TST 202

Course Duration: 25 minutes

Course CPE Credits: .5

 

Related Subject Matter

CWE

NICE

NIST

Penetration Testing

Web

 

Foreign Languages Available:

English