TST 360 - PENETRATION TESTING FOR AUTHENTICATION VULNERABILITIES (NEW)
Rated 3.5/5 based on 11 customer reviews

TST 360 - PENETRATION TESTING FOR AUTHENTICATION VULNERABILITIES (NEW)

Available: In Stock
$795.00

Image

COURSE OVERVIEW

Building authentication and session management schemes correctly is a difficult task often presenting flaws that may equally difficult to Identify. Common authentication attacks consist of brute force, insufficient authentication, and weak password recovery validation. These types of attacks target and attempt to exploit the authentication process a web site uses to verify the identity of a user, service, or application. This course teaches how to execute attacks, identify vulnerabilities, and verify controls.

After completing this course you will be able to:

  • Identify common authentication vulnerabilities
  • Verify authentication controls
  • Execute dictionary attacks

COURSE DETAILS

Course Number: TST 360

Course Duration: 12 minutes

Course CPE Credits: 25

 

Related Subject Matter

CWE

NICE

NIST

Penetration Testing

 

 

Foreign Languages Available:

English

COURSE OVERVIEW

Building authentication and session management schemes correctly is a difficult task often presenting flaws that may equally difficult to Identify. Common authentication attacks consist of brute force, insufficient authentication, and weak password recovery validation. These types of attacks target and attempt to exploit the authentication process a web site uses to verify the identity of a user, service, or application. This course teaches how to execute attacks, identify vulnerabilities, and verify controls.

After completing this course you will be able to:

  • Identify common authentication vulnerabilities
  • Verify authentication controls
  • Execute dictionary attacks

COURSE DETAILS

Course Number: TST 360

Course Duration: 12 minutes

Course CPE Credits: 25

 

Related Subject Matter

CWE

NICE

NIST

Penetration Testing

 

 

Foreign Languages Available:

English