Course Details

Ethical Hacking and Penetration Testing, Module 3

course Self-paced

This course teaches advanced techniques associated with the cybersecurity practice known as penetration testing or ethical hacking. This course covers the topics Denial-of-Service, Session Hijacking, web servers and web applications hacking, Hacking Wireless Networks and SQL injection.

Buy this course

CAD 600

hourglass_top

Duration

20 hours

checklist_rtl

Prerequisite

None

This course is part of the following program(s)

1. Certified Ethical Hacking

Why This Course?

school

Upgrading Skills

After completing this course, students will be able to:

  • Understand the concepts of the session hijacking

  • Understand the concepts and practice of  Hacking Web Servers and Web Applications

  • Learn the concepts and practice of Hacking wireless networks and SQL Injection

business_center

Employment Opportunity

  • IT security officer, auditor, or engineer

  • Ethical Hacker 

  • Penetration Tester

collections_bookmark

Main Topics

  • Denial-of-Service, Session Hijacking

  • Evading IDS, Firewalls, and Honeypots

  • Hacking Web Servers and Web Applications

  • Hacking Wireless Networks

  • SQL Injection

record_voice_over

Training Methods

  • Instructor-led online lectures

  • Simulated/Offline labs