Hacking 101 Check Point Certified PenTesting Associate (CCPA)

Hacking 101 Check Point Certified PenTesting Associate (CCPA)

Discover the world of Pen Testing Begin your journey with proven hacking techniques. This class trains IT professionals in the skills of Pen Testing. You will become familiar with the risks and vulnerabilities of corporate networks.

Learn Hacking techniques for infrastructure devices and systems. These skills are critical for penetration testing and managing vulnerabilities in your environment. Students will become familiar with scanning, testing and hacking networks. There are live demonstrations that feature a variety of defensive hacking techniques

You will learn hacking skills for:

• Systems

• Networks

• Web

• Applications

• Reverse software engineering

• Pen Test Methodology

• Website architecture

• Attack vectors

• SQL injection

• XSS (Cross-site scripting)

• Burp (Proxy tool)

Students with a background in programming and net- working.

Kontakt

You can contact our support team :

trening-serbia@ingrammicro.com

Checkpoint-Serbia@ingrammicro.com

Date: 12 jun 2023
09:00 - 17:00

Duration: 1 dan

Location: on-line training

Attachments:

hackingpoint-hacking-101-course.pdf

Price:

 Register here