• Online, Instructor-Led
  • Online, Self-Paced
Course Description

Introduction to Offensive Security Techniques is a hands-on training course. The students will have access to the theory and then they will practice the covered offensive techniques on tailored scenarios. Our platform deploys environments that render high-fidelity reproductions of real production environments. Therefore, the students will acquire knowledge and improve their skills through practice.

Learning Objectives

The successful completion of this course will demonstrate the student’s ability to perform several offensive techniques.

  1. Introduction to offensive phases and techniques.
  2. Information gathering techniques, including footprinting and fingerprinting.
  3. Exploitation of OS and application vulnerabilities.
  4. Attacks to user authentication systems.
  5. Exploitation of web application vulnerabilities.
  6. Pivoting and traffic routing techniques for post-exploitation purposes.
  7. Use of well-known penetration testing tools.
  8. Challenging exercises.
  9. Practical exam to assess the acquired knowledge and skills.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.