• Classroom
  • Online, Instructor-Led
  • Online, Self-Paced
Course Description

This course will provide students with the skills necessary to implement and administer basic LINUX security policies, including authentication, securing network applications, system monitoring, encryption, and others. Advanced Ethical Hacking (CEH) (Kali Linux / Metasploit) "Advanced Linux".

Learning Objectives

Develop penetration testing skills using Kali Linux

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):