Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) LiveLessons: Creating Red Teams and Hacking the Enterprise

Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) LiveLessons: Creating Red Teams and Hacking the Enterprise
🔍 Click to enlarge photo
WEB PRICE: $239.99
Member price: $239.99
LIST PRICE: $299.99
Qty

Please select required options above

Description
Enterprise Penetration Testing and Continuous Monitoring LiveLessons, part of The Art of Hacking video series, provides step-by-step, real-life complex scenarios of performing security assessments (penetration testing) of enterprise networks using internal/external reconnaissance, social engineering, and network and vulnerability scanning. You also learn how to perform web app testing, internal network testing, privilege escalation, password cracking, and data exfiltration to probe for and mitigate enterprise vulnerabilities. The course concludes with a look at reporting and evaluation methods to ensure that your enterprise environment stays secure from ever-evolving threats and security vulnerabilities.


Get step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment. You also learn the various concepts associated with many different leading-edge offensive security skills in the industry. Full of multimedia tutorials and hands-on demos that users can apply to real-world scenarios, this is a must for anyone interested in pursuing an ethical hacking career or simply keeping abreast of evolving threats to keep your enterprise network secure from vulnerabilities.


Topics include
  • Introduction to enterprise penetration testing and continuous monitoring
  • External and internal reconnaissance
  • Enterprise social engineering
  • Network and vulnerability scanning
  • Web app testing
  • Internal testing
  • Privilege escalation
  • Enterprise secrets, post exploitation, and data exfiltration
  • Cloud services
  • Reporting and continuous evaluation

Learn How To
  • Plan, build, and run a Red Team to conduct enterprise hacking
  • Probe for enterprise vulnerabilities using passive/active reconnaissance, social engineering, and network and vulnerability scanning
  • Target hosts and deploy tools to compromise web apps
  • Infiltrate the network, scan vulnerable targets and open-source software, and host a "capture-the-flag" event to identify enterprise vulnerabilities
  • Escalate network access privilege using proven methods and tools
  • Perform password cracking, compromise network and user credentials, exfiltrate sensitive data, and cover your tracks in the process
  • Test cloud services for vulnerabilities
  • Conduct reports for penetration testing events and set up a continuous monitoring infrastructure to mitigate ongoing threats

Who Should Take This Course?
  • Any network and security professional who is starting a career in ethical hacking and penetration testing
  • Individuals preparing for the CompTIA PenTest+, the Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), and any other ethical hacking certification
  • Any cybersecurity professional who wants to learn the skills required to become a professional ethical hacker or who wants to learn more about general security penetration testing methodologies and concepts

Course Requirements

Requires basic knowledge of networking and cybersecurity concepts and technologies.

Video instruction

VIDEO TRAINING
Watch and learn with Pearson Video
Today’s competitive job market demands more from IT professionals. Pearson’s Video training library is an indispensable tool that makes it simple for organizations to upskill employees, teach students or expand the training offerings they sell to their own customers. Our self-paced online videos are designed by leading experts and cover hundreds of essential IT topics.