Basic Web Hacking

This is an entry-level web application security testing course and also a recommended pre-requisite course before enrolling for our “Advanced Web Hacking” course. This foundation course of “Web Hacking” familiarizes the attendees with the basics of web application and web application security concerns. A number of tools and techniques, backed up by a systematic approach on the various phases of hacking will be discussed during this 2-day course. If you would like to step into a career of Ethical Hacking / Pen Testing with the right amount of knowledge, this is the right course for you.

Retail Price: $1,750.00

Next Date: Request Date

Course Days: 2


Request a Date

Request Custom Course


Course Overview

As a foundation course in “Web Hacking” you will become familiarised with the basics of web applications and their security concerns. A number of tools and techniques, backed up by a systematic approach on the various phases of web hacking are discussed during your 2 days.

 

Who Should Take This Class?

  • Security enthusiasts
  • Anybody who wishes to make a career in this domain and gain some knowledge of networks and applications
  • Web Developers
  • System Administrators
  • SOC Analysts
  • Network Engineers
  • Pen Testers who are wanting to level up their skills

Course Details

You will be able to:

  • Gain an introduction into web application hacking
  • Understand how web application security flaws are discovered
  • Work with the leading industry standards and approaches
  • Build a foundation to progress your knowledge and move into more advanced Web Application topics

You will receive:

Access to part of our Hack-Lab, our online course environment. This gives you plenty of time to practice the concepts taught during the course. There are challenges, examples and demos to get to grips with, and all the support you need.

What you can take away from the course:

This course familiarizes you with a wealth of tools and techniques required to breach and compromise the security of web applications. The course starts by discussing the very basics of web application concepts, and gradually builds up to a level where you can not only use the tools and techniques to hack various components involved in a web application, but also walk away with a solid understanding of the concepts on which these tools are based. The course will also talk about industry standards such as OWASP Top 10 and PCI DSS which form a critical part of web application security. Numerous real life examples will be discussed during the course to help you understand the true impact of these vulnerabilities.



Sorry! It looks like we haven’t updated our dates for the class you selected yet. There’s a quick way to find out. Contact us at 502.265.3057 or email info@training4it.com


Request a Date