Ethical Hacker - learn offensive security

Ethical Hacker is a 70-hour, associate-level course designed to build your in-demand offensive security skills. Learn to proactively discover vulnerabilities before cybercriminals do. This course will give you a solid understanding of offensive security. Follow an engaging gamified narrative throughout the course and get lots of practice with hands-on labs inspired by real-world scenarios. 

Course Objectives

In this course, you will: 

  • Get job-ready for roles such as Ethical Hacker and Penetration Tester 
  • Become proficient in the art of vulnerability assessments and learn to recommend mitigation strategies 
  • Understand the necessary legal and compliance requirements 
  • Gain hands-on experience with 86 practice activities and 34 hands-on labs 
  • Use a popular pentesting tool: a single Kali Linux based virtual machine 
  • Understand the mindset and tactics of cybercriminals to strengthen your defensive security skillset 
  • Earn a digital badge to showcase your skills to employers 

After completing this course, continue your cybersecurity career in offensive security as an ethical hacker or penetration tester. Or use this course strengthen your defensive security knowledge. By understanding the mindset of threat actors, you will be able to implement security controls and monitor, analyze, and respond to current security threats more effectively.  

Prerequisites

This intermediate-level course requires entry-level cybersecurity knowledge, equivalent to any of the following:  

  • Cybersecurity Essentials (version 3.0) 
  • Junior Cybersecurity Analyst Career Path 
  • CCST Cybersecurity certification  

Experience with networking, firewalls, Linux and basic programming is also a plus.!