Internet And Network Technologies
Ethical Hacking Best Practices
Security Architect: Ethical Hacking Best Practices

Security Architect: Ethical Hacking Best Practices

Course Number:
it_saehbpdj_01_enus
Lesson Objectives

Security Architect: Ethical Hacking Best Practices

  • discover the key concepts covered in this course
  • provide an overview of the importance of ethical hacking in today's world
  • list different types of ethical hacking such as web application, system hacking, web server, wireless, and social engineering
  • list different types of real-world hackers such as white hat, black hat, and grey hat
  • list benefits of ethical hacking such as discovering vulnerabilities and exploits, saving money, and better uptime
  • describe how to outline the rules of engagement prior to performing an ethical hacking exercise
  • describe how proactive ethical hacking can build better overall security through vulnerability assessments
  • list common ethical hacking tools such as Nmap, Wireshark, Metasploit, and Kali Linux
  • conduct a network scan using Nmap
  • recognize how to respond to and manage incidents
  • recognize the importance of using templates or checklists prior to and during a penetration test
  • recognize best practices when testing uncovers exploits or vulnerabilities
  • recognize legal considerations when performing an ethical hacking exercise
  • summarize the key concepts covered in this course

Overview/Description

To become a well-rounded ethical hacker you must have good ethics, love a challenge, and be persistent. In addition, you must have a strong technical background and be familiar with common tools, strategies, and techniques used in a variety of ethical hacking situations. Explore best practices related to ethical hacking and incident handling, legal considerations, and proactive hacking practices and strategies.



Target

Prerequisites: none

Close Chat Live