Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Ethical Hacking: Introduction to Ethical Hacking

via LinkedIn Learning

Overview

What is ethical hacking? Get an overview of the principles of ethical hacking and the techniques and tools used by the white hat hacker.

Syllabus

Introduction
  • Locking down the organization
  • What you should know
  • Hacking ethically
1. Ethical Hacking Overview
  • Information security overview
  • Today's threat landscape
  • Navigating attack vectors
  • Comparing attack types
  • Understanding the Cyber Kill Chain
  • Challenge: The Cyber Kill Chain
  • Solution: The Cyber Kill Chain
2. Information Security Controls
  • Defining ethical hacking
  • Defense in depth
  • Managing incidents
3. Data Protection in a Digital World
  • Protecting the data
  • Defining standards and regulations
  • Outlining the COBIT framework
  • Exploring the security plan
  • Creating security policies
  • Recognizing components of a security policy
  • Challenge: Create a security policy
  • Solution: Create a security policy
4. Supporting Ethical Hacking
  • Understanding vulnerabilities
  • Penetration testing methodology
  • Hacking concepts
  • The human factor in ethical hacking
  • Stepping through the hacking phases
Conclusion
  • Next steps

Taught by

Lisa Bock

Reviews

4.6 rating at LinkedIn Learning based on 1351 ratings

Start your review of Ethical Hacking: Introduction to Ethical Hacking

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.