Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udacity

Penetration Testing and Red Teaming

via Udacity

Overview

The purpose of this course is to take a deep dive into the specific technique of penetration testing and how it can be used to perform a cybersecurity assessment on a specific system and conducted as a part of a specific penetration testing project within an organization to identify vulnerabilities, flaws and risks.

Syllabus

  • Intro to Penetration Testing & Red Team Operations
    • Brief introduction and foundational knowledge around penetration testing and red teaming.
  • Reconnaissance
    • In this lesson, we will dive into the first step of penetration testing which focusses on gathering information and data about the target, also known as Reconnaissance.
  • Scanning & Research
    • In this lesson, we will use the information we obtained in reconnaissance to become informed and plan how to breach the target.
  • Gaining Access
    • In this lesson, we will now execute on the information we have from reconnaissance, scanning, and research and will now execute on the plan of how to gain access on the target.
  • Maintaining Access
    • In this lesson, we will learn how to maintain the access that we just go on the target.
  • Covering Tracks & Reporting
    • In this lesson, we will learn how to stay under the radar of the target and not be noticed. And we will also organize all our thoughts in a final comprehensive report.
  • Red Teaming Operations
    • This project will have you go through modern penetration tester and red teamer methodologies. You will create a documentation and testing efforts to generate a report in a timely fashion.

Taught by

Paul Oyelakin

Reviews

Start your review of Penetration Testing and Red Teaming

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.