Certificate in Penetration Testing

    Share

The need for highly skilled individuals to harden systems as a security measure is paramount. This is due to the rising cyber incidents that are posing threats to business environments, different organizations, and even critical infrastructure affecting a country.

 

A penetration tester subjects a system or a range of systems to real-life security tests. The penetration tester can perform specified attacks in high detail depending on the objectives sought. Advanced techniques, tools, and utilities are used to achieve this by a security consultant. Generally, this exercise is aimed at evaluating the level and effectiveness of systems hardening to advise on the existing vulnerabilities.

 

Upon successful completion of @iLabAfrica Certificate in Penetration Testing course, participants will be able to:

  • Understand the basics of cybersecurity

  • Build their own penetration testing lab

  • Write scripts using Python and bash

  • Understand the process of penetration testing

  • Understand the cyber laws of Kenya

  • Perform digital forensics analysis

  • Understand ethical hacking methodologies and techniques

In addition, successful participants will get hands-on experience from different lab setups done by our well-experienced instructors and partners.

 

Target Audience:

 

  • Individuals interested in becoming penetration testers.

  • Individuals who want to start their journey in cybersecurity.

  • Cybersecurity professionals.

  • Students.

 

Prerequisites

  • Basic understanding and usage of Computers.

  • Basic understanding of networking.

APPLICATION FORM

Enquiry Form

"*" indicates required fields

Legal notice*

Course Duration: