Course Curriculum

Module 0
(W00) Course Instructions 00:00:00
(W67M0) Introduction 00:00:00
Module 1
(W67M1_00) Module 1 Introduction 00:00:00
(W67M1_01) Security and Architecture 00:00:00
(W67M1_02) Communication Protocols 00:00:00
(W67M1_03) Referentials 00:00:00
(W67M1_04) Embedded Objects Discovering 00:00:00
Module 2
(W67M2_00) Module 2 Introduction 00:00:00
(W67M2_01) Hardware 00:00:00
(W67M2_02) Hardware Analysis 00:00:00
(W67M2_03) Hardware Attacks 00:00:00
(W67M2_04) Bootloader 00:00:00
(W67M2_05) Firmware 00:00:00
(W67M2_06) Well-known Vulnerabilities 00:00:00
Module 3
(W67M3_00) Module 3 Introduction 00:00:00
(W67M3_01) MQTT 00:00:00
(W67M3_02) Bluetooth Low Energy 00:00:00
(W67M3_03) CoAP 00:00:00
(W67M3_04) Android 00:00:00
(W67M3_05) Pentesting 00:00:00
Module 4
(W67M4_00) Module 4 Introduction 00:00:00
(W67M4_01) Cloud Architecture and Threats 00:00:00
(W67M4_02) Top Well-known Web Vulnerabilities 00:00:00
(W67M4_03) API 00:00:00
(W67M4_04) Pentesting 00:00:00
(W67M4_05) Best Practices 00:00:00
Module 5
(W67M5_00) Introduction to Module 5 00:00:00
(W67M5_01) Cloud Providers 00:00:00
(W67M5_02) Real Life Architecture 00:00:00
(W67M5_03) Certificate and PKI 00:00:00
(W67M5_04) Pentesting 00:00:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.