Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W48M00) Module 0 - Course Introduction FREE 00:00:00
(W48M00) Course publication schedule - start September 19th 2019 00:00:00
Module 1
(W48M00) Resources to get you started 00:00:00
(W48M01) Pre-Engagement - Goals, Scope, Schedules 00:36:00
(W48M02) Risk, Responsibility, Liability 00:00:00
(W48M03) Methodologies and standards 00:00:00
(W48M04) Report Structure 00:00:00
(W48A01) Module 1 Assignment (Methodology) 30, 00:00
Module 2
(W48M02) Tools for reporting 01:40:00
(W48M03) Zero and Zap 01:20:00
(W48M00) Report Templates 00:00:00
(W48A02) Module 2 Assignment (First Draft) 30, 00:00
Module 3
(W48M04) Pentesting vs. Vulnerability Scanning 00:15:00
(W48M05) Choosing correct configurations 01:40:00
(W48M00) Useful tools and extensions 00:00:00
(W48M00) Results Validation - Demo Part 1 00:00:00
(W48M00) Results Validation - Demo Part 2 00:00:00
(W48Q01) Module 3 - Quiz 00:15:00
Module 4
(W48M06) Report Types and Final Reporting 00:00:00
(W48M00) Final drafts - samples and templates 00:00:00
(W48A03) Module 4 Assignment (Final Report) 30, 00:00
Final Exam
(W48Q02) Final Exam 00:25:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.