دوره SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques

  • SANS
  • 1,376 بازدید
  • 0 نظر

SEC642 will teach you the advanced skills and techniques required to test modern web applications and next-generation technologies. In this course, you will learn through a combination of lectures, real-world experiences, and hands-on exercises that will teach you the techniques to test the security of tried-and-true internal enterprise web technologies, as well as cutting-edge Internet-facing applications. On the final day of the course, you will apply the knowledge you have acquired in a Capture-the-Flag competition, a fun environment based on real-world technologies.

Syllabus

SEC642.1: Advanced Attacks
SEC642.2: Web Cryptography
SEC642.3: Alternative Interfaces and XML
SEC642.4: Modern Web Frameworks, Part 1
SEC642.5: Modern Web Frameworks, Part II
SEC642.6: Capture-the-Flag Challenge

SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques