Penetration testing workshops at the client's premises

Do penetration testing independently !

 

Penetration testing competencies for your IT team? Periodically checking the security of your IT infrastructure on your own?

We offer you 3-day, intensive practical classes in the field of IT security, which we can also organize at your company.
The program includes practical implementation of the following topics:

  • Module 1 – Preparation of the test environment (45 min.),
  • Module 2 – Information reconnaissance (90 min.),
  • Module 3 – Scanning and enumeration of systems (90 min.),
  • Module 4 – Vulnerability search and analysis (120 min.),
  • Module 5 – Using vulnerabilities to break security (120 min.),
  • Module 7 – Social engineering and backdoors (120 min.),
  • Module 8 – Penetration testing of web applications (120 min.).

 

Additional benefits?

  • Workshops can be held at the client's premises, so they do not require delegating employees or leaving the IT environment unattended. The workshop formula allows for flexible time management and, if necessary, handling of sudden failures or incidents requiring the participation of IT staff.
  • There are no rigid and predefined deadlines, we will adapt to the client's needs.
  • All tools presented at the workshops will be made available to participants along with training materials. In our workshops, we do not use tools that require any additional costs or licenses.
  • Each participant will receive a WLAN card used for penetration testing.
    Each participant will receive training materials and databases for testing password strength on a pendrive.

 

More details in the workshop agenda -> Penetration testing – workshops for clients

 

Contact persons: