Pentesting Web Applications

Trainings-ID:
CMAP24-Mod11

Inhalt des Trainings

Students will become familiar with key aspects of web application pentesting. They will learn what vulerablilities are often found in web apps and how they may be exploited. This knowledge can be useful both for offensive and defensive purposes - it might be interesting also to web app developers.

Zielgruppen

  • Ambitious Beginners in Cybersecurity - if you are a beginner with 1-2 years experience in cybersecurity, challenges define who you are. This training will hone your skills to detect today’s sophisticated cyberattacks and accelerate your career prospects in the field.
  • Specialists in IT - if you have 4-5 years experience in IT and want to spin off into cybersecurity, this training will give you all the relevant foundation and specialist skillsets to carve an exciting new career in cybersecurity. 
  • Cybersecurity Specialists - this program is relevant for specialists with 3-5 years and more. You will polish up your skills, learn the most current tools and techniques relevant for the newest systems, and boost your reputation

Detail-Inhalte

  • Cross Site Scripting
  • Injections
  • Insecure File Handling
  • Testing API

Downloads

Jetzt online buchen

  • 28.11.2024 28.11.2024 1T 1 Tag Online
    von Ihrem Computer Uhrzeiten
    • Preis  750,-
      • Online

Preise exkl. MwSt.

Sie haben Fragen?

Ihr ETC Support

Kontaktieren Sie uns!

+43 1 533 1777-99

Hidden
Hidden
Hidden

Lernformen im Überblick

Mehr darüber