Live online training on web application security testing. Evening Batch. Online Lab Access. Attempt to WASD Exam. Session Recording, Email support

Live Online | Web Application Security Testing

 

  • WAST_Regular

    Live Online | Web Application Penetration Testing | July-August 2017

    Sale Date Ended

    USD 1499
    Sold Out

Invite friends

Contact Us

Page Views : 17

About The Event

Live Online | Evening Batch | 42 hours, 7 Weeks | WASD Exam Attempt

Hack2Secure’s Workshop on Web Application Security Testing provides hands-on exposure using both Real-Time scenarios and Simulated Lab environment to required Tools and Techniques on different Web Security Risk and Attack vectors. Scoped around OWASP Web Application Security Testing Guide, these intensive practical sessions provides deep-dive on required practical tips and tricks to evaluate, test and assess Security of Web Application.

What You will Receive

  • Soft Deliverables
    • Program Slides & Lab Guides
    • Reference Documents
    • Tools [Open Source Only]
  • Online Lab Access [3 Months]
    • Vulnerable Web Server to explore & Practical use-cases
  • Recorded Session Access [6 Months]
  • WASD Exam Voucher
    • 1 Attempt, 6 months Validity
    • Globally Proctored and Delivered by Pearson VUE
  • Post-Session Email based Support
    • Query Resolution with Instructor

 

For More Details & Program Registration:

http://www.training.hack2secure.com/p/live-online-web-application-security-testing-wasd1

  

Key Take Away

  • Active and Passive Reconnaissance methods
  • Google Hacking and Deep-Web
  • SSL/TLS Handshake and Testing methods
  • Scanning, Fingerprinting and Spidering
  • Authentication, Authorization and Accountability
  • Session Management and related Attacks
  • Cross Site Request Forgery
  • Python and Java Script for Security Testers
  • SQL Injection
  • File Inclusion Vulnerabilities
  • Cross Site Scripting
  • Format String Vulnerabilities
  • Web Application Filters & Firewalls
  • W3af, Nikto
  • Metasploit Framework
  • BeEF, XSSer, SQLmap, Nmap, Recon-ng, Burp Suite and Zed Attack Proxy (ZAP)

 For More Details & Program Registration:

http://www.training.hack2secure.com/p/live-online-web-application-security-testing-wasd1

 Schedule:             

For More Details & Program Registration:

http://www.training.hack2secure.com/p/live-online-web-application-security-testing-wasd1

More Events From Same Organizer

Similar Category Events