Skip to main content

INTRODUCTION TO

Security Awareness Training

So you’ve popped some alert boxes, and understand the OWASP Top 10, but you’re looking to take your skills to the next level?

Advanced

Overview

Learn the tools and techniques for conducting a web application penetration test.

This class is designed for those with little to no web application penetration testing experience, although it will move quickly.

In this course, students will gain an understanding of:

  • HTTP and Burp Suite
  • Introduction to web application penetration testing
  • Hands-on challenges
  • Exploit web applications
  • Basic understanding of web application penetration test

Duration

I am text block. Click edit button to change this text. Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Agenda

HTTP Basics, Burp Intro and Setup Proxy Tab Target Tab Repeater Tab Authentication Decoder Tab Comparer Tab Intruder Tab Fuzzing Directories -Null Byte Injection -Burp Crawler (Spider) Authorization Cross-site Scripting Same origin and cross-sire request forgery (CSRF)

I am text block. Click edit button to change this text.

Prerequisites

Basic knowledge of HTTP requests and responses, and any web application programming experience will be helpful, but is not required.

Pricing

We offer training at various conferences. If you know of conference we may be interested in, please let us know! Pricing for private training classes is generally $3000-$4000 per day. Please contact us to get an exact quote.

Upcoming Classes

Please contact us if you are interested in us letting you know once a virtual or public class is scheduled.

Get on the List

Request training details