TST 302 - Application Penetration Testing


Course Overview

Applications store, process, and transmit data making them susceptible and vulnerable to hackers who can identify and exploit vulnerabilities. Penetration testing of these applications acts as a safeguard to reduce vulnerabilities and attack surface. This course provides learners with the skills and knowledge necessary to perform penetration tests that simulate how attackers might attempt to compromise the software applications.

After completing this course you will be able to:

  • Conduct planning and reconnaissance
  • Scan to understand how the target application will respond to various intrusion attempts
  • Gain access using web application attacks, such as cross-site scripting, SQL injection, and backdoors, to uncover a target’s vulnerabilities
  • Maintain access to determine if the vulnerability can be used to achieve a persistent presence in the exploited system
  • Analyze the results of the penetration test are then compiled into a report

Looking To Learn More?

Request more information on our courses and labs.

Course Details

Course Number: TST 302

Course Duration: 45 minutes

Course CPE Credits: 1

Foreign Languages Available:

  • English