CYBER SECURITY PENETRATION TESTER // HDE COURSE

CYBER SECURITY PENETRATION TESTER // HDE COURSE // CYBER SECURITY PENETRATION TESTER // HDE COURSE //

Syllabus

ADVANCED

level/floor

4 monunts

Duration

152

academic hours

01.05.2024

Course Opening Date

Sun + Wed 17:30-21:30

Days & Hours

  • About the course
  • Credentials
  • Certifications
  • Study Divisions
  • Lecturers
  • Media
  • year before
  • More Courses

01

About the curriculum

The oldest course in Israel (since 2003), and an international course. 

The Hands-on program  is based on advanced and rare laboratories. Art and science of the industry's most brilliant. Adjusted to Israel's National Cyber Headquarters demands.

 

The HDE course takes the participants on a journey from which they return significantly different people than they entered…

 

The course process in general:

 

Laying Technological Foundations > Professional Collection of Target Information > External Attack > Internal Attack > Software Vulnerability Research and Reverse Engineering > Full Day of real-world tasks (CTF).

Read more

02

Introduction

When it comes to hacking, it is worth knowing that the field of cyber attack (or cyberwarfare or penetration testing) is one of the most fascinating technological fields in the world of information security and Cyber Warfare. The field of hacking studies, the most important of the five worlds of information security, is aimed at people with technical talent and creativity. The course is a popular “right marker” overseas.

The Hacking Defined Experts program coordinates a number of attack courses in advanced countries, to one training array, and deals with all the required stages: from the collection of intelligence, through the penetration methods, to the cleaning and establishment of the attack. The program details the existing techniques on their premises: System, Network, Mobile, Web, Application, and the Human Witness - Social Engineering.

It's worth knowing: hacking and PT are among the most widely read cybersecurity fields in the world. It is not possible to study this profession "on the way", or in a short course. This special profession has several unique characteristics: code skills, understanding of system elements, communication, Linux, and the most important: investment of many hours in deep and large-scale learning and practice is required.

The hacking program is also used by the Israeli State Directorate for Attack and Intelligence Studies. The program was prepared to adapt to the cyber curriculum and includes required knowledge for preparing for the +PenTest and OSCP certifications.

 

Read more

03

Important Emphasis

Since this is an advanced course and preparaes for a high-sensitivity job in the employers, all students must pass a personal interview with Avi Weissman, CEO of the college.

 

All the training in the course is done in advanced laboratories, with no access to real sites.

Read more

04

Course Purpose

The course's target is to impart hacking capabilities and lay foundations for building a career based on advanced skills in the relevant fields. The course consists of imparting end-to-end attack capabilities of System attack, network attack including penetration into Wireless networks, Mobile attack, application attack including Web applications, and basic Reverse Engineering - a move that begins with obtaining the organization’s name only, until a complete takeover of an organization’s assets.

 

Since the course was very carefully built by industry veterans, See Security College knows that hacking begins with looking and thinking, therefore, participants will come out with far more tools and training materials and will never look at technological systems the same as they did before the course.

 

The course will provide the participants with the skills to integrate into industry in cyber-based professions, such as: "Red Teams" and organizational attack, penetration testing and infrastructure attack, and the foundations of software vulnerability research.

 

By the end of the course, the participants will be eligible to apply for junior positions and are urged to independently strengthen certain subjects to increase their chances to enter the industry, in places that produce leading cyber researchers.

 

Nevertheless, graduates can also use their abilities to bolster deep defensive capabilities based on understanding the attacker's approach, gain tools to develop more secure systems, and generally become better technological researchers.

 

The lecturers in the course are leading hackers in Israel, with extensive experience in Cyber Attack procedures. The course is considered a major asset in top brands and companies involved offensive security services and counseling. This hacking course is also recognized as a Cyber Warfare level-2 certification for advanced specialized studies in SOC Design & Operation, Forensics, Reverse Engineering, SCADA Attack & Defense and more.

Read more

05

Format and nature of studies

Twice a week on Sundays and Wednesdays (17:30-21:30 - 5 academic hours for the meeting).

Hybrid: once a week online (synchronous), once a week frontal class in college (according to schedule of each class).

 

Read more

06

Target Audience

Hacking Studies are intended for those with practical knowledge in infrastructure (operating systems and networks), who have basic knowledge of Linux and Python, as well as those with a bachelor's or master's degree in computer science, software, or hardware engineering, preferably those with code development ability. The course is not suitable for beginners in computer networks or systems.

Read more

07

Admission conditions

Practical knowledge in infrastructure, operating systems, and networks

Basic knowledge of code development and security tools

Personal interview

Preparatory Program - According to the Academic Advisor's Decision

The course is also suitable for graduates of the SOC Analyst , cyber fundamentals and network managers program, subject to approval of the pedagogical manager and personal interview with Avi Weissman, CEO of the college.

Read more

08

Price

15,500NIS + 400NIS registration fee

Read more

09

What do we expect of the program graduate?

During the course, you will spend all the time following the instructor's guidelines, you are not the first and will not be the last to find himself in intensive work, checking penetration in the heart of the industry.

 

Upon completion of your studies, you will be assisted by the management of the college to form a résumé to suit your efforts.

 

Settle for starting up in a relevant job of any kind to gain experience, and lots of practice alone.

 

Check with the academic advisor the quality of your standing in an interview in person for the real job interviews, in some cases even an outstanding student needs corrections (relatively simple) that will strengthen his ability to find a high-quality job.

 

Stay on your path and don't forget to study further. Always be more knowledgeable than others because the higher you reach, the less competitors, the higher wages, and more satisfaction.

Read more

Credentials

DIPLOMA

CERTIFICATES

10

Study Divisions

  • Introduction to cyber security - hacking in the real world
  • The course begins with an overview of basic concepts: 
  • What is "hacking"?
  • Real-life industry stories,
  • Who are these people and what do they want?
  • How do they do this?
  • What are the different categories? 
  • What are the different attack vectors and the classic attack life cycle?
  • Setting the stage
  • When it comes to hacking, proficiency with different foundations is a must to become a professional. That's why we will lay foundations for various prerequisites such as digital information representation (including hashing and encryption), programming (via python),  and operating systems (via Linux & Kali Linux).
  • Attack & Penetration - recon
  • In this phase we will learn how to effectively gather information about a target to plan a successful attack. It is well known that this phase can be the real difference between a successful and a failed attack. That's why we will invest significant hands-on exercising to internalize effective recon processes. 
  • We will use actual industry-standard tool-sets such hackerstarget tools, DNS interrogation tools, recon-ng, nmap and Metasploit.
  • Attack & Penetration - external standpoint
  • Once information about a target is gathered, it can be attacked from different stand points, in accordance with preconditions and desired results. An internal access to an organization is not always available or desired as a starting point; that's where external attack vectors come to play. We will learn how we can discover vulnerabilities in organizations' assists and exploit them to get a foothold within the organization to gain access to the organizations' data.
  • We will use tools such as nessus, nmap scripts, searchsploit & metasploit to expose and exploit vulnerabilities.
  • Attack & Penetration - Software Vulnerabilities & Reverse Engineering
  • Most of what we do surrounds exposing vulnerabilities and using (exploiting) them to gain access to resources. But what happens when we are required to "invent" vulnerabilities ourselves? This is where software vulnerability research comes into play. In this section we will learn how to find vulnerabilities in never-explored software.
  • We will use tools such as Burp Suite, dirbusting tools, and sqlmap. 
  • This section will also include the basis of Reverse Engineering, focusing on the ability to exploit buffer overflow attacks with tools such as GDB and IDA.
  • Throughout the course every major topic will be concluded with an exam. At the end of the course, a hands-on, 10 hours lab will be conducted. This exam will include an holistic approach to all of the course topics. 

LECTURERES

07-2023

CYBER SECURITY PENETRATION TESTER // HDE COURSE GRAUATES

Class #71