5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Skills     Security     Security Accreditations and Best Practice     Ethical Hacking Best Practices

To become a well-rounded ethical hacker, one must have good ethics, love a challenge, and be persistent. In addition, you must have a strong technical background and be familiar with common tools, strategies, and techniques used in a variety of ethical hacking situations. In this 14-video course, learners can explore best practices related to ethical hacking and incident handling, legal considerations, and proactive hacking practices and strategies. Begin with an overview of the importance of ethical hacking in today's world and different types of ethical hacking, and different types of real-world hackers, such as white, black, and grey hat. View benefits of ethical hacking, and rules of engagement prior to performing an ethical hacking exercise. Delve into vulnerability and penetration testing and the common ethical hacking tools. Conduct a network scan by using Nmap; learn about incident handling, and recognize the importance of using templates or checklists prior to and during a penetration test. Finally, recognize best practices when testing uncovers exploits or vulnerabilities, and legal considerations when performing an ethical hacking exercise.



Objectives

Security Architect: Ethical Hacking Best Practices

  • discover the key concepts covered in this course
  • provide an overview of the importance of ethical hacking in today's world
  • list different types of ethical hacking such as web application, system hacking, web server, wireless, and social engineering
  • list different types of real-world hackers such as white hat, black hat, and grey hat
  • list benefits of ethical hacking such as discovering vulnerabilities and exploits, saving money, and better uptime
  • describe how to outline the rules of engagement prior to performing an ethical hacking exercise
  • describe how proactive ethical hacking can build better overall security through vulnerability assessments
  • list common ethical hacking tools such as Nmap, Wireshark, Metasploit, and Kali Linux
  • conduct a network scan using Nmap
  • recognize how to respond to and manage incidents
  • recognize the importance of using templates or checklists prior to and during a penetration test
  • recognize best practices when testing uncovers exploits or vulnerabilities
  • recognize legal considerations when performing an ethical hacking exercise
  • summarize the key concepts covered in this course