SANS SEC560: Enterprise Penetration Testing (PDF-VID-LAB)

2,500.00

SEC560 prepares you to conduct successful penetration testing for a modern enterprise, including on-premise systems, Azure, and Azure AD. You will learn the methodology and techniques used by real-world penetration testers in large organizations to identify and exploit vulnerabilities at scale and show real business risk to your organization. The course material is complemented with 30+ practical lab exercises concluding with an intensive, hands-on Capture-the-Flag exercise in which you will conduct a penetration test against a sample target organization and demonstrate the knowledge you have mastered.

 

HOMEPAGE – https://www.sans.org/cyber-security-courses/enterprise-penetration-testing/

 

Original Price: $7,020
Our Price: $30

Description

Size: 17.8 GB