Professional Certificate in Cybersecurity Offensive Security
-- viewing nowThe Professional Certificate in Cybersecurity Offensive Security course is a comprehensive program designed to equip learners with critical skills in offensive cybersecurity. This course is of paramount importance in today's digital age, where the threat landscape is constantly evolving, and organizations need to stay ahead of cybercriminals.
5,150+
Students enrolled
GBP £ 140
GBP £ 202
Save 44% with our special offer
About this course
100% online
Learn from anywhere
Shareable certificate
Add to your LinkedIn profile
2 months to complete
at 2-3 hours a week
Start anytime
No waiting period
Course Details
• Penetration Testing Fundamentals: This unit covers the basics of penetration testing, including its purpose, methodologies, and legal considerations. It also introduces students to ethical hacking principles and best practices.
• Network Penetration Testing: This unit focuses on identifying and exploiting vulnerabilities in networks, including both wired and wireless networks. Students will learn various techniques to scan, analyze, and penetrate networks, using tools such as Nmap, Wireshark, and Metasploit.
• Web Application Penetration Testing: This unit teaches students how to test web applications for vulnerabilities, including SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF). Students will learn how to use tools such as Burp Suite and OWASP ZAP to identify and exploit these vulnerabilities.
• Mobile Application Penetration Testing: This unit focuses on testing mobile applications for vulnerabilities, including those found on Android and iOS platforms. Students will learn how to identify and exploit common mobile app vulnerabilities, such as insecure data storage and insufficient transport layer protection.
• Windows and Linux System Penetration Testing: This unit covers vulnerability assessment and exploitation on Windows and Linux systems. Students will learn how to use tools such as Mimikatz and PowerSploit to gain privileged access to systems and networks.
• Privilege Escalation and Post-Exploitation Techniques: This unit teaches students how to escalate privileges and maintain access to compromised systems. Students will learn how to use tools such as Empire and Cobalt Strike to perform post-exploitation activities, such as lateral movement and data exfiltration.
• Cyber Threat Intelligence: This unit covers the collection, analysis, and use of cyber threat intelligence. Students will learn how to gather information on threat actors, campaigns, and indicators of compromise (IOCs) to inform their defensive and offensive security strategies.
• Red Team
Career Path
Entry Requirements
- Basic understanding of the subject matter
- Proficiency in English language
- Computer and internet access
- Basic computer skills
- Dedication to complete the course
No prior formal qualifications required. Course designed for accessibility.
Course Status
This course provides practical knowledge and skills for professional development. It is:
- Not accredited by a recognized body
- Not regulated by an authorized institution
- Complementary to formal qualifications
You'll receive a certificate of completion upon successfully finishing the course.
Why people choose us for their career
Loading reviews...
Frequently Asked Questions
Course fee
- 3-4 hours per week
- Early certificate delivery
- Open enrollment - start anytime
- 2-3 hours per week
- Regular certificate delivery
- Open enrollment - start anytime
- Full course access
- Digital certificate
- Course materials
Get course information
Earn a career certificate