LEARNING PATH
Jr Penetration Tester

Learn the practical skills required to start your career as a professional penetration tester.

HANDS-ON LABS
38
DIFFICULTY LEVEL
Intermediate

Learn the necessary skills to start a career as a penetration tester

  • Pentesting methodologies and tactics
  • Enumeration, exploitation and reporting
  • Realistic hands-on hacking exercises
  • Learn security tools used in the industry
Complete this learning path and earn a certificate of completion

Introduction

This learning path covers the core technical skills that will allow you to succeed as a junior penetration tester. Upon completing this path, you will have the practical skills necessary to perform security assessments against web applications and enterprise infrastructure.