Course package
ADVPEN
Advanced Penetration Tester («ADVPEN»)
OPST
Course facts
- Integrating your own creative ethical hacking approaches into your considerations
- Testing the effectiveness of measures taken to defend against advanced threats in your own company using ethical hacking skills (hacking labs)
- Integrating offensive findings into cyber security strategies for well-secured environments
- Listing at least three actors and their motivation with regard to cyber threats
- Putting a lab environment (Windows Active Directory) into operation to simulate/practice common attacks
- Knowing where to find the enterprise matrix of the MITRE ATT&CK® framework
- Navigating within the matrix and filtering out the relevant techniques
- Naming the 12 tactics of the ATT&CK Matrix for Enterprise
- Describing at least three techniques per tactic and trying out possible attacks in the lab
- Knowing the possible detection and countermeasures for the attacks tried out
- Preparing for the official OPST certification exam, which is recognised by the Institute for Security and Open Methodologies (ISECOM) and La Salle University in Barcelona
- Understanding the basics of OSSTMM
- Understanding the practical applications as a security tester
- Understanding the tools for security testing and how to use them
Our complete «Penetration Testing» training series consists of 12 days and is divided into two competence levels: «Basic Penetration Tester» and «Advanced Penetration Tester».
Upon completing both levels, you will receive the Digicomp «Professional Penetration Tester» role certificate. This will enable you to support business and IT management in identifying vulnerabilities within the corporate environment, as well as recognising potential threats and attacks on private and business networks, systems, and sensitive business information at an early stage.
This two-stage course is the perfect introduction to penetration testing, providing a solid foundation for effective defence strategies.
Cyber Security Tester – Hands-on Advanced (2 Days)
In this course, we work with KALI LINUX™ and various extensions. You will supplement and deepen the techniques you have already learned in the previous courses. A corresponding lab environment for hands-on exercises is available for all participants.
- Expanding your own hacking labs from the «Cyber Security Tester – Hands-on Professional (HAK2)» course
- Deepening the techniques learned in the HAK2 course with further hands-on labs
- Encourage your own creativity in ethical hacking with a targeted combination of hacking techniques
- Consolidate MitM techniques (e.g. HSTS bypass, code injection, keyloggers, DNS spoofing)
- Targeted advanced backdoor methods with evasion techniques using fake updates, manipulated files, embedding in programmes, macros)
- Obtain targeted system rights (bypass UAC techniques)
- Targeted methods for securing access using persistence scripts
- PowerShell hacking methods and tools
- Browser explotation (hooking)
- In-depth study of the Metasploit™ Framework (e.g. post-exploitation, pass-the-hash, pivoting, targeted exploiting, combining with other attack vectors)
- Advanced WLAN hacking techniques (e.g. Rogue AP, Evil Twin)
- Skills enhancement with web hacking methods (e.g. website spoofing, XSS, SQL injection)
- Advanced Threats live demo (IoT hacking)
* KALI LINUX™ is a trademark of Offensive Security
* Metasploit™ is a tademark of Rapid7 LLC
This hands-on workshop offers you the following content:
- Using the MITRE ATT&CK® Framework (https://attack.mitre.org), you will learn about the tactics and techniques used by cyber criminals.
- You will have the ultimate opportunity to familiarise yourself with the attackers' tools in a laboratory environment (Windows Active Directory environment with client and servers).
- You will carry out your own attack simulations on common corporate IT infrastructure.
- Guided exercises will allow you to try out the techniques relevant to you and your organisation.
- Together with the other course participants, you will work out possible detection and countermeasures for the attacks.
OSSTMM Professional Security Tester Fast Track (3 Days)
This bootcamp prepares participants with in-depth knowledge of hacking and penetration testing for the OPST certification exam.
- «Open Source Security Testing Methodology Manual (OSSTMM)» overview of Information Security
- Introduction to the OSSTMM method
- The six sections of the OSSTMM (with case studies)
- International best practices and standards
- OSSTMM Rules of Engagement (ethical approach of the OSSTMM)
- Security test types
- Structure of the OSSTMM Compliance
- Procedure for testing
- RAV Risk Assessment Value as a benchmark
- Hands-on exercises to prepare for the «Certified OSSTMM Professional Security Tester» exam
This training session includes active teaching discussions with participants, reflection and exchange of experiences from their own practice in the context of theory, and guided exercises in a hands-on laboratory environment.
This training course is aimed at anyone who has completed the Basic Penetration Tester course or has already attended the HAK, HAK2 and SWO courses.
The following training session must be attended in order to obtain the «Professional Penetration Tester» certificate:
Information about the OPST Certification Exam
The exam is included in the course price. On the last day of the course, you will take the exam to become a Certified OSSTMM Professional Security Tester. The exam lasts 3 hours and includes theoretical questions about OSSTMM as well as practical tasks in the field of security testing. The exam can be taken on your own laptop or on Digicomp devices.
Repeating the Exam
Repeating the exam costs EUR 249.50 and is paid for by the participant. If you wish to repeat the exam, please contact our customer advisors directly at info@digicomp.ch or you will be booked directly into the next exam session.
OPST Certification
OPST certification has been recognised for the Diploma «Master in Information Technology Security» at La Salle University in Barcelona. This institution is part of the international La Salle educational network, which also includes Manhattan College in New York and La Salle University in Philadelphia. All OPST certificates carry both the ISECOM and La Salle seals, a sign of the prestige associated with them.
Role certificate «Professional Penetration Tester»
You have completed the two-stage training series Basic Penetration Tester and Advanced Penetration Tester, including the OPST exam, and attended 80% of the courses.
You are just a few steps away from becoming a CAS Cyber Security Expert. Attend the following courses at Digicomp to obtain your CAS qualification.
Course: ISO/IEC 27001:2022 Foundation (IS27F)
Course: Cyber Security – Implement Network and System Security (P3S)
Course: CAS Exam Preparation, Exam and Final Presentation (CSECAP)