Certified Web Penetration Tester (CWPT) V1.0

Certificate

Blended learning in Pune

₹ 20,000 VAT incl.

Description

  • Type

    Certificate

  • Methodology

    Blended

  • Location

    Pune

  • Duration

    2 Months

  • Start date

    Different dates available

CWPT or Certified Web Penetration Tester is a highly comprehensive professional certification dedicated to the study of Web Application Security Evaluation and Hardening.

Facilities

Location

Start date

Pune (Mahārāshtra)
See map
Senapati Bapat Road, 411016

Start date

Different dates availableEnrolment now open

About this course

IT Professional / Graduate / Web Developer / Interested Trainees.

Successful completion of the CWPT program entitles a candidate to receive a Professional Certification in Web Application Penetration Testing.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Web
  • Internet
  • Cyber Security
  • Security
  • VAPT
  • PenTest
  • Vulnerability Assessment
  • Penetration Testing
  • IT Security
  • Web Application Security

Teachers and trainers (1)

Cyber Security Studies and Research Laboratory

Cyber Security Studies and Research Laboratory

Trainer

Course programme

CERTIFIED WEB PENETRATION TESTER (CWPT)

INTRODUCTION TO CRITICAL WEB APPLICATIONS

  • Penetration Testing Basics
  • Web Infrastructure Modeling
  • Web Application Hacking
  • OWASP Top Ten


WEB PROFILING

  • Footprinting and Scanning
  • Banner Grabbing
  • Advanced HTTP Fingerprinting
  • Application Profiling
  • DNS Reconnaissance


SERVER SIDE ATTACKS AND DEFENSES

  • Vulnerability Assessment
  • Injection Attacks
  • Exploiting Email Systems
  • Authentication Testing
  • MITM Attacks and Defenses
  • Denial Of Service Attacks and Defensive


CLIENT SIDE ATTACKS AND DEFENSES

  • Browser Security
  • Browser Exploitation
  • Social Engineering Attacks
  • Session Hijacking
  • Domain Client Attacks and defenses


METASPLOIT WEB TESTING

  • Intelligence Gathering
  • Vulnerability Scanning
  • Exploitative Procedures
  • Simulated Penetration Testing


DEFENSIVE COUNTERMEASURES

  • Testing Defenses
  • Patch Management
  • Password Policies
  • Environment Cloning

Additional information

The academic fee structure includes charges for: Multimedia Online Courseware kit Comprehensive Notes Reference E-Books Practical Demo Videos Live Test Systems In-House Test Simulations Virtual Classroom Environment Online Examinations Placement Assistance.

Certified Web Penetration Tester (CWPT) V1.0

₹ 20,000 VAT incl.