Advanced Evasion Techniques and Breaching Defenses (OSEP)

$8495

5 days

2024-10-21

Enroll

Essential Skills Gained

Custom exploit development.

Bypassing modern security defenses.

Exploiting authentication and authorization flaws.

Attacking Active Directory and cloud environments.

Format

5 day course with lecture and hands-on labs.

Audience

Pentesters.

Web Application Developers.

Application Security Analysts.

Application Security Architects.

SOC Analysts.

Blue team members.

Description

  • In-depth vulnerability analysis and exploitation.

  • Custom exploit development.

  • Bypassing modern security defenses.

  • Exploiting authentication and authorization flaws.

  • Attacking Active Directory and cloud environments.

  • Post-exploitation techniques for maintaining access and escalating privileges.

Your Team has Unique Training Needs.

Your team deserves training as unique as they are.

Let us tailor the course to your needs at no extra cost.