Download Course Brochure

If you work full time, do not worry. We record all live sessions and recordings will be available to all students after the session with 90 days of access.

Your course will start

Register before start date

  • 00 Days
  • 00 Hours
  • 00 Minutes
  • 00 Seconds

Course curriculum

    1. Offensive Security - Penetration Testing

    2. Program brochure and schedule

    3. House Rules

    1. Honor Code of Swiss Cyber Institute

    1. Course Team

    2. Instructor: Alejandro Guinea

    3. Q&A

    1. The Hacker Playbook 2

    1. Schedule

    2. Day 1 – What is penetration testing

    3. Intro Pentesting

    4. Day 1 - Recording - What is penetration testing

    1. Schedule

    2. Day 2 – Creating your own pentesting lab

    3. Day 2 - Recording - Creating your own pentesting lab

About this course

  • CHF499.00
  • 59 lessons
  • Enroll now