Skip to main content

Home Specialist skills Security Hacking Enterprise Bootcamp

Hacking Enterprises Bootcamp

  • bullet point
    Perform numerous hands-on exercises including using OSINT skills to retrieve useful data, perform host/service enumeration and exploitation
  • bullet point
    Perform phishing attacks against our live in-LAB users to gain access to new networks, bringing new challenges and in the process teaching new sets of skills in post exploitation, network reconnaissance, lateral movement and data exfiltration

Overview

Off the shelf (OTS)

This is an immersive accelerated virtual learning hands-on 3 day boot camp course aimed at a technical audience. The training covers a multitude of security topics, is based around modern operating systems and using modern techniques, with an emphasis on exploiting configuration weaknesses rather than throwing traditional exploits. This means logical thinking and creativity will definitely be put to the test.

Learners will access a cloud-based LAB configured with multiple networks, some easily accessible, others not so. Course material and exercise content has been designed to reflect real-world challenges. 

We also like to do things with a difference. In this training you will be provided access to an in LAB Elastic instance, where logs from all targets get pushed and processed. This allows you, as an attacker, as a blue teamer, to understand the types of artefacts your attacks leave, therefore understanding how you might catch, or be caught in the real word.

Delivery method
Face to face icon

Face to face

Virtual icon

Virtual

Course duration
Duration icon

21 hours

Competency level
Working icon

Working

Pink building representing strand 4 of the campus map
Delivery method
  • face to face icon

    Face to face

  • Virtual icon

    Virtual

Course duration
Duration icon

21 hours

Competency level
  • Working icon

    Working