Skip to main content

Home Specialist skills Security Penetration Testing with Kali Linux (PWK)

Penetration Testing with Kali Linux (PWK)

Overview

Off the shelf (OTS)

This unique penetration testing training course introduces learners to the latest ethical hacking tools and techniques, including remote, virtual penetration testing labs for practicing the course materials. Penetration testing with Kali Linux simulates a full penetration test from start to finish, by injecting the student into a target-rich, diverse, and vulnerable network environment.

Delivery method
Digital icon

Digital

Course duration
Duration icon

35 hours

Competency level
Foundation icon

Foundation

Pink building representing strand 4 of the campus map
Delivery method
  • Digital icon

    Digital

Course duration
Duration icon

35 hours

Competency level
  • Foundation icon

    Foundation