Ethical Hacking: Pentesting and Securing Web Applications

Join 150,000+ students – Learn cyber security, penetration testing (pentesting) and ethical hacking

What you’ll learn

  • Website hacking
  • Penetration testing
  • How to find vulnerabilities
  • How to secure vulnerabilities
  • How to exploit vulnerabilities
  • Computer security fundamentals
  • How to secure and exploit the OWASP Top 10
  • Cyber security
  • Ethical Hacking
  • How to identify bug bounties
  • Black hat hacker/red team techniques
  • SQL injection
  • Cross site scripting (XSS)
  • Web application security

Requirements

  • Ability to write programs
  • Basic knowledge of a programming language
  • (Not required) Preferably have written a mobile or web app before

Description

Computer security is one of the biggest job gaps in history, with a shortage of 3.5 million skilled workers needing to tackle a problem estimated to be worth $6 trillion. This is one of the biggest opportunities in history.

This course covers all the basics needed to advance your career into the security industry – and we would know – we’ve partnered with companies all over the globe to offer opportunities which are hand picked to offer the best career advancement!

When I was at university I did a lot of security courses and to be honest I was pretty frustrated at how they were taught. The concepts and their importance captured my imagination but I knew it could be taught in a better way… so I created a few YouTube videos on the topic. They were very well received… So well received that after a few years working in industry I decided to make this course.

Although this course covers practical methods for breaking into and securing systems, most of the lectures focus on principals which allow you to properly understand the concepts. This differs from a lot of courses on Udemy that teach specific tools that will be out of date next year. This course is designed to teach the next thought leaders of the industry… ones who are capable of making tools that make everything before it seem outdated.

This course covers all the topics of several of my courses at university. It’s not long, it’s light hearted, and doesn’t feel dense… but all the content is there.

Who this course is for:

  • University students studying computer science or a related field
  • Tinkerers wanting to ensure their apps are secure
  • Employees wanting to improve the cyber security of their firm
  • Developers interested in learning security
  • Security professionals wanting to refresh their knowledge

Tutorial Bar
Logo