Unlimited Microsoft Training for £6,600 with Microsoft FastPass!

Duration:
Only 2 days
Study Mode:
Classroom
Next Date:
26/11/2024 (Tuesday)

Overview

This accelerated PEN-300: Evasion Techniques and Breaching Defences course, is an advanced penetration testing course. Students who complete the course and pass the exam will earn the Offensive Security Experienced Pentester (OSEP) certification.

This course builds on the knowledge and techniques taught in Penetration Testing with Kali Linux, teaching students to perform advanced penetration tests against mature organizations with an established security function and focuses on bypassing security mechanisms that are designed to block attacks.

This course is a follow up to PEN-200 (PWK) which covers evasion and breaching techniques in greater depth Prepares students for real-life Penetration Testing field work.

At the end of this course, you’ll sit the Offensive Security exam, and achieve your PEN-300: Evasion Techniques and Breaching Defences certification.

Through Firebrand’s Lecture | Lab | Review methodology, you’ll get certified at twice the speed of the traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

Audience

This course is ideal for:

  • PEN-300 is an advanced course designed for OSCP-level penetration testers who want to develop their skills against hardened systems Job roles like senior penetration tester, security researcher, application penetration tester, and any software developer working on security products.

Curriculum

  • Module 1: Evasion Techniques and Breaching Defenses
  • Module 2: Operating System and Programming Theory
  • Module 3: Client Side Code Execution With Office
  • Module 4: Client Side Code Execution With Windows Script Host
  • Module 5: Process Injection and Migration
  • Module 6: Introduction to Antivirus Evasion
  • Module 7: Advanced Antivirus Evasion
  • Module 8: Application Whitelisting
  • Module 9: Bypassing Network Filters
  • Module 10: Linux Post-Exploitation
  • Module 11: Kiosk Breakouts
  • Module 12: Windows Credentials
  • Module 13: Windows Lateral Movement
  • Module 14: Linux Lateral Movement
  • Module 15: Microsoft SQL Attacks
  • Module 16: Active Directory Exploitation
  • Module 17: Combining the Pieces

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

PEN-300: Evasion Techniques and Breaching Defences exam

Prerequisites

Before attending this accelerated course, you should have:

  • Solid ability in enumerating targets to identify vulnerabilities
  • The ability to identify and exploit vulnerabilities like SQL injection, file inclusion, and local privilege escalation
  • A foundational understanding of Active Directory and knowledge of basic AD attacks

What's Included

Your accelerated course includes:

  • Accommodation *
  • Meals, unlimited snacks, beverages, tea and coffee *
  • On-site exams **
  • Exam vouchers **
  • Practice tests **
  • Certification Guarantee ***
  • Courseware
  • Up-to 12 hours of instructor-led training each day
  • 24-hour lab access
  • Digital courseware **

* For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
** Some exceptions apply. Please refer to the Exam Track or speak with our experts.
*** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.

Benefits

Seven reasons why you should sit your course with Firebrand Training

  1. Two options of training. Choose between residential classroom-based, or online courses
  2. You'll be certified fast. With us, you’ll be trained in record time
  3. Our course is all-inclusive. A one-off fee covers all course materials, exams**, accommodation* and meals*. No hidden extras.
  4. Pass the first time or train again for free. This is our guarantee. We’re confident you’ll pass your course the first time. But if not, come back within a year and only pay for accommodation, exams and incidental costs
  5. You’ll learn more. A day with a traditional training provider generally runs from 9 am – 5 pm, with a nice long break for lunch. With Firebrand Training you’ll get at least 12 hours/day of quality learning time, with your instructor
  6. You’ll learn faster. Chances are, you’ll have a different learning style to those around you. We combine visual, auditory and tactile styles to deliver the material in a way that ensures you will learn faster and more easily
  7. You’ll be studying with the best. We’ve been named in the Training Industry’s “Top 20 IT Training Companies of the Year” every year since 2010. As well as winning many more awards, we’ve trained and certified over 135,000 professionals
  • For residential training only. Doesn't apply for online courses
    ** Some exceptions apply. Please refer to the Exam Track or speak with our experts

Think you are ready for the course? Take a FREE practice test to assess your knowledge!  Free Practice Test

Course Dates


Start
Finish
Status
Study Mode
Prices
26/11/2024 (Tue)
27/11/2024 (Wed)
Open
Classroom
25/02/2025 (Tue)
26/02/2025 (Wed)
Open
Classroom
26/05/2025 (Mon)
27/05/2025 (Tue)
Open
Classroom
26/08/2025 (Tue)
27/08/2025 (Wed)
Open
Classroom