TST 202 – Penetration Testing Fundamentals (UPDATED)

Course Overview


Organizations need a way to identify real-world vulnerabilities before attackers exploit them; penetration testing simulates those threats. Aligned with NIST SP 800-115, SP 800-53 Rev. 5, MITRE ATT&CK, and OWASP ASVS; this course introduces the key stages of penetration testing and how to perform them using standardized methodologies to uncover and prioritize security weaknesses.

After completing this course, learners will have the knowledge and skills to:

  • Describe the steps in a typical penetration testing process
  • Conduct penetration testing according to industry-standard methodology

Looking To Learn More?

Request more information on our courses and labs.

* required


Course Details

Course Number: TST 202
Course Duration: 30 minutes
Course CPE Credits: .60

NICE Work Role Category

Available Languages

  • English