Hack People Instead of Systems. Social Engineering & OSINT

IT security is not just about firewalls or antiviruses, it is also about people.

   Watch Promo

"Amateurs hack systems, professionals hack people." (Bruce Schneier)

To completely understand computer security, it's vital to step outside the fence and to think outside the box. Computer security is not just about firewalls, Intrusion Prevention Systems or antiviruses. It's also about tricking people into doing whatever a hacker wishes, for their benefit. A secure system, network or infrastructure is also about informed people. That's it what about this course is all about. Knowing how easy is for a hacker to make a regular user to do something harmful for himself, even being aware that is making a bit mistake.

This course covers both theoretical and practical aspects and contains hands-on labs.

Disclaimerr: this course is intended for ethical hackers and those who want to protect against this kind of attacks. Those are only theoretical examples in a lab environment. Hacking is illegal without explicit permission!


Your Instructor


Gabriel Avramescu
Gabriel Avramescu

Senior Information Security Consultant

  • I work in the Internet security team, focused on ethical hacking - deliberately and purposefully challenging the IT security assumptions, strategies, and methods of protecting vital assets and information by emulating an adversary.
  • Scan and exploit for a wide variety of data center infrastructure and application vulnerabilities, following defined rules of engagement and attack scenarios (ethical hacking).
  • Make recommendations on security weaknesses and report on activities and findings.
  • Perform Internet penetration testing (black box / white box testing) and code reviews (manual and automated)
  • Use testing tools as NetBIOS scanning, network pinging and testing, packet crafting and analyzing, port scanning for vulnerability assessment
  • Perform analysis and testing to verify the strengths and weaknesses of Web Applications and Web Services (SML, SOAP, WSDL, UDDI, etc.)
  • Perform analysis and testing to verify the strengths and weaknesses of a variety of operating systems, network devices, web applications, and security architectures
  • Assist with the development of remediation services for identified findings
  • Customize, operate, audit, and maintain security related tools and applications

IT Trainer

  • CEH, ECSA, CHFI from EC-Council
  • Cisco CCNA, CCNA Security, Linux Essentials
  • Various Custom Trainings

Certifications

  • OSWE
  • OSCE
  • OSWP
  • CREST Registered Penetration Tester (CRT)
  • OSCP
  • CHFI (Computer Hacking Forensic Investigator)
  • ISO 270001 Lead Auditor
  • ECSA (EC-Council Security Analyst)
  • CEH (Certified Ethical Hacker)
  • CCNA and CCNA Security
  • CCNP Routing and CCNP Switching
  • Advanced Linux&InfoSEC
  • VMWare vSphere Install, Configure, Manage
  • Microsoft Certified Technology Specialist (MCTS/MCP 70-642): Microsoft Windows Server 2008 Network Infrastructure, etc.

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Get started now!