Course description

Master Ethical Hacking for Defensive Cybersecurity

Think like an attacker to better defend your organization! Our comprehensive Ethical Hacking & Penetration Testing course teaches you authorized security testing techniques through the proven Sangrenes Edu-Tech (SET) methodology in controlled, legal environments.

What You'll Master:

  • Ethical Hacking Fundamentals: Legal frameworks, professional ethics, and authorized testing principles
  • Reconnaissance & Information Gathering: Passive and active intelligence collection techniques
  • Vulnerability Assessment: Identify security weaknesses using industry-standard scanning tools
  • Network Penetration Testing: Test network security controls in isolated lab environments
  • Web Application Security: Discover and exploit common web vulnerabilities (OWASP Top 10)
  • Social Engineering Defense: Understand human-based attacks to build stronger awareness programs
  • Report Writing: Document findings and provide actionable remediation recommendations

Tools & Technologies:

Kali Linux, Nmap, Metasploit, Burp Suite, Wireshark, OWASP ZAP, Nessus, OpenVAS, Aircrack-ng

Perfect For:

  • IT security professionals seeking hands-on penetration testing skills
  • Network administrators wanting to test their infrastructure security
  • Compliance officers needing to understand security assessment requirements
  • Business owners seeking to evaluate their cybersecurity posture
  • Students pursuing careers in cybersecurity and ethical hacking

???? Career Opportunities:

Penetration Tester, Security Analyst, Vulnerability Assessment Specialist, Cybersecurity Consultant, Compliance Auditor

Legal & Ethical Focus:

All activities conducted in authorized, isolated lab environments only. Strong emphasis on legal boundaries, professional ethics, and defensive security applications. NO illegal activities taught or encouraged.

Certification:

Earn a professional Ethical Hacking & Penetration Testing Micro-Credential and build a portfolio of authorized security assessments that demonstrate your defensive security capabilities.

What will i learn?

  • Conduct authorized penetration testing following legal and ethical frameworks
  • Perform comprehensive vulnerability assessments using industry-standard scanning tools
  • Execute network reconnaissance and information gathering within authorized scope
  • Identify and safely exploit common web application vulnerabilities in controlled environments
  • Analyze network security controls and identify potential weaknesses
  • Document security findings and provide actionable remediation recommendations
  • Design and implement security awareness programs to counter social engineering attacks
  • Apply defensive security strategies based on understanding of attack methodologies
  • Use penetration testing tools safely and effectively in authorized environments only
  • Understand legal requirements and professional ethics for cybersecurity testing in the Philippines

Requirements

  • Strong understanding of networking fundamentals (TCP/IP, DNS, HTTP/HTTPS protocols)
  • Basic familiarity with Windows and Linux operating systems
  • Computer with at least 16GB RAM and ability to run virtual machines (for lab environment)
  • Signed ethical hacking agreement acknowledging legal boundaries and authorized use only
  • Commitment to using knowledge only for defensive security purposes and authorized testing
  • Basic understanding of cybersecurity concepts (firewalls, antivirus, encryption basics)

Frequently asked question

Our SET methodology emphasizes DEFENSIVE thinking - you learn to attack so you can better defend. Every technique taught includes immediate countermeasures and defense strategies. Plus, we focus on Philippine cybersecurity context, legal frameworks, and business applications rather than just technical skills.

Absolutely! This course strictly focuses on LEGAL and ETHICAL hacking techniques. All penetration testing activities are conducted in isolated, controlled lab environments with full authorization. We emphasize professional ethics, legal boundaries, and defensive security applications. Students sign agreements acknowledging they will only use knowledge for legitimate security testing with proper authorization.

While helpful, prior cybersecurity experience is not required. We start with networking and security fundamentals before progressing to hands-on penetration testing. However, basic computer literacy and familiarity with operating systems (Windows/Linux) is recommended. Our hands-on approach ensures you learn by doing with guided exercises.

Yes! You'll use industry-standard tools like Kali Linux, Metasploit, Burp Suite, and Nmap in our secure lab environment. All activities target intentionally vulnerable systems designed for learning. You'll never test against unauthorized systems - everything is controlled and legal.

Absolutely! This course provides excellent preparation for CEH (Certified Ethical Hacker), OSCP (Offensive Security Certified Professional), and CompTIA PenTest+ certifications. We cover many of the same topics and tools used in these industry-standard certifications.

Florante Sangrenes

₱4500

₱5000

Lectures

1

Skill level

Beginner

Expiry period

Lifetime

Certificate

Yes

Share this course

Related courses