quarta-feira, fevereiro 12, 2025
HomeIoTGame On: Embark on a New Hacking Mission in Cisco U.

Game On: Embark on a New Hacking Mission in Cisco U.


It’s time to bring in the new with our next ethical hacking Capture the Flag challenge in Cisco U., Pentest Quest – Nmap & Kali.

Since introducing our Cisco Certificate in Ethical Hacking back in October, we’ve continued our commitment to keeping you at least one step ahead of threat actors—and providing you with the evidence to prove it.

New to the certificate program or need a refresher? View the certificate program infographic.

If you’ve passed the Ethical Hacking course from Cisco Networking Academy, complete the new challenge to earn a Cisco Certificate in Ethical Hacking and prove to employers and peers that you’ve got hands-on ethical hacking experience. Plus, the badge you earn for each challenge advertises your specialized ethical hacking skills to the world. If you’re not familiar with our challenges, this couldn’t be a better time to try one out.

Whether or not you were able to dive into the gatekeeping power of DNS or uncover vulnerabilities with Wireshark-fu in the first two challenges, the new Capture the Flag challenge: Pentest Quest – Nmap and Kali is sure to keep you in demand and on top of the most effective penetration test tactics, techniques, and procedures. You’ll get real-world experience as you dive into the world of network vulnerability scanning tools to carry on a full-scale vulnerability assessment of your target host. And who said challenges can’t be fun?

Kick off your challenge with Nmap for some sleuthing reconnaissance, pinpointing open ports and services like a true detective. Then, gear up with Kali Linux for a deep dive into vulnerability testing to unearth hidden secrets. Also, get ready to wield threat modeling frameworks, like the mighty MITRE ATT&CK. What could be a better way to get sought-after penetration testing experience?

Each challenge is live on Cisco U. for 90 days—and then it’s gone—to make room for the next one. We keep the challenges current so you can show you’re always a step ahead of bad actors in the cyberthreat landscape.

We know you’ve got what it takes. All you need is this latest challenge to prove it.

 

Everything You Want to Know About Cisco U. Capture the Flag Challenges

Sign up for Cisco U. | Join the Cisco Learning Network.

Follow Cisco Learning & Certifications

X | Threads | Facebook | LinkedIn | Instagram | YouTube

Use #CiscoU and #CiscoCert to join the conversation.

Share:



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments