Johns Hopkins University
Introduction to Ethical Hacking Specialization
Johns Hopkins University

Introduction to Ethical Hacking Specialization

Unlock Your Path to Ethical Hacking Mastery. Master ethical hacking methodologies and tools to enhance cybersecurity effectiveness.

Jason Crossland

Instructor: Jason Crossland

Included with Coursera Plus

Get in-depth knowledge of a subject
Intermediate level

Recommended experience

4 months
at 6 hours a week
Flexible schedule
Learn at your own pace
Get in-depth knowledge of a subject
Intermediate level

Recommended experience

4 months
at 6 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Apply ethical hacking methodologies and frameworks, including the Penetration Testing Execution Standard (PTES).

  • Identify and exploit vulnerabilities in mobile devices, networks, and web applications through hands-on labs.

  • Understand cryptography and Public Key Infrastructure (PKI) to enhance security measures and counter cryptographic attacks.

  • Create detailed penetration testing reports and executive summaries to effectively communicate findings to stakeholders.

Details to know

Shareable certificate

Add to your LinkedIn profile

Taught in English
Recently updated!

October 2024

See how employees at top companies are mastering in-demand skills

Placeholder

Advance your subject-matter expertise

  • Learn in-demand skills from university and industry experts
  • Master a subject or tool with hands-on projects
  • Develop a deep understanding of key concepts
  • Earn a career certificate from Johns Hopkins University
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

Specialization - 3 course series

Cybersecurity Fundamentals

Course 123 hours

What you'll learn

  • Conduct penetration tests using industry-standard methodologies like PTES.

  • Craft professional penetration testing reports and executive summaries.

  • Understand and apply cryptographic principles, including PKI and secret key encryption.

  • Master social engineering and analyze cyberattacks with the MITRE ATT&CK Framework.

Skills you'll gain

Category: Social Engineering and Information Gathering
Category: Cryptography and PKI
Category: Penetration Testing Methodologies

What you'll learn

  • Learn to identify and exploit vulnerabilities in mobile devices, networks, and web applications.

  • Master the use of ethical hacking frameworks to systematically assess and mitigate security threats.

  • Develop effective countermeasures to mitigate DNS, Wi-Fi, and protocol-based cyberattacks.

Skills you'll gain

Category: Web Application Security
Category: Mobile Device Security
Category: Wi-Fi Security
Category: Network Scanning and Reconnaissance
Category: Network Exploitation

What you'll learn

  • Defend against rootkits, OS vulnerabilities, and buffer overflow attacks.

  • Identify and exploit race conditions while implementing mitigation strategies.

  • Apply post-exploitation techniques, including privilege escalation and pivoting.

Skills you'll gain

Category: Buffer Overflow Attack Techniques and Countermeasures
Category: Post-exploitation Techniques
Category: Rootkit Detection and Defense
Category: Race Condition Exploitation and Defense Strategies
Category: OS Vulnerability Exploitation and Mitigation

Instructor

Jason Crossland
Johns Hopkins University
3 Courses14 learners

Offered by

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions