While understanding the bare bones of computing, specific programming languages, risk analysis, and networking before working your way up is valuable and may help you have a successful career in cybersecurity, the work opportunities vary based on your interests and the path you wish to pursue.  One path you can pursue is that of ethical hacking: Learning how to think like an attacker in order to find and remediate vulnerabilities before threat actors are able to exploit gaps in enterprise systems for illicit financial gain, cyberespionage, or to cause damage. Ethical hacking is also core to the concept of bug bounties – finding vulnerabilities and security problems in services and software on behalf of vendors in return for credit and financial rewards. One aspect of these courses is that they focus more on offense rather than defense, and topics covered often include penetration testing, malware analysis, exploit creation, learning how to use the programming languages which often provide the backbone for today’s malware and a study of modern hacking tools.  Below, ZDNet has compiled a list of recommended courses to explore in the ethical hacking field.

CEHv11 teaches students about today’s modern hacking techniques, exploits, emerging cybersecurity trends and attack vectors, and how to use commercial-grade tools to effectively break into systems.  Modules also include cyberattack case studies, malware analysis, and hands-on hacking challenges.  Hacking challenges are introduced at the end of each module to put theory into practice, pushing learners to apply their new knowledge of attacks to business settings. The course makes use of ParrotOS, too, an alternative security-based operating system to Kali. This certification would suit a range of roles, including security analysts, pen testers, network engineers, and consultants.  Pros

Most well-known optionTeaches modern hacking techniques, exploits, emerging cybersecurity trends, and attack vectorsIncludes e cyberattack case studies, malware analysis, and hands-on hacking challenges

Cons

Relatively expensive

The vendor’s focus is hands-on learning rather than just lectures and academic study and encourages both critical thinking and problem solving with the “Try Harder” slogan.  You will need a solid grounding in network principles, and an understanding of Windows, Linux, and Bash/Python will help.  If you’re serious about pursuing a career in ethical hacking but are looking for somewhere to start, the OSCP will give you a qualification well-received in the cybersecurity industry. You can also sign up for a subscription to earn your OSCP at a more relaxed pace.  Pros

Hands-on learningEncourages both critical thinking and problem solvingThe OSCP will give you a qualification well-received in the cybersecurity industry

Cons

You need a solid grounding in network principlesYou should have an understanding of Windows, Linux, and Bash/PythonRelatively expensive

Topics include antivirus evasion, post-exploits, how to bypass network defenses and filters, and Microsoft SQL attacks. You are awarded the OSEP once you have passed the 48-hour exam.  “As a general rule, it will not specifically deal with the act of evading a blue team but rather focus on bypassing security mechanisms that are designed to block attacks,” the vendor says. Pros

More in-depth, advanced penetration testing trainingFieldwork instruction and studies in perimeter attack and defenseTopics include antivirus evasion, post-exploits, how to bypass network defenses and filters

Cons

Relatively expensive

One such course is SEC560, which focuses on on-premise systems, Azure, and Azure AD as a penetration tester. By learning about and exploiting real-world vulnerabilities, learners are taught how to think like a modern attacker and what security holes need to be looked out for when testing enterprise systems.  The course includes over 30 practical lab sessions and ends with a Capture The Flag exercise to test your new skills. SANS offers a six-day in-person course or remote learning.  Pros

Learn how to think like a modern attacker Over 30 practical lab sessions and ends with a Capture The Flag exercise SANS offers a six-day in-person course or remote learning

Cons

The most expensive on our list

SEC542 focuses on teaching participants how to spot vulnerabilities in web explications, how to exploit them, and what tools and techniques attackers may use to compromise these types of software.  The course includes hands-on exercises and instructor guidance based on a four-step web application penetration testing process.  Pros

Focuses on the ethical hacking and testing of enterprise web applicationsLearn how to spot vulnerabilities in web explications and how to exploit themHands-on exercises and instructor guidance

Cons

The most expensive option on our list

CREST’s certifications, accredited globally, are organized into three levels: practitioner, registered and certified. To reach the certified level, you can take exams in subjects including cybersecurity analysis, penetration testing, web applications, threat intelligence, and incident response. Prices vary.  Pros

CREST’s certifications are accredited globallyThree levels offered: Practitioner, registered and certifiedTo reach certified, you take an exam

Cons

N/A