Secure Organizations by Thinking Like a Hacker

Introducing the Cisco Certificate in Ethical Hacking, a new program to recognize candidates who have completed a 2-part training requirement; a.) a training course on ethical hacking, penetration testing, red teaming tactics, and advanced threat response, and b.) demonstrated their practical skills by completing themed, domain-specific Capture the Flag (CTF) challenges.

This article has been indexed from Cisco Blogs

Read the original article: