Cyber Security - OSINT and Social Engineering Course

Course Feature
  • Cost
    Paid
  • Provider
    Udemy
  • Certificate
    Paid Certification
  • Language
    English
  • Start Date
    2017-05-02
  • Learners
    No Information
  • Duration
    No Information
  • Instructor
    FourthWall Technologies
Next Course
4.2
1,193 Ratings
This Cyber Security - OSINT and Social Engineering Course is the perfect way to learn and understand the fundamental concepts of Open Source Intelligence and Social Engineering and how they can be applied in the real world. With this course, you will gain knowledge on easily available tools to gather intelligence and perform Social Engineering Attacks. The tools used are the standard tools used in the Information Security Industry and are explained in an easy and understandable way. Don't miss out on this opportunity to gain the skills needed to protect yourself and your systems from malicious attacks.
Show All
Course Overview

❗The content presented here is sourced directly from Udemy platform. For comprehensive course details, including enrollment information, simply click on the 'Go to class' link on our website.

Updated in [July 18th, 2023]

This Cyber Security - OSINT and Social Engineering Course provides an overview of the fundamental concepts of Open Source Intelligence (OSINT) and Social Engineering. Participants will learn how to apply these concepts in real-world scenarios. The course will cover the use of standard tools used in the Information Security Industry to gather intelligence and perform Social Engineering Attacks. Participants will gain an understanding of the tools and techniques used to gain access to systems when other methods are not available.

Course Syllabus

Start Here

Show All
Pros & Cons
  • "A good place to start learning about OSINT. Full of vital information for any beginner, step by step guide to a variety of search engines and social engineering. Very informative, clear and concise." This review highlights that the course provides essential information for beginners and offers a step-by-step guide to various search engines and social engineering. It is praised for being informative, clear, and concise.
  • "Good material for the beginner. The teacher provides a lot of information and tools to further research on." The course is commended for providing valuable material for beginners. The instructor is praised for offering a lot of information and tools that can be used for further research.
  • "The course is more of an introduction to several topics. It is very shallow in each of them. I believe you will leave the course with a concept of many things but not a working knowledge of any of them. I was familiar with all of these topics before taking the course and I do not think I extended my knowledge base at all." This review criticizes the course for being shallow in its coverage of various topics. The reviewer states that although the course provides an overview of many things, it does not provide a working knowledge of any of them. The reviewer, who was already familiar with the topics, did not feel that their knowledge base was extended.
  • "Just needed a little more detail in who, where, what, how, etc. Also, the voice vocals were a little low. Over all great course!" This review suggests that the course lacks sufficient detail in certain aspects such as who, where, what, and how. Additionally, the reviewer mentions that the voice vocals were too low. Despite these shortcomings, the course is still considered great overall. The advantages and disadvantages are summarized based on these reviews and may not represent the complete range of opinions about the course.
Show All
Recommended Courses
the-dark-art-of-social-engineering-and-humint-4791
The Dark Art of Social Engineering and HUMINT
4.0
Udemy 435 learners
Learn More
This course is a must-have for anyone working in the security sector, such as cybersecurity, business intelligence, law enforcement, and private investigations. It will help you skyrocket your professional skills and give you a competitive edge. But even if you're not a security specialist, you can still benefit from this course. Learn how to detect when people are trying to conceal something, spot scammers, and protect yourself from social engineering attacks. With this course, you'll gain an understanding of the psychology behind social engineering and learn exclusive techniques and tricks from the pros. You'll also learn how to become a person to whom people want to confide their secrets, and gain trust, attention, and emotional bonds. Unlock the dark art of social engineering and HUMINT with this course and gain the skills to protect yourself and others.
anti-phishing-and-email-security-training-4792
Anti Phishing and Email Security Training
4.2
Udemy 1,630 learners
Learn More
This Anti Phishing and Email Security Training course is perfect for anyone looking to learn the role of email security in the workplace and how to keep staff and the organisation protected. It covers GDPR implications, provides resources for employees and managers, and offers free support and demonstrations. This course is ideal for those who want to provide their employees with training, or are a manager looking for extra tips, resources and demos on email security. Learn how to keep your organisation safe and secure with this comprehensive course.
social-engineering-information-gathering-from-a-to-z-4793
Social Engineering (Information Gathering) from A to Z
4.4
Udemy 5,017 learners
Learn More
This course, Social Engineering (Information Gathering) from A to Z, is the perfect way to learn the process of collecting information from different sources about any individual, company, organization, server, IP address or person. It covers both theory and practical aspects, with step-by-step instructions and slides for taking notes. After completing the course, students will be familiar with how attackers gather various types of information before launching an attack. Quizzes are also included to evaluate learning skills. This course is ideal for anyone looking to gain knowledge on information gathering and social engineering.
breaching-the-perimeter-with-enterprise-phishing-4794
Breaching The Perimeter With Enterprise Phishing
4.6
Udemy 3,314 learners
Learn More
Are you looking to take your career in Information Security to the next level? Breaching The Perimeter With Enterprise Phishing is the perfect course for you! Developed by Silicon Valley Hackers, this 8+ hour course will teach you the skills required to land a job in Ethical Hacking. You will learn the attack chain for Next Generation Phishing, how to make scalable infrastructure in AWS, how to utilize Golden Images, Python Automation, Human Psychology for Phishing, how to bypass 2FA, beat Email Server Security, create & setup Domains & Emails correctly at scale and much more! With 24 hour support via Q/A and access to our Private Student Only Facebook Group with access to the instructors, you will be able to fill the gap in the ever growing field of Information Security. Don't wait, take your career to the next level with Breaching The Perimeter With Enterprise Phishing!
Favorites (0)
Favorites
0 favorite option

You have no favorites

Name delet
arrow Click Allow to get free Cyber Security - OSINT and Social Engineering Course courses!