fbpx
cybersecurity
education
€ EUR
  • $ USD
  • € EUR
  • #1day
  • #course

1 Day Social Engineering and Phishing Mastery Course

Days
Hours
Min.
Sec.

Learn tactics and techniques known as social engineering and secure the weakest link of every cybersecurity infrastructure.

Be THE ONE who can defend any organization from hacker’s attacks. Course to be one step ahead of the cybercriminals.

    • Get prerecorded 8 hours of video tutorials.
    • Get 4 modules filled with fresh content from real case scenarios.
    • Get a course created by TOP industry Experts.
    • Get 12 months access to the course content.

749

Why this course?

You’ll learn how attackers gather information on their targets and what information available online is useful for them.

You’ll find out how to secure Red Team infrastructure, prepare an efficient payload, and bypass security solutions.

You’ll also cover best practices for reporting and discover how to use what you’ve learned on this course to protect the cybersecurity infrastructure of your company or organization.

You’ll learn how attackers gather information on their targets and what information available online is useful for them.

You’ll find out how to secure Red Team infrastructure, prepare an efficient payload, and bypass security solutions.

You’ll also cover best practices for reporting and discover how to use what you’ve learned on this course to protect the cybersecurity infrastructure of your company or organization.

Pricing plan

We offer you our two-stage pricing plan, designed to adjust to your specific needs and budget. Apply now and secure your spot!

Course formula

  • Intensive

    You’ll get access to the pre-recorded classes (4 modules consisting of about 8 hours of video tutorials) on our special interactive platform.

  • Flexible

    You can finish all the 4 modules in a day or spread it over a few weeks. The decision is yours.

  • 12-month access

    You’ll get a full year online access to the course. The downloads are yours to keep.

  • Updated knowledge

    The course is packed with the newest cybersecurity findings, insights and tools.

  • Interactive classroom

    After every class you’ll be able to ask questions.

Course benefits

How is this training different from others?

  • 4/8
  • 12-month access
  • Hands-on content
  • Current threats
  • Cyber know-how
  • Hacker's boots
  • Certification

4/8

You’ll get access to an intensive online course, divided into 4 modules (about 8 hours of video tutorials in total). Moreover, this course has an interactive, hands-on formula to increase the quality and satisfaction of your learning experience.

12-month access

All the video recordings and extra materials are yours to keep for a full 12 months from the start of the program so you will be able to rewatch the recordings as many times as you want and revise all gained knowledge.

Hands-on content

The syllabus covers topics like Reconnaissance, Infrastructure preparation, Payload preparation, Lessons learned and reporting. This is the only course you will find that leverages our unique set of more than 200 CQURE tools and it’s taught by the first and only team to reverse engineer the data protection API.

Current threats

Fall victim to a social engineering or phishing attack and your most sensitive data could be exposed. Attackers may gain access to your personal or corporate email address and password, your credit card details or online banking credentials, or even personal data such as your date of birth, address and social security number.

Cyber know-how

You’ll learn how attackers gather information on their targets and what information available online is useful for them. You’ll find out how to secure Red Team infrastructure, prepare an efficient payload, and bypass security solutions.

Hacker's boots

Outthinking attackers is just one part of this course. You’ll also cover best practices for reporting and discover how to use what you’ve learned on this course to protect the cybersecurity infrastructure of your company or organization.

Certification

If you choose the course option with certification, you will be granted an official CQURE Certificate. Please note that our Certificate is eligible for CPE points!

Course syllabus

This hands-on, interactive 1 Day Social Engineering & Phishing Mastery Course consists of 4 Modules packed with useful and current information directly from the field that will prepare you for any possible cyber threat.

  • Module 1: Reconnaissance

    • 1. Preparing phishing campaigns
    • 2. Open Source Intelligence (OSINT)
    • 3. Google hacking and search engines
    • 4. Targeted phishing and social media
  • Module 2: Infrastructure preparation

    • 1. Command and Control (C2)
    • 2. Stealth Communication
    • 3. Setting up DNS and certificates
    • 4. Credential harvesting with Evilginx2
    • 5. Automating mass-mailing
    • 6. Securing your Red Team infrastructure
  • Module 3: Payload preparation

    • 1. Malicious VBA macros
    • 2. Malicious XLM macros
    • 3. Living off the Land Binaries and Scripts
    • 4. Multi-stage malware
    • 5. Persistency techniques and attacks on supply chain
    • 6. Fileless malware
    • 7. Utilizing malicious hardware tools
  • Moudle 4: Lessons learned and reporting

    • 1. Measuring campaign results
    • 2. Measuring campaign results
    • 3. Protecting your organization

Who is it for?

This is an advanced online course for Cybersecurity Specialists who would love to explore new dimensions of cybersecurity or ambitious geeks who would like to take on a challenge.

Red Team Operations Specialist
Cybersecurity Engineer
IT Operations Engineer
Cybersecurity Operations Engineer
Information Security Consultant
Software Security Engineer
Security Researcher
Threat Analyst
Cybersecurity Analyst

How to persuade your manager that this course is meaningful?

Investing in knowledge is one of the most worthy investment not only for us, but also for our environment. Learning new skills and insights in terms of cybersecurity may benefit with gaining awareness and as a result, may prevent falling a victim to cyber threats in the future.

Protects the Company

You will be the valuable element in regards to company’s safety – knowing about potential threats and ways of avoiding them may be incredibly useful in a daily company life.

Improves Employees skills

Not only your company will gain a specialist in terms of cybersecurity, but also you will unlock the door for expanding your skills horizon even further.

Boosts customer confidence

Completed course with personal certification may be the perfect advantage when it comes to business.

Helps comply with regulations

Knowledge is power—it helps navigate through complex regulatory landscapes. Keeping up-to-date with the latest cybersecurity regulations and standards ensures your company remains compliant, thus avoiding costly penalties and reputational damage.

Saves money in the long run

Who would have want to pay regularly for help in case of emergency data leakage in a company? It’s much better to educate the employees and prevent any cybersecurity risks.

Prepares for emerging threats

After our course, you will be educated in the possible threats and you will identify any suspicious activity online with ease.

Register now and learn from the best!

During this 8-hour super-intensive course you will gain crucial cybersecurity knowledge and skills essential to achieve mastery in Social Engineering and Phishing Mastery.

  • Get prerecorded 8 hours of video tutorials.
  • Get 4 modules filled with fresh content from real case scenarios.
  • Get a course created by TOP industry Experts.
  • Get 12 months access to the course content.

FAQ

  • Who is this for?

    This course is for geeks who strive to become a Windows Security Pro — well-paid and in high demand. 😉

    We designed this course for:

    Windows Security Newbies with less than 2 years of experience but who are committed to level up in Windows Security.

    Windows Specialists who have tons of experience with Windows systems however want to expand the career and are eager to explore the world of cybersecurity.

  • What are skills requirements for this course?

    To be able to benefit the most from this course, we recommend joining if you have:

    • Basic experience with Linux operating systems (basic OS configuration, package installation, networking configuration,
    • Basic apache web server configuration
    • Basic networking knowledge (e.g.HTTP, HTTPS, DNS, ICMP protocols)
    • Basic understanding of PowerShell and VBA syntax
  • Am I getting a Certification upon finishing the course?

    To be able to get the certificate, please choose the option that includes certification.

    And after finishing the course, we will offer you to pass the exam to receive a certification.

    To pass the exam, you must answer 70% of the questions correctly.

    When you pass the exam, you will receive a CQURE Academy Certificate.

    You will have multiple attempts to pass the exam.

  • What does the certificates give?

    Reasons to get certified:

    1. It will help you stay motivated and consume all knowledge effectively.
    2. It helps to climb the professional ladder: get a new job, promotion, or start a new career. The certificate can be added to your LinkedIn profiles.
    3. It provides employers with credibility.
    4. It breeds confidence and further action.

  • Can I take the course without certificate?

    Of course, with the package option ”Without certificate” which you can choose on this course page, you will get access to all course materials that include 4 main modules (8 hours of content) and additional materials. But you won’t get the possibility to pass the exam and get the official certificate. We recommend choosing option ”With Certificate” as it will help you to boost your career faster and you will have proof of your updated skills and knowledge.

  • How exactly does the “Social Engineering & Phishing Mastery” work?

    Once you pay your tuition, this is what you will get access to:

    • You’ll participate in online training program divided into 4 modules;
    • Master practical skills that cover: Data Reconnaissance, Infrastructure Preparation, Payload Preparation, Bypassing Security Solutions, Best Practices and Reporting;
    • Access cutting edge tools and privileged industry knowledge from industry experts who spend 60% of their time consulting on security for clients around the world;
    • Comes with the option to earn official CQURE certification by passing an exam at the end of the course;
    • Access all course video recordings and extra learning materials for a full 12 months from the day of purchase;
    • Thrive on an exciting course that builds your cybersecurity knowledge and confidence through challenges delivered via a video lesson, assessment, and supporting tools and exercises.
  • How is this course different from other courses offered in the market?

    We are not just a training company.

    All of our experts spend 60% of their time working as consultants on client cases around the world. We split the rest of our time between research and teaching.

    This allows us to stay up-to-date with security knowledge, skills, and tools that other training institutes lack in.

    Finally, we believe the best way to make you learn is to keep the course fun, social, and interactive. And we love geeky jokes. 🙂

    Paula is widely recognized as the best speaker and trainer at international security conferences. At the Microsoft Ignite 2015, unofficial polling marked her as the best speaker (NO, we did not ‘hack’ the results!).

Your Experts

This course is delivered by one of the greatest, world-renowned Cybersecurity Experts with practical knowledge from tons of successful projects, many years of real-world experience, great teaching skills and no mercy for misconfigurations or insecure solutions.

Paula

Januszkiewicz

Founder & CEO, Microsoft Regional Director, MVP, MCT

Paula is a world-class Cybersecurity Expert with over 19 years of experience in the field. She is often a top-rated speaker at the world biggest conferences as her unique stage presence is always well-received among diverse audiences. To top it all, she has the access to the source code of Windows!

Mike

Jankowski-Lorek, Ph.D.

Director of Consulting, Cybersecurity Expert, MCT

Cybersecurity Expert, solution architect, consultant, penetration tester, and developer with more than 20 years of experience in the field. Mike holds multiple certifications, in security, database and software development. He also holds a Ph.D. in Computer Science.

How can we help you?

Suggested searches

    Search history

      Popular searches:

      Not sure what course to look for?

      Mobile Newsletter Form