TST 351 – Penetration Testing for TLS Vulnerabilities

Course Overview


The TLS protocol aims primarily to provide privacy and data integrity between two or more communicating computer applications. However, flaws in TLS protocol include weak cryptographic primitives, or specific implementation errors, cross-protocol vulnerabilities, or any combination of each. This course teaches how to identify vulnerabilities, detecting acceptance of unencrypted connections, and testing configurations.

After completing this course, you will be able to:

  • Identify typical TLS misconfiguration vulnerabilities
  • Detect network services accepting unencrypted connections
  • Test web server TLS configuration

Course Details

Course Number: TST 351
Course Duration: 12 minutes
Course CPE Credits: .25

NICE Specialty Areas

Available Languages

  • English