IBM
IBM Ethical Hacking with Open Source Tools Professional Certificate
IBM

IBM Ethical Hacking with Open Source Tools Professional Certificate

Master key ethical hacking tools in just 2 months. Explore Kali Linux, Wireshark, Metasploit & OpenVAS for pen testing & vulnerability assessment.

IBM Skills Network Team
Dee Dee Collette
Christo Oehley

Instructors: IBM Skills Network Team

Included with Coursera Plus

Learn more
Earn a career credential that demonstrates your expertise
Intermediate level

Recommended experience

1 month
at 10 hours a week
Flexible schedule
Learn at your own pace
Earn a career credential that demonstrates your expertise
Intermediate level

Recommended experience

1 month
at 10 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Analyze the roles and responsibilities of ethical hackers, including the distinctions between black hat, white hat, and gray hat hackers

  • Execute simulated attacks using the Metasploit framework to exploit vulnerabilities, maintain access, and develop mitigation strategies 

  • Utilize Kali Linux tools to perform information gathering, vulnerability analysis, & exploitation in controlled environments for penetration testing

  • Apply responsible disclosure processes to ethically document and report security vulnerabilities in accordance with legal & organizational standards

Skills you'll gain

Details to know

Shareable certificate

Add to your LinkedIn profile

Taught in English
Recently updated!

May 2025

See how employees at top companies are mastering in-demand skills

 logos of Petrobras, TATA, Danone, Capgemini, P&G and L'Oreal

Advance your career with in-demand skills

  • Receive professional-level training from IBM
  • Demonstrate your technical proficiency
  • Earn an employer-recognized certificate from IBM
Coursera Career Certificate

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Coursera Career Certificate

Professional Certificate - 5 course series

What you'll learn

  • Analyze the fundamental concepts and roles of ethical hacking in cybersecurity, including the distinctions between hacker types

  • Evaluate major global cybersecurity laws and legal boundaries to determine compliance considerations for ethical hacking and penetration testing

  • Identify common legal pitfalls and compliance requirements relevant to penetration testers in various jurisdictions

  • Apply responsible disclosure processes and effectively document and report security findings in accordance with ethical and legal standards

Ethical Hacking with Kali Linux

Course 216 hours

What you'll learn

  • Job-ready skills to effectively use Kali Linux security and penetration testing tools for ethical hacking in just 5 weeks

  • Perform penetration tests using Kali Linux, applying various tools and techniques to assess vulnerabilities in controlled environments

  • Configure virtual machines and customize Kali Linux security tools to create safe, efficient, and adaptable testing environments

  • Automate maintenance, security, and penetration tasks using command-line tools and scripting to optimize system performance and security

What you'll learn

  • Build job-ready skills using the Metasploit framework, its architecture, and capabilities, to effectively support penetration testing activities.

  • Perform reconnaissance, vulnerability assessment, exploit execution, and post-exploitation tasks using Metasploit.

  • Develop, modify, and execute exploits for real-world attack scenarios, including network, web application, and social engineering.

  • Document penetration testing findings, generate actionable reports, and provide recommendations for security improvements.

What you'll learn

  • Describe the principles, objectives, tools, and challenges of network forensics and traffic analysis.

  • Apply packet capture and filtering techniques using tools like Wireshark.

  • Analyze network protocols and traffic using Deep Packet Inspection (DPI) and flow data to identify potential security threats.

  • Create detailed reports from captured data tailored for stakeholders and incident response teams.

What you'll learn

  • Configure OpenVAS for effective vulnerability scanning and threat detection.

  • Develop custom scan policies to address specific security requirements.

  • Conduct comprehensive scans to uncover vulnerabilities in systems, networks, and applications.

  • Analyze OpenVAS reports to assess vulnerabilities, their severity, and remediation steps.

Skills you'll gain

Category: Network Security

Instructors

IBM Skills Network Team
IBM
67 Courses1,277,017 learners
Dee Dee Collette
IBM
8 Courses595,790 learners

Offered by

IBM
SkillUp EdTech

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Security? Start here.

Coursera Plus

Open new doors with Coursera Plus

Unlimited access to 10,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions

ÂąBased on Coursera learner outcome survey responses, United States, 2021.