Learning Material, Reviews

Using Udemy to Learn Penetration Testing

Introduction

Udemy can be a great place for learning or honing many skills, it was one of the first places where I started studying cybersecurity and it definitely helped me a great deal in my journey. This review will show how to best use Udemy to your advantage to learn cybersecurity and penetration testing.

What is Udemy?

Udemy is a platform that allows instructors to build online courses on their preferred topics. It comes with course development tools that allow instructors to upload videos, PowerPoint presentations, PDFs, audio, quizzes and more, to help them create their courses. Instructors can also engage and interact with users via online discussion boards, Q&A channels, and newsletters.

The courses offered by Udemy cover a broad number of categories, such as business management, art, languages, information technology, fitness, music, and more. Most courses are in practical subjects such as programming or video editing, and they are delivered in a very professional setting by talented teachers across the world. Udemy also offers Udemy for Business, enabling businesses access to a targeted suite of over 7,000 training courses on various topics.

Udemy does not use a subscription-based business model, and its courses can be paid or free, depending on the instructor.

Udemy also has a mobile app for both Android and IOS, which allows students to take classes directly from their smartphones, even when offline, as it allows to download courses onto your personal device.

Pros

  • With no monthly subscription fee required, students can simply enroll in the courses they are interested in.
  • Courses come with a handy Q&A section, where students can ask questions to the teacher or have discussions with other students who enrolled for the same course.
  • Udemy often has sales that greatly reduce the price of the courses available on the platform.
  • Students are issued a certificate upon completion of courses.
  • Students are allowed to rate courses they enrolled for through a 1-5 star system, making it easier for other students to identify the best courses to enroll in.
  • Some of the courses on the platform are offered for free, which is a great option for students with limited budgets.
  • Since courses come with lifetime access, any future update or additional chapter added will always be included.
  • Thanks to Udemy’s 30 day refund policy, if a student is unhappy with a course they enrolled in, the platform will reimburse their purchase

Cons

  • Although courses issue a certificate upon completion, as these hold fairly little value in the industry, students may have a hard time trying to make good use of them in their careers as they are not accredited certifications.
  • Although the platform offers a Q&A section, this isn’t as helpful as an actual forum and it is all down to the availability of the teacher or other students doing the same course at that point in time
  • The site lacks a strategy to help turn 5-20 hour courses into an actual career when compared to other learning platforms that offer a more structured study strategy.
  • Since the courses are delivered to instructors that work on the platform and not by Udemy itself, it’s common to find a lot of inconsistency between courses, as different teachers will have different approaches to their courses.

A Word of Advice for Learning Penetration Testing on Udemy

Although I started using Udemy about 7 years ago and I have now been using it for quite a while, I learned at my own expense that it is crucial to carefully select the courses to subscribe for, has the platform has an enormous amount of teachers delivering courses and sometimes it is hard to identify which subject or specific course may be best for you.

These are the points that I would consider before using the Udemy learning learning platform:

  • Rather than enrolling in general “ethical hacking” or “cybersecurity” courses, which promise to teach you the tools of the trade in ~20 hours, which often lack a structured approach that teaches you all of the fundamentals required, do your own research to identify the individual skill sets required in penetration testing and enroll in courses that aim you to teach those specifically, for example, a scripting language such as Python ,PHP, or Bash, a specific tool such as Wireshark, Burp Suite, or Metasploit, a specific skill like social engineering or specific vulnerabilities such as cross-site scripting and SQL injection.
  • Try and gain certifications that have industry recognition, such as the ones from CompTIA, Offensive Security, SANS or GIAC. There are plenty of Udemy courses that aim to prepare you for such certifications and they will be a lot cheaper than other providers
  • Before enrolling for a course, do some research on the teacher to make sure that the certifications and expertise they claim on their profile are genuine.
  • Make sure the course you are enrolling in offers practical labs or exercises that can be done along with the learning material, to help you practice what you learned.

Additionally, this is a list of the courses I enrolled for in Udemy, each one of these taught me something, although I still recommend to pick courses designed to teach specific skills or tools.

Conclusion

Udemy can definitely be a great tool for honing your skills in the field and advance in your career or learning something new, but it has to be used wisely as it’s easy for students to get lost in its infinite amount of courses available on the platform. Once you have a proper study strategy laid out, Udemy can help you with courses that aim to prepare in specific areas or skill sets that may be required for your dream job.