## The Exciting World of Ethical Hacking: A Look at Cisco U.’s Capture the Flag Challenge
Are you ready to take your ethical hacking skills to the next level? Look no further than Cisco U.’s newest Capture the Flag challenge, Pentest Quest – Nmap & Kali. This challenge is part of the Cisco Certificate in Ethical Hacking program, designed to keep you ahead of threat actors and provide you with hands-on experience in ethical hacking.
### What is the Cisco Certificate in Ethical Hacking?
If you are new to the certificate program or need a refresher, you can view the certificate program infographic on the Cisco website. By completing the Ethical Hacking course from Cisco Networking Academy and passing the challenges, you can earn a Cisco Certificate in Ethical Hacking. This certificate will showcase your skills to employers and peers, proving that you have what it takes to tackle real-world ethical hacking challenges.
### What is Pentest Quest – Nmap & Kali?
In the Pentest Quest – Nmap & Kali challenge, participants will dive into the world of network vulnerability scanning tools. Starting with Nmap for reconnaissance to identify open ports and services, participants will then use Kali Linux for vulnerability testing to uncover hidden secrets. The challenge also involves utilizing threat modeling frameworks like MITRE ATT&CK to gain sought-after penetration testing experience.
### Frequently Asked Questions
#### How long is the challenge available?
Each challenge is live on Cisco U. for 90 days before being replaced by a new one. This allows participants to stay up-to-date with the latest penetration testing tactics and techniques.
#### Can I participate if I am new to ethical hacking?
Yes, the challenge is designed for participants at all skill levels. Whether you are a beginner or an experienced ethical hacker, the Pentest Quest – Nmap & Kali challenge offers a valuable learning experience.
#### How can I sign up for the challenge?
To sign up for the challenge and join the conversation, visit Cisco U. [here](https://u.cisco.com/?utm_campaign=ciscou&utm_source=blog-cisco&utm_medium=cu-static-blog-footer). You can also connect with Cisco Learning & Certifications on social media platforms like Twitter, Facebook, and LinkedIn.
### Conclusion
The Pentest Quest – Nmap & Kali challenge is an exciting opportunity to enhance your ethical hacking skills and prove your expertise in the field. Whether you are new to ethical hacking or a seasoned professional, this challenge offers a platform to test your skills, learn new techniques, and stay ahead of evolving cyberthreats. Take on the challenge today and show the world that you have what it takes to be a successful ethical hacker.