CompTIA PenTest+ Certification

CompTIA PenTest+ Certification
Price : $ 2475
Duration: 5 Days
Technology: Comptia

Overview

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

This course will assist you if you are pursuing the CompTIA PenTest+ certification, as tested in exam PT0-002.

WHO SHOULD ATTEND?

  • Penetration Tester
  • Vulnerability Tester
  • Security Analyst (II)
  • Vulnerability Assessment Analyst
  • Network Security Operations
  • Application Security Vulnerability

WHAT YOU’LL LEARN

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test applications
  • Complete post-exploit tasks
  • Analyze and report penetration test results

PREREQUISITES

To ensure your success in this course, you should have:

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

Description

  • Lesson 1: Scoping Organizational/Customer Requirements
  • Lesson 2: Defining the Rules of Engagement
  • Lesson 3: Footprinting and Gathering Intelligence
  • Lesson 4: Evaluating Human and Physical Vulnerabilities
  • Lesson 5: Preparing the Vulnerability Scan
  • Lesson 6: Scanning Logical Vulnerabilities
  • Lesson 7: Analyzing Scanning Results
  • Lesson 8: Avoiding Detection and Covering Tracks
  • Lesson 9: Exploiting the LAN and Cloud
  • Lesson 10: Testing Wireless Networks
  • Lesson 11: Targeting Mobile Devices
  • Lesson 12: Attacking Specialized Systems
  • Lesson 13: Web Application-Based Attacks
  • Lesson 14: Performing System Hacking
  • Lesson 15: Scripting and Software Development
  • Lesson 16: Leveraging the Attack: Pivot and Penetrate
  • Lesson 17: Communicating During the PenTesting Process
  • Lesson 18: Summarizing Report Components
  • Lesson 19: Recommending Remediation
  • Lesson 20: Performing Post-Report Delivery Activities

Course Schedule

Course Name Date Time
Course NameCompTIA PenTest+ Certification Date05/13/2024 - 05/17/2024 Time09:00 AM-05:00 PM