Certification
LPT (Master) certification
Qualification level
LPT (Master) certification
Location
Live/Online
Study type
Distance learning
Duration
View Website
Price
View Website

About the course

There are good penetration testers and then there are great penetration testers — set yourself apart from the pack with EC-Council's Licensed Penetration Tester (Master) certification. This advanced penetration testing course prepares you for the LPT (Master) certification exam and covers the testing of modern infrastructures, operating systems and application environments. It also covers the process to document and prepare a professional penetration testing report. This course takes the Certified Ethical Hacker credential to the next level.

 

Key Features of this LPT (Master) Training:

  • Official EC-Council course materials included
  • After-course instructor coaching benefit

You Will Learn How To:

  • Earn the Licensed Penetration Tester (Master) certification
  • Demonstrate a repeatable and measurable approach to Penetration Testing
  • Perform advanced techniques and attacks to identify SQL injection, Cross site scripting (XSS), LRI and RFI vulnerabilities in web apps.
  • Exploit vulnerabilities in Operating systems such as Windows and Linux
  • Extend metasploit with custom modules and exploits
  • Provide tangible findings to stakeholders

 

LPT (Master) Certification Course Information

Licensed Penetration Tester Certification Training Course Description

Learning Tree’s Advanced Penetration Tester training course includes 24 hours of Instructor-Led Training (ILT) or Virtual Instructor-Led Training (VILT) presented by a real-world LPT Master. You will acquire the skills and knowledge needed to pass the LPT Master certification.

Requirements

Attendees must be ECSA-certified and in good standing, as well as possess a minimum of 2 years experience in penetration testing.

Exam Information

The Licensed Penetration Tester (LPT Master) exam is fully online, remotely proctored, and is comprised of three practical exams, each six hours in duration.

LPT (Master) Certification Course Outline

LPT Master Training Modules

  • Module 01: Introduction to Vulnerability Assessment and Penetration Testing
  • Module 02: Information Gathering Methodology
  • Module 03: Scanning and Enumeration
  • Module 04: Identify Vulnerabilities
  • Module 05: Exploitation
  • Module 06: Post Exploitation
  • Module 07: Advanced Tips and Techniques
  • Module 08: Preparing a Report
  • Module 09: Practise Ranges

 

LPT (Master) Certification Course FAQs

What is the Licensed Penetration Tester (Master) certification?

The LPT (Master) is the world’s first fully online, remotely proctored LPT (Master) practical exam, which challenges the candidates through a grueling 18 hours of performance based, hands-on exam categorized into three practical exams for six-hour duration each, which will test your perseverance and focus by forcing you to outdo yourself with each new challenge. The exam requires the candidates to demonstrate a methodical approach to test and validate security defenses. The LPT (Master) exam is developed with close collaboration with SMEs and practitioners around the world after a thorough job role, job task, and skills-gap analysis.

Is this an accredited LPT (Master) exam prep course?

Yes. This course features official EC-Council course materials, and Learning Tree is an EC-Council Accredited Training Center.

How rigorous is the LPT (Master) certification exam?

EC-Council knows that the only way to find out what you are made of is by testing you at the brink of exhaustion — which is why the LPT (Master) exam is 18 hours long! Your pen testing skills will be challenged over three levels, each with three challenges, against a multi-layered network architecture with defense-in-depth controls. You will be required to make knowledgeable decisions under immense pressure at critical stages while selecting your approach and exploits.

As you progress along these levels, you will need to maneuver web application, network, and host penetration testing tools and tricks in an internal and external context to ultimately pwn the hosts and exfiltrate data required for the completion of the challenges.

The exam will require you to demonstrate mastery of deploying advanced pen testing techniques and tools including multi-level pivoting, OS vulnerabilities exploits, SSH tunnelling, host-based application exploits, privilege escalation, web server and web application exploitation such as arbitrary local and remote file upload, SQL injection and parameter manipulation, etc – all in a real life scenario on hardened machines, networks, and applications.

 

Contact the course provider: