Certification
CompTIA-approved PenTest+
Qualification level
CompTIA-approved PenTest+
Location
Live/Online
Study type
Distance learning
Duration
View Website
Price
View Website

About the course

This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-001 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

 

Key Features of this CompTIA PenTest+ Training:

  • CompTIA-approved PenTest+ training programs
  • After-course instructor coaching benefit
  • Exam voucher included

You Will Learn How To:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyse vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test applications
  • Complete post-exploit tasks

 

Important Instructor-Led CompTIA PenTest+ Course Information

Prerequisites

To ensure your success in this course, you should have:

You can obtain this level of skills and knowledge by taking Course 446, CompTIA Security+ Certification Training.

Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

 

PenTest+ Instructor-Led Course Outline

Lesson 1: Introduction to Penetration Testing Concepts

  • Plan a Pen Test Engagement
  • Scope and Negotiate a Pen Test Engagement
  • Prepare for a Pen Test Engagement

Lesson 2: Conducting Passive Reconnaissance

  • Gather Background Information
  • Prepare Background Findings for Next Steps

Lesson 3: Performing Non-Technical Tests

  • Perform Social Engineering Tests
  • Perform Physical Security Tests on Facilities

Lesson 4: Conducting Active Reconnaissance

  • Scan Networks
  • Enumerate Targets
  • Scan for Vulnerabilities
  • Analyse Basic Scripts

Lesson 5: Analysing Vulnerabilities

  • Analyse Vulnerability Scan Results
  • Leverage Information to Prepare for Exploitation

Lesson 6: Penetrating Networks

  • Exploit Network-Based Vulnerabilities
  • Exploit Wireless and RF-Based Vulnerabilities
  • Exploit Specialised Systems

 

Who should attend this course?

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

 

How does this course differ from other Penetration Testing courses?

PenTest+ training includes management skills used to plan, scope, and manage weaknesses, not just exploit them. CompTIA PenTest+ testing assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. Successful exam candidates will have the intermediate skills required to customise assessment frameworks to effectively collaborate on and report findings. The exam candidates will also have the best practises to communicate recommended strategies to improve the overall state of IT security.

 

 

Contact the course provider: