Professional Training

Official CompTIA PenTest+ (PT0-001 Cyber Security Series) Certification

e-Careers Ltd, Online
Length
12 months
Price
795 GBP excl. VAT
Next course start
Start anytime See details
Course delivery
Self-Paced Online
Length
12 months
Price
795 GBP excl. VAT
Next course start
Start anytime See details
Course delivery
Self-Paced Online
Leave your details so the provider can get in touch

Course description

Official CompTIA PenTest+ (PT0-001 Cyber Security Series) Certification

Gaining your CompTIA PenTest+ Certificate is beneficial for individuals looking to get into Cyber Security, or for Cyber Security professionals currently tasked with vulnerability management and penetration testing.

This certification will help you embark on a career as an Ethical Hacker, Penetration Tester, Security Analysts, as well as a range of other security related career options.

Do you work at this organisation and want to update this page?

Is there out-of-date information about your organisation or courses published here? Fill out this form to get in touch with us.

Upcoming start dates

1 start date available

Start anytime

  • Self-Paced Online
  • Online

Suitability - Who should attend?

A CompTIA PenTest+ Certification is a great option for individuals looking to make their way into Cyber Security, or for those who currently hold other CompTIA certifications and now want Cyber Security knowledge and experience.

If you're interested in earning your CompTIA PenTest+ Certification in your own time, wherever suits you best, this option is best for you.

Prerequisites

Required: No required prerequisites for this CompTIA PenTest+ Certification.

Outcome / Qualification etc.

Accreditaion: CompTIA - The Computing Technology Industry Association

Learning Outcomes

Throughout this virtual classroom you will study the following topics:

  • Planning & Scoping – Be able to explain the importance of planning and essential aspects of compliance-based assessments
  • Penetration Testing Tools – Understand how to conduct information collection exercises using a series of tools and be able to analyse output and basic scripts, such as Bash and Python
  • Information Gathering & Vulnerability Identification – Know how to gather information to prepare for exploitation and then go on to perform a vulnerability scan to analyse the results
  • Reporting & Communication – Utilise report handling and writing best practices to explain recommend strategies for mitigation, for discovered vulnerabilities
  • Attacks & Exploits – Be able to exploit networks, applications and RF-based vulnerabilities, as well being able to summarise physical security attacks. Know how to perform post-exploitation techniques

Upon completion of this certification and exam you’ll have the ability and latest penetration testing, and vulnerability assessment skills required to determine the resiliency of a network against attacks. You’ll also have the necessary skills to be able to customise assessment frameworks, to collaborate on and report findings successfully.

Training Course Content

Introduction

  • CompTIA
  • The PenTest+ Exam
  • What Does This Course Cover?
  • CompTIA PenTest+ Certification Exam Objectives

Penetration Testing

  • What Is Penetration Testing?
  • Reasons for Penetration Testing
  • Who Performs Penetration Tests?
  • The CompTIA Penetration Testing Process
  • The Cyber Kill Chain
  • Tools of the Trade
  • Summary
  • Exam Essentials
  • Lab Exercises

Planning and Scoping Penetration Tests

  • Scoping and Planning Engagements
  • Key Legal Concepts for Penetration Tests
  • Understanding Compliance-Based Assessments
  • Summary
  • Exam Essentials
  • Lab Exercises

Information Gathering

  • Footprinting and Enumeration
  • Active Reconnaissance and Enumeration
  • Information Gathering and Defences
  • Summary
  • Exam Essentials
  • Lab Exercises

Vulnerability Scanning

  • Identifying Vulnerability Management Requirements
  • Configuring and Executing Vulnerability Scans
  • Software Security Testing
  • Developing a Remediation Workflow
  • Overcoming Barriers to Vulnerability Scanning
  • Summary
  • Exam Essentials
  • Lab Exercises

Analysing Vulnerability Scans

  • Reviewing and Interpreting Scan Reports
  • Validating Scan Results
  • Common Vulnerabilities
  • Summary
  • Exam Essentials
  • Lab Exercises

Exploit and Pivot

  • Exploits and Attacks
  • Exploitation Toolkits
  • Exploit Specifics
  • Leveraging Exploits
  • Persistence and Evasion
  • Pivoting
  • Covering Your Tracks
  • Summary
  • Exam Essentials
  • Lab Exercises

Exploiting Network Vulnerabilities

  • Conducting Network Exploits
  • Exploiting Windows Services
  • Exploiting Common Services
  • Wireless Exploits
  • Summary
  • Exam Essentials
  • Lab Exercises

Exploiting Physical and Social Vulnerabilities

  • Physical Facility Penetration Testing
  • Social Engineering
  • Summary
  • Exam Essentials
  • Lab Exercises

Exploiting Application Vulnerabilities

  • Exploiting Injection Vulnerabilities
  • Exploiting Authentication Vulnerabilities
  • Exploiting Authorisation Vulnerabilities
  • Exploiting Web Application Vulnerabilities
  • Unsecure Coding Practices
  • Application Testing Tools
  • Summary
  • Exam Essentials
  • Lab Exercises

Exploiting Host Vulnerabilities

  • Attacking Hosts
  • Remote Access
  • Attacking Virtual Machines and Containers
  • Physical Device Security
  • Attacking Mobile Devices
  • Credential Attacks
  • Summary
  • Exam Essentials
  • Lab Exercises

Scripting for Penetration Testing

  • Scripting and Penetration Testing
  • Variables, Arrays, and Substitutions
  • Comparison Operations
  • String Operations
  • Flow Control
  • Input and Output (I/O)
  • Error Handling
  • Summary
  • Exam Essentials
  • Lab Exercises

Reporting and Communication

  • The Importance of Communication
  • Recommending Mitigation Strategies
  • Writing a Penetration Testing Report
  • Wrapping Up the Engagement
  • Summary
  • Exam Essentials
  • Lab Exercises

Why choose e-Careers Ltd

We have successfully trained over 610,000 learners, from over 50 countries, and growing.

We are industry leaders, with multiple awards and over 10 years experience.

Our Trainers and Tutors are industry experts in their fields

Expenses

Tuition Fee: £ 795Inc. VAT

Continuing Studies

The average salary for a Cyber Security professional is £70k per annum.

With a CompTIA PenTest+ Certification, you can start applying for job roles such as:

  • Security Analyst
  • Vulnerability Assessment Analyst
  • Penetration Tester
  • Vulnerability Tester
  • Network Security

Request info

Contact course provider

Before we redirect you to this supplier's website, do you mind filling out this form so that we can stay in touch? You can unsubscribe at any time.
Country *

reCAPTCHA logo This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Ads