Professional Training

PenTest+

Pitman Training Group, In London (+2 locations)
Length
40 hours
Next course start
Enquire for more information (+5 start dates)
Course delivery
Classroom, Self-Paced Online, Blended
Length
40 hours
Next course start
Enquire for more information (+5 start dates)
Course delivery
Classroom, Self-Paced Online, Blended
Leave your details so the provider can get in touch

Course description

Pitman Training Group

In this course, you’ll learn valuable pen testing skills for the cloud, hybrid environments, web applications, and traditional on-premise systems. You’ll cover hands-on vulnerability assessment, scanning, and analysis, as well as planning, scoping, and managing infrastructure weaknesses.

You’ll learn how to perform vulnerability scanning and passive / active reconnaissance. You’ll also learn about vulnerability management, as well as how to analyse the results of reconnaissance exercises.

You’ll learn how to prepare for network attacks, wireless attacks, application-based attacks, and attacks on cloud technologies. You’ll also develop the skills needed to perform post-exploitation analysis.

The course will also help prepare you for the CompTIA PenTest+ (PT0-002) certification exam.

Upcoming start dates

Choose between 5 start dates

Enquire for more information

  • Classroom
  • Croydon

Enquire for more information

  • Classroom
  • London

Enquire for more information

  • Classroom
  • London

Enquire for more information

  • Self-Paced Online
  • Online

Enquire for more information

  • Blended
  • Online

Suitability - Who should attend?

Is this for you?

This course is designed for IT professionals seeking to learn vulnerability assessment from a broad, comprehensive perspective.

Pre-Requisites

Network+ or Security+ or equivalent background with 3-4 years in information security or related experience.

Outcome / Qualification etc.

This course will prepare you for roles of greater responsibility in IT security, as well as for CompTIA’s PenTest+ certification exam.

Training Course Content

  • Module 1- Scoping & Engagement
  • Module 2- Professionalism & Integrity
  • Module 3- Passive Reconnaissance
  • Module 4- Active Reconnaissance
  • Module 5- Vulnerability Scanning
  • Module 6- Network Attacks & Exploits
  • Module 7- Wireless Attacks
  • Module 8- Application-based Attacks
  • Module 9- Attacks on Cloud Technologies
  • Module 10- Attacks on Specialised Systems
  • Module 11- Social Engineering Attacks
  • Module 12- Post-exploitation Techniques
  • Module 13- Written Reports
  • Module 14- Communication & Post-Report Activities
  • Module 15- Analysing Tool & Script Output
  • Module 16- Penetration Testing Tools

Continuing Studies

This course and associated certification will stand you in good stead in roles that involve analysing, monitoring, and protecting an organisation’s infrastructure.

Request info

Contact course provider

Fill out your details to find out more about PenTest+.

  Contact the provider

  Get more information

  Register your interest

Country *

reCAPTCHA logo This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Pitman Training Group
4 Bloomsbury Square
WC1A 2RP London

Pitman Training

Pitman Training enable businesses to upskill their people and teams to take advantage of changing technologies and ways of working. This is reflected in our range of digital skills programmes that go far beyond Pitman Training’s traditional strengths in Office...

Read more and show all courses with this provider

Ads