CompTIA Pentest+ Certification Training - (PT0-002)
CompTIA Pentest+ ( PT0-002) Certification Training Overview
In this course you will learn latest pen testing techniques, attack surfaces, vulnerability management, post-delivery and compliance tasks. The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pen testing) knowledge and skills.
The skills covered by CompTIA PenTest+ help companies comply with regulations, such as PCI-DSS and NIST 800-53 Risk Management Framework (RMF), which require pen tests, vulnerability assessments and reports. CompTIA PenTest+ is approved under the Department of Defense (DoD) Directive 8140/8570.01-M and under ANSI/ISO standard 17024.
What' new in CompTIA Pentest+ (PT0-002)?
The new CompTIA PenTest+ (PT0-002) focuses on the most up to date and current skills needed for the following tasks:
- Planning and scoping a penetration testing engagement
- Understanding legal and compliance requirements
- Performing vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyzing the results
- Producing a written report containing proposed remediation techniques, effectively communicating results to the management team and providing practical recommendations
Course Curriculum
- Planning and Scoping Compare and contrast governance, risk, and compliance concept
- Explain the importance of scoping and organizational/customer requirements
- Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity
- Given a scenario, perform passive reconnaissance
- Given a scenario, perform active reconnaissance
- Given a scenario, analyze the results of a reconnaissance exercise
- Given a scenario, perform vulnerability scanning
- Given a scenario, research attack vectors and perform network attacks
- Given a scenario, research attack vectors and perform wireless attacks
- Given a scenario, research attack vectors and perform application-based attacks
- Given a scenario, research attack vectors and perform attacks on cloud technologies
- Explain common attacks and vulnerabilities against specialized systems
- Given a scenario, perform a social engineering or physical attack
- Given a scenario, perform post-exploitation techniques
- Compare and contrast important components of written reports
- Given a scenario, analyse the findings and recommend the appropriate remediation within a report
- Explain the importance of communication during the penetration testing process
- Explain post-report delivery activities
- Tools and Code Analysis
- Given a scenario, analyse a script or code sample for use in a penetration test
- Explain use cases of the following tools during the phases of a penetration test
Course Description
Learn penetration testing with the CompTIA PenTest+ (PT0-002) course. This highly hands-on course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the CompTIA PenTest+ PT0-002 exam. Also included is an extensive step-by-step 47 page Lab Setup Guide that details every aspect of setting up a virtual environment so you can practice all aspects of this training course. We believe this is one of the most comprehensive courses covering penetration testing available anywhere.
This course takes the learner step-by-step through hacking and exploiting each network and system type. Tools used in the activities are mostly Kali Linux-based. A broad range of real-world examples used by penetration testers and red teams are covered. The CompTIA PenTest+ certification is a much-sought-after security certification. It is the final step in achieving the new CompTIA Network Vulnerability Assessment Professional (CNVP) or Network Security Professional (CNSP) stackable certification.ization
- Knowledge
on performing penetration testing and vulnerability scanning.
- Analysing
the results and data and communicate results through effective reporting.
- Analyse
the importance of planning and key aspects of compliance
- Learn
to explore the network, wireless and RF vulnerabilities and physical
security attacks and perform post-exploitation techniques.
- Understand
penetration testing through various coding scripts such as Python, Ruby,
Bash and PowerShell to gather information from the tool.
- Understand
the pliability of the network to vulnerable attacks and how to mitigate
them.
- Knowledge
on overall state of improving the IT security across an organisation.
Features
Instructor-led live sessions
40 Hours of Online Live Instructor-led Classes. Training Schedule: 8 sessions of 5 hours each.
Assignments
Each class will be followed by practical training sessions for a better hands-on experience.
Lifetime Access
Students will get lifetime access to all the course materials where presentations, quizzes, installation guides, and class recordings are available.
24/7 expert support
We provide 24/7 support to all the students, thereby resolving technical queries.
Certification
Once you have completed your final course training and project, you will receive a certificate stating you are a certified CompTIA Pentest+.
Frequently Asked Questions (FAQs):
Penetration testing is a security tool which is used by
cyber-security professionals to detect and exploit the vulnerabilities in a
computer system.
The process of Penetration Testing includes, planning and
preparation, reconnaissance, discovery, analysing information and risks, active
intrusion attempts, final analysis, and report preparation.
You can renew your certificate by taking the re-certification
exam or earning 60 CEUs by performing various qualifying activities.