• Vendor: CompTIA
  • Class: 5 Days
  • Voucher: Yes
  • Certification: Project+ Certified
  • Exam Method: Virtual Exam at Home
  • 5 Days
  • Virtual - Live

Class Is Recorded with Unlimited Access for 90-Days

We Coach Until You Pass

100 % Exam Pass Guarantee

12-Additional Hours of Exam Review at No Charge

Overview

Welcome to Penetration Tester. This course provides the knowledge needed to plan and perform penetration tests and other security engagements, using a vendor-neutral format. This includes planning engagements, performing reconnaissance to find vulnerabilities in a target organization, exploiting vulnerable targets, and creating followup reports. This course maps to the CompTIA PenTest+ certification exam. Objective coverage is marked throughout the course.

You will benefit most from this course if you intend to become a certified penetration tester, or if you are a security professional who wishes to understand cybersecurity from an offensive perspective.

This course assumes that you have some applied knowledge of computers, networks, and cybersecurity principles. Knowledge equivalent to the CompTIA Security+ certification is helpful but not necessary.

Benefits:

  1. Pass your exam, guaranteed (if you don’t pass, you’ll be coached until you do)
  2. Intensive Authorized Virtual-Live Training (online live sessions)
  3. Post-training Virtual-Live exam mentoring and coaching sessions for 3-weeks (6 total events or 12-hours of exam coaching) via the student portal
  4. YOUR live class is recorded and turned into eLearning with 3-months access via the student portal
  5. Message your trainer in-platform until you pass
  6. Access mock exams, exam prep, and assessments to ensure you are ready to test

Curriculum

Introduction

Course setup

Chapter 1: Engagement planning

Module A: Assessment types and goals

Module B: The penetration testing process

Module C: Documentation and planning

Module D: Engagement scope

Module E: Scripting

Chapter 2: Reconnaissance

Module A: Reconnaissance techniques

Module B: OSINT gathering

Chapter 3: Active Reconnaissance

Module A: Network scanning

Module B: Vulnerability scanning

Module C: Application testing

Chapter 4: Leveraging target information

Module A: Vulnerability analysis

Module B: Exploitation techniques

Chapter 5: Exploiting organizational vulnerabilities

Module A: Social engineering

Module B: Physical security attacks

Chapter 6: Exploiting network vulnerabilities

Module A: Network attacks

Module B: Wireless attacks

Chapter 7: Exploiting applications

Module A: Attacking insecure code

Module B: Attacking web applications

Chapter 8: Host exploitation

Module A: Finding host vulnerabilities

Module B: Operating system exploits

Module C: Post-exploitation techniques

Chapter 9: Engagement followup

Module A: Report preparation

Module B: Remediation and followup

Alphabetical Index

Upcoming Public Training

Upcoming Classes

Do not sell my info