CPENT: Certified Penetration Testing Professional

EC-Council’s Certified Penetration Tester (CPENT) program is all about the pen test and will teach you to perform in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you to pen test IoT systems, OT systems, as well as how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and customization of scripts and exploits to get into the innermost segments of the network.

Target audience:

  • Ethical Hackers
  • Penetration Testers
  • Network server administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators and Risk Assessment professionals

Prerequisites:

You should have the following knowledge before taking this course:

  • Advanced knowledge in Networking Protocols
  • Knowledge in Kali or ParrotOS and common Penetration Testing Tools
  • Knowledge in Exploiting Windows and Linux Hosts
  • Knowledge in Privilege Escalation in Linux and Windows
  • Knowledge in Wireless Penetration Testing
  • Knowledge in Web Application Penetration Testing

It is recommended but not mandatory to have attended the CEH: Certified Ethical Hacker training

Course outline

Module 01: Introduction to Penetration Testing
Module 02: Penetration Testing Scoping and Engagement
Module 03: Open Source Intelligence (OSINT)
Module 04: Social Engineering Penetration Testing
Module 05: Network Penetration Testing – External
Module 06: Network Penetration Testing – Internal
Module 07: Network Penetration Testing – Perimeter Devices
Module 08: Web Application Penetration Testing
Module 09: Wireless Penetration Testing
Module 10: IoT Penetration Testing
Module 11: OT/SCADA Penetration Testing
Module 12: Cloud Penetration Testing
Module 13: Binary Analysis and Exploitation
Module 14: Report Writing and Post Testing Actions

Read the complete official course description: Certified Penetration Testing Professional

CPENT Course Benefits

  • 100% mapped with the NICE framework.
  • 100% methodology-based penetration testing program.
  • Blends both manual and automated penetration testing approaches.
  • Designed with the most common penetration testing practices offered by the best service providers.
  • Maps to all major Job Portals. Role Title: Penetration Tester and Security Analyst.
  • Provides strong reporting writing guidance.
  • Gives a real-world experience through an Advanced Penetration Testing Range.
  • Provides candidates with standard Pen test for use in the field.

Certification:

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Read more about the CPENT exam

Andre relevante kurs

22. april
5 dager
Classroom Virtual
1. juli
5 dager
Classroom
3 dager
Classroom Virtual