• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

Course Images

CompTIA PenTest+ (Ethical Hacking)

CompTIA PenTest+ (Ethical Hacking)

By Janets

4.7(160)
  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 10 hours 42 minutes

  • All levels

Description

Register on the CompTIA PenTest+ (Ethical Hacking) today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career.

The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials.

Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion.

The CompTIA PenTest+ (Ethical Hacking) is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones.

The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly!

What You Get With The CompTIA PenTest+ (Ethical Hacking)

  • Receive a e-certificate upon successful completion of the course

  • Get taught by experienced, professional instructors

  • Study at a time and pace that suits your learning style

  • Get instant feedback on assessments

  • 24/7 help and advice via email or live chat

  • Get full tutor support on weekdays (Monday to Friday)

Course Design

The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace.

You are taught through a combination of

  • Video lessons

  • Online study materials

Certification

Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99.

Who Is This Course For:

The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge.

Requirements:

The online training is open to all students and has no formal entry requirements. To study the CompTIA PenTest+ (Ethical Hacking), all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. 

Course Content

Section 01: Introduction

Introduction

00:09:00

Section 02: Planning And Scoping

Planning a Pen Test

00:09:00

Rules of Engagement

00:11:00

Resources and Budget

00:07:00

Impact and Constraints

00:05:00

Support Resources

00:13:00

Legal Groundwork

00:12:00

Scope Considerations

00:11:00

Lab Environment Setup

00:23:00

Project Strategy and Risk

00:09:00

Scope Vulnerabilities

00:14:00

Compliance-Based Assessments

00:05:00

Section 03: Surveying The Target

Scanning and Enumeration

00:05:00

Scanning Demo

00:11:00

Packet Investigation

00:08:00

Packet Inspection Demo

00:06:00

Application and Open-Source Resources

00:12:00

Vulnerability Scanning

00:09:00

Vulnerability Scanning Demo

00:17:00

Target Considerations

00:16:00

Nmap Timing and Performance Options

00:07:00

Prioritization of Vulnerabilities

00:09:00

Common Attack Techniques

00:12:00

Credential Attacks

00:15:00

Weaknesses in Specialized Systems

00:18:00

Section 04: Select Your Attack Vector

Remote Social Engineering

00:07:00

Spear Phishing Demo

00:10:00

In-Person Social Engineering

00:12:00

Network-Based Exploits

00:07:00

FTP Exploit Demo

00:08:00

Man-in-the-middle Exploits

00:07:00

Wireless Exploits

00:14:00

Application Exploits, Part 1

00:06:00

SQL Injection Demo

00:09:00

Application Exploits, Part 2

00:08:00

Application Exploits, Part 3

00:09:00

Code Vulnerabilities

00:17:00

Local Host Vulnerabilities

00:05:00

Privilege Escalation (Linux)

00:10:00

Privilege Escalation (Windows)

00:06:00

Misc. Privilege Escalation

00:08:00

Misc. Local Host Vulnerabilities

00:08:00

Physical Security

00:11:00

Post-Exploitation Techniques

00:11:00

Persistence and Stealth

00:11:00

Section 05: Selecting Pen Testing Tools

Nmap Scoping & Output Options

00:21:00

Pen Testing Toolbox

00:07:00

Using Kali Linux

00:06:00

Scanners & Credential Tools

00:10:00

Code-Cracking Tools

00:05:00

Open-Source Research Tools

00:07:00

Wireless and Web Pen Testing Tools

00:11:00

Remote Access Tools

00:06:00

Analyzers and Mobile Pen Testing Tools

00:03:00

Other Pen Testing Tools

00:05:00

Using Scripting in Pen Testing

00:13:00

Bash Scripting Basics

00:15:00

Bash Scripting Techniques

00:10:00

PowerShell Scripts

00:04:00

Ruby Scripts

00:07:00

Python Scripts

00:07:00

Scripting Languages Comparison

00:11:00

Section 06: Reporting And Communication

Writing Reports

00:16:00

Post-Report Activities

00:06:00

Mitigation Strategies

00:05:00

Communication

00:10:00

Order your Certificates & Transcripts

Order your Certificates & Transcripts

00:00:00

Frequently Asked Questions

Are there any prerequisites for taking the course?

There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course.

Can I access the course at any time, or is there a set schedule?

You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience.

How long will I have access to the course?

For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime.

Is there a certificate of completion provided after completing the course?

Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks.

Can I switch courses or get a refund if I'm not satisfied with the course?

We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase.

How do I track my progress in the course?

Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course.

What if I have technical issues or difficulties with the course?

If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

About The Provider

Janets
Janets
London
4.7(160)
Janets is an online platform where learners come to learn, and evolve. From the very beginning, the aim of this platform was to create an ever-growing community of avid learners instead of just delivering formulaic education. Emphasising on making the learners equipped for the fu...
Read more about Janets

Tags

Reviews