Cademy logoCademy Marketplace

Course Images

CompTIA PenTest+ (PenTest)

CompTIA PenTest+ (PenTest)

Booking options

Price:

£3,295

Book
🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • Delivered Online

  • All levels

Description

Duration

5 Days

30 CPD hours

This course is intended for

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities. Target students who also need to offer practical recommendations for action to properly protect information systems and their contents will derive those skills from this course. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-002, or who plan to use PenTest+ as the foundation for more advanced security certifications or career roles. Individuals seeking this certification should have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

Overview

After completing this course, you will be able to plan, conduct, analyze, and report on penetration tests, including the ability to: Plan and scope penetration tests. Conduct passive reconnaissance. Perform non-technical tests to gather information. Conductive active reconnaissance. Analyze vulnerabilities. Penetrate networks. Exploit host-based vulnerabilities. Test applications. Complete post-exploit tasks. Analyze and report pen test results.

Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

1 - Outline

  • Lesson 1: Scoping Organization/Customer Requirements
  • Lesson 2: Defining the Rules of Engagement
  • Lesson 3: Footprinting and Gathering Intelligence
  • Lesson 4: Evaluating Human and Physical Vulnerabilities
  • Lesson 5: Preparing the Vulnerability Scan
  • Lesson 6: Scanning Logical Vulnerabilities
  • Lesson 7: Analyzing Scanning Results
  • Lesson 8: Avoiding Detection and Covering Tracks
  • Lesson 9: Exploiting the LAN and Cloud
  • Lesson 10: Testing Wireless Networks
  • Lesson 11: Targeting Mobile Devices
  • Lesson 12: Attacking Specialized Systems
  • Lesson 13: Web Application-Based Attacks
  • Lesson 14: Performing System Hacking
  • Lesson 15: Scripting and Software Development
  • Lesson 16: Leveraging the Attack: Pivot and Penetrate
  • Lesson 17: Communicating During the PenTesting Process
  • Lesson 18: Summarizing Report Components
  • Lesson 19: Recommending Remediation
  • Lesson 20: Performing Post-Report Delivery Activities

Additional course details:


Nexus Humans CompTIA Penetration Testing Certification (PenTest Plus) - (Exam PT0-002) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward.

This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts.

Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success.

While we feel this is the best course for the CompTIA Penetration Testing Certification (PenTest Plus) - (Exam PT0-002) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you.

Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Dates

  • Delivered Online

    £3,295

  • Delivered Online

    £3,295

  • Delivered Online

    £3,295

  • Delivered Online

    £3,295

  • Delivered Online

    £3,295

About The Provider

Nexus Human, established over 20 years ago, stands as a pillar of excellence in the realm of IT and Business Skills Training and education in Ireland and the UK....

Read more about Nexus Human

Tags

Reviews