CompTIA Pentest+

(PT0-002)

 

AGENDA

What’s included

  • Course setup notes and teaching tips
  • Hands-on Activities designed to put knowledge into practice
  • Practice questions that check for understanding
  • Integrated solutions
  • PowerPoint slides to assist in classroom deliver

What You’ll Learn

The Official CompTIA PenTest+ course (PT0-002) have been developed by CompTIA for the CompTIA PenTest+ candidate. Rigorously evaluated to validate coverage of the CompTIA PenTest+ (PT0-002) exam objectives, The Official CompTIA PenTest+ teach the knowledge and skills to understand how to plan and scope a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results, and produce a written report with remediation techniques and prepare candidates to take the CompTIA PenTest+ certification exam.

This is official 5 day course, with all official guidelines.

    PROGRAM

    Lesson 1: Scoping Organizational/Customer Requirements

    Lesson 2: Defining the Rules of Engagement

    Lesson 3: Footprinting and Gathering Intelligence

    Lesson 4: Evaluating Human and Physical Vulnerabilities

    Lesson 5: Preparing the Vulnerability Scan

    Lesson 6: Scanning Logical Vulnerabilities

    Lesson 7: Analyzing Scanning Results

    Lesson 8: Avoiding Detection and Covering Tracks

    Lesson 9: Exploiting the LAN and Cloud

    Lesson 10: Testing Wireless Networks

    Lesson 11: Targeting Mobile Devices

    Lesson 12: Attacking Specialized Systems

    Lesson 13: Web Application-Based Attacks

    Lesson 14: Performing System Hacking

    Lesson 15: Scripting and Software Development

    Lesson 16: Leveraging the Attack: Pivot and Penetrate

    Lesson 17: Communicating During the PenTesting Process

    Lesson 18: Summarizing Report Components

    Lesson 19: Recommending Remediation

    Lesson 20: Performing Post-Report Delivery Activities

    About CompTIA PenTest+

    CompTIA PenTest+ is a certification for intermediate skills level cybersecurity professionals who are tasked with hands-on penetration testing to identify, exploit, report, and manage vulnerabilities on a network.

    CompTIA PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them. PenTest+ is unique because our certification requires a candidate to demonstrate the hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers.

    For the latest PenTest+ exam information regarding availability, version and pending retirement, please visit https://www.comptia.org/certifications/pentest

    KOSZT oraz CZAS TRWANIA

    Kurs oferowany jest w standardowej 5 dniowej formie (40 godzin szkoleniowych) bądź w formie sesji weekendowych i wieczornych.

    Szkolenie organizowane jest w formie zdalnej, dla grup zorganizowanych istnieje możliwość zorganizowania spotkania na wyłączność, kurs można zrealizować w języku Angielskim po wcześniejszych uzgodnieniach.

    Kup szkolenie