Skip to main Content

EC-Council Certified Penetration Testing Professional (CPENT) + Exam voucher

  • Course Code CPENT
  • Duration 5 days
  • Version 1.0

Public Classroom Price

$3,022.00

excl. VAT

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Elearning (Self-paced)

    Self paced electronic learning

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

PROMOTION: until the end of December 2023 you will receive a 10% discount when booking and participating in this training. To claim this discount you must use the promotional code CPENT10. Only at Global Knowledge!

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the pen tester. The benefit of hands on learning in a live cyber range is that candidates will encounter multiple layers of network segmentation, and the CPENT course will teach candidates how to navigate these layers, so that once access is gained in one segment, a candidate will know the latest pivoting techniques required to reach the next. However, that won’t be enough on its own as the targets and segments are progressive in nature, so once you get into one machine and or segment, the next one will challenge you even more

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Course Schedule

Top
    • Delivery Format: Virtual Learning
    • Date: 06-10 May, 2024
    • Location: Virtual

    $3,022.00

    • Delivery Format: Virtual Learning
    • Date: 02-06 June, 2024
    • Location: Virtual
    • Delivery Format: Virtual Learning
    • Date: 22-26 July, 2024
    • Location: Virtual

    $3,022.00

Target Audience

Top
Ethical Hackers, Penetration Testers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals,

Course Objectives

Top

After completing this course you should be able to:

  • Overcome some of the most advanced obstacles that real-world practitioners face when conducting penetration test. You will face the following challenges
  • Advanced Windows Attacks
  • Attacking IOT Systems
  • Writing Exploits:Advanced Binaries Exploitation
  • Bypassing a Filtered Network
  • Pentesting Operational Technology (OT)
  • Access Hidden Networks with Pivoting
  • Double Pivoting
  • Privilege Escalation
  • Evading Defense Mechanisms
  • Attack Automation with Scripts
  • Build your own Armory: Weaponize your Exploits
  • Write Professional Reports

Course Content

Top

Module 01: Introduction to Penetration Testing

Module 02: Penetration Testing Scoping and Engagement

Module 03: Open Source Intelligence (OSINT)

Module 04: Social Engineering Penetration Testing

Module 05: Network Penetration Testing – External

Module 06: Network Penetration Testing– Internal

Module 07: Network Penetration Testing – Perimeter Devices

Module 08: Web Application Penetration Testing

Module 09: Wireless Penetration Testing

Module 10: IoT Penetration Testing

Module 11: OT/SCADA Penetration Testing

Module 12: Cloud Penetration Testing

Module 13: Binary Analysis and Exploitation

Module 14: Report Writing and Post Testing Actions

Course Prerequisites

Top

Attendees should meet the following prerequisites:

  • It is recommended not mandated that students have followed the EC-Council VAPT track and completed the CEH Course and CEH Practical exam before enrolling for this course.
  • Advanced knowledge in Networking Protocols
  • Knowledge in Kali or ParrotOS and common Penetration Testing Tools
  • Knowledge in Exploiting Windows and Linux Hosts
  • Knowledge in Privilege Escalation in Linux and Windows
  • Knowledge in Wireless Penetration Testing
  • Knowledge in Web Application Penetration Testing
Recommended prerequisites:

Test Certification

Top

Recommended as preparation for the following exam:

  • CPENT - Certified Penetration Testing Professional

Please note:

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!