Skip to main Content

EC-Council Certified Penetration Testing Professional (CPENT) + Exam voucher

  • Course Code CPENT
  • Days Access 365 days
  • Version 1.0

Course Delivery

Elearning (Self-paced) Price

Please call

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Elearning (Self-paced)

    Self paced electronic learning

  • Public Classroom

    Traditional Classroom Learning

  • Virtual Learning

    Learning that is virtual

Request this course in a different delivery format.

Course Overview

Top

EC-Council’s Certified Penetration Tester (CPENT) program is all about the pen test and will teach you to perform in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you to pen test IoT systems, OT systems, as well as how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and customization of scripts and exploits to get into the innermost segments of the network.

The heart of the CPENT program is all about helping students master their pen test skills by putting them to use on our live cyber ranges. The CPENT ranges were designed to be dynamic in order to give students a real-world training program, so just as targets and technology continue to change in live networks, both the CPENT practice and exam ranges will mimic this reality as our team of engineers continues to add targets and defenses throughout the CPENT course’s lifetime.

CPENT Course Benefits

- 100% mapped with the NICE framework.
- 100% methodology-based penetration testing program.
- Blends both manual and automated penetration testing approaches.
- Designed with the most common penetration testing practices offered by the best service providers.
- Maps to all major Job Portals. Role Title: Penetration Tester and Security Analyst.
- Provides strong reporting writing guidance.
- Gives a real-world experience through an Advanced Penetration Testing Range.
- Provides candidates with standard Pen test for use in the field.

Target Audience

Top

Who Should Attend?

Ethical Hackers
Penetration Testers
Network server administrators
Firewall Administrators
Security Testers
System Administrators and Risk Assessment professionals

Job Roles

Cyber Security Forensic Analyst
Cyber Threat Analyst Tier 2
Cyber Threat Intelligence Analyst
Information Security Analyst
Cyber Security Engineer
Application Security Analyst II
Cyber Security Assurance Engineer
Senior Information Assurance/ Security Specialist
Security Systems Analyst
Security Operations Center (SOC) Analyst
Penetration Tester
Technical Operations Network Engineer
IT Security Administrator
Security Engineer
Information Security Engineer
Network Security Information Analyst
Mid Level Penetration Tester
IT Security Analyst III
Junior Security Operations Center (SOC) Analyst

Course Objectives

Top
  • Advanced Windows Attacks
  • Attacking IOT Systems
  • Writing Exploits: Advanced Binary Exploitation
  • Bypassing a Filtered Network
  • Pentesting Operational Technology (OT)
  • Access Hidden Networks with Pivoting
  • Double Pivoting
  • Privilege Escalation
  • Evading Defense Mechanisms
  • Attack Automation with Scripts
  • Weaponize Your Exploits
  • Write Professional Reports

Course Content

Top

Module 01: Introduction to Penetration Testing

Module 02: Penetration Testing Scoping and Engagement

Module 03: Open Source Intelligence (OSINT)

Module 04: Social Engineering Penetration Testing

Module 05: Network Penetration Testing – External

Module 06: Network Penetration Testing – Internal

Module 07: Network Penetration Testing – Perimeter Devices

Module 08: Web Application Penetration Testing

Module 09: Wireless Penetration Testing

Module 10: IoT Penetration Testing

Module 11: OT/SCADA Penetration Testing

Module 12: Cloud Penetration Testing

Module 13: Binary Analysis and Exploitation

Module 14: Report Writing and Post Testing Actions

Test Certification

Top

EXAM

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Exam features:

  • Choose your challenge! Either two 12-Hour sessions or a single 24-Hour exam!
  • EC-Council specialists proctor the entire exam – Validity is not in question.
  • Score at least 70% and become a CPENT
  • Score at least 90% and earn the highly regarded LPT (Master) designation!

You have the potential to earn two certifications with one exam. If you score above a 90% on the CPENT live range exam, not only will you earn the CPENT certification, but you will also earn the Licensed Penetration Tester (LPT) Master Credential!

To be a LPT (Master) means that you can find chinks in the armor of defense-in-depth network security models with the help of network pivoting, making exploit codes work in your favor, or by writing Bash, Python, Perl, and Ruby scripts. The live range CPENT exam demands that you think on your feet, be creative in your approach, and not rely on the conventional techniques.

Outsmarting and out maneuvering the adversary is what sets you apart from the crowd. The CPENT’s hands-on exam offers a challenge like no other by simulating a complex network in real time. This experience will test your perseverance and focus by forcing you to outdo yourself with each new challenge.

LPT (Master) certified professional can:

  • Demonstrate a repeatable and measurable approach to penetration testing
  • Perform advanced techniques and attacks to identify SQL injection, Cross site scripting (XSS), LFI, RFI vulnerabilities in web applications
  • Submit a professional and industry accepted report that achieves management and technical buy-in
  • Get access to proprietary EC-Council penetration testing methodologies
  • Write exploit codes to gain access to a vulnerable system or application
  • Exploit vulnerabilities in Operating systems such as Windows, Linux
  • Perform privilege escalation to gain root access to a system
  • Demonstrate ‘Out-of-the-box’ and ‘lateral’ thinking
  • Ensure the integrity and value of the penetration testing certification, in a fully online, remotely proctored certification exam