Skip to main Content

E-Learning: CompTIA PenTest+ Platinum Bundle (CM Learn, CM Labs, CM Practice, Exam) (PENPLUS-PLATINUM)

  • Price: £811.00
  • Code: PENPLUS-PLATINUM
  • Days Access: 365 days

£811.00

excl. VAT

Add to Cart Add to Cart

Description

Top

CompTIA PenTest+ is a certification for intermediate skills level cybersecurity professionals who are tasked with hands-on penetration testing to identify, exploit, report, and manage vulnerabilities on a network.

As organisations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organisations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

CompTIA PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center with both hands-on performance-based questions and multiple choice to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. The PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them. PenTest+ is unique because our certification requires a candidate to demonstrate the hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers.

The following are included with this product:

  • 1 x CompTIA CertMaster Learn for PenTest+ (PT0-001) license
  • 1 x CompTIA CertMaster Practice for PenTest+ (PT0-001) license
  • 1 x CompTIA CertMaster Labs for PenTest+ (PT0-001) license
  • 1 x CompTIA PenTest+ Exam Voucher

Licenses expire 12 months from date of purchase if not activated.   Once activated, each license is valid for 12 months.  Registration instructions will be sent via email after your purchase is complete.  

Please see below for more information about CompTIA CertMaster Learn, CompTIA CertMaster Practice and CompTIA Labs.

Further Information

Top

CompTIA CertMaster Learn

CertMaster Learn is a self-paced, comprehensive online learning experience that helps you gain the knowledge and practical skills necessary to be successful on your CompTIA certification exam, and in your IT career.  Interactive and flexible, CertMaster Learn is the ideal first step in your training journey. Instructional lessons are combined with videos, practice questions, and performance-based questions to provide hours of content aligned with the CompTIA exam objectives. A Learning Plan helps you stay on track with your studies, while robust analytics bring awareness of your strengths and weaknesses.

  • Lessons cover all exam objectives with integrated videos
  • Hundreds of practice questions test your knowledge
  • Performance-based questions apply what you’ve learned in a scenario
  • Flashcards ensure you know the terminology and acronyms required for the exam
  • The Learning Plan keeps you on track with your studies

CompTIA CertMaster Practice

CompTIA CertMaster Practice is an online knowledge assessment and training companion tool to help you prepare for your CompTIA certification exam. Featuring an adaptive question-first design, CertMaster Practice quickly assesses what you already know and what you still need to learn. For those topics where you need more support, CertMaster Practice provides personalized remediation and feedback. Once you’re ready, you can demonstrate your knowledge on a timed practice test complete with performance-based questions.

  • Speed-up learning
  • Increase retention
  • Build confidence

CompTIA CertMaster Labs

CompTIA Labs allow for hands on practice and skill development in actual software applications through a remote lab environment. The browser-based virtual labs align with CompTIA exam objectives and are based on scenarios found in the workplace. The labs within each course are independent of each other and can be used in any order.   A full list of labs is included in the contents section.

Objectives

Top

After completing this course, you should be able to:

  • Explain the importance of planning and key aspects of compliance-based assessments.
  • Conduct information gathering exercises with various tools and analyse output and basic scripts (limited to: Bash, Python, Ruby, PowerShell).
  • Gather information to prepare for exploitation then perform a vulnerability scan and analyse results.
  • Utilise report writing and handling best practices explaining recommended mitigation strategies for discovered vulnerabilities.
  • Exploit network, wireless, application, and RF-based vulnerabilities, summarize physical security attacks, and perform post-exploitation techniques.

Content

Top

Planning and Scoping Penetration Tests

  • Introduction to Penetration Testing Concepts
  • Plan a Pen Test Engagement
  • Scope and Negotiate a Pen Test Engagement
  • Prepare for a Pen Test Engagement

Conducting Passive Reconnaissance

  • Gather Background Information
  • Prepare Background Findings for Next Steps

Performing Non-Technical Tests

  • Perform Social Engineering Tests
  • Perform Physical Security Tests on Facilities

Conducting Active Reconnaissance

  • Scan Networks
  • Enumerate Targets
  • Scan for Vulnerabilities
  • Analyze Basic Scripts

Analyzing Vulnerabilities

  • Analyze Vulnerability Scan Results
  • Leverage Information to Prepare for Exploitation

Penetrating Networks

  • Exploit Network-Based Vulnerabilities
  • Exploit Wireless and RF-Based Vulnerabilities
  • Exploit Specialized Systems

Exploiting Host-Based Vulnerabilities

  • Exploit Windows-Based Vulnerabilities
  • Exploit *Nix-Based Vulnerabilities

Testing Applications

  • Exploit Web Application Vulnerabilities
  • Test Source Code and Compiled Apps

Completing Post-Exploit Tasks

  • Use Lateral Movement Techniques
  • Use Persistence Techniques
  • Use Anti-Forensics Techniques

Analyzing and Reporting Pen Test Results

  • Analyze Pen Test Data
  • Develop Recommendations for Mitigation Strategies
  • Write and Handle Reports
  • Conduct Post-Report-Delivery Activities

Labs Available:

  • Planning and Scoping Penetration Tests
  • Conducting Passive Reconnaissance
  • Performing Non-Technical Tests
  • Conducting Active Reconnaissance
  • Analyzing Vulnerabilities
  • Penetrating Networks
  • Exploiting Host-Based Vulnerabilities
  • Testing Applications
  • Completing Post-Exploit Tasks
  • Analyzing and Reporting Pen Test Results

Pre-requisites

Top

Attendees should meet the following prerequisites:

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.
  • CompTIA Network+ or CompTIA Security+ or equivalent knowledge
  • Hands-on information security experience

Related Courses

Top
Cookie Control toggle icon