Over

10,000

Worldwide

Join eTrain now and gain the skills you need to succeed!

CompTIA PenTest+ (PT0-001)

£100.00

Description

Overview

CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing and vulnerability management. CompTIA PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them. PenTest+ is unique because our certification requires a candidate to demonstrate the hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers.

CompTIA PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. Successful candidates will have the intermediate skills required to customize assessment frameworks to effectively collaborate on and report findings. Candidates will also have the best practices to communicate recommended strategies to improve the overall state of IT security. CompTIA PenTest+ meets the ISO 17024 standard. Regulators and government rely on ANSI accreditation because it provides confidence and trust in the outputs of an accredited program.

Objectives

Planning and Scoping Penetration Tests
Conducting Passive Reconnaissance
Performing Non-Technical Tests
Conducting Active Reconnaissance
Analyzing Vulnerabilities
Penetrating Networks
Exploiting Host-Based Vulnerabilities
Testing Applications
Completing Post-Exploit Tasks
Analyzing and Reporting Pen Test Results

Prerequisites

Although not a prerequisite the CompTIA PenTest+ (PT0-001) Certification is aimed at an IT security professional who has:

Network+, Security+ or equivalent knowledge
Minimum of 3-4 years of hands-on information security or related experience

Target Audience

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities. Target students who also need to offer practical recommendations for action to properly protect information systems and their contents will derive those skills from this course. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use PenTest+ as the foundation for more advanced security certifications or career roles. Individuals seeking this certification should have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management

Course Details

 

Duration = 35 Hours

Access to content = 12 Months

Qualification = No formal qualification

Additional info  = Tutor is available to students

Certificate of completion available and is included in the price

Reviews

There are no reviews yet.

Be the first to review “CompTIA PenTest+ (PT0-001)”

Your email address will not be published. Required fields are marked *

Product categories

Contact Info

  • Shrewsbury Mews, London W2 5PN
  • info@etrainlondon.co.uk