logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

CompTIA PenTest+

SS Course: 2001291

Course Overview

TOP

This 5-day CompTIA PenTest+ certification training course is intended for cybersecurity professionals at an intermediate skills level. The course dives into the skills and knowledge for hands-on penetration testing and vulnerability assessment techniques for identifying, exploiting, and reporting on network vulnerabilities. This course also addresses management skills for planning and managing identified network weaknesses.

                                                                  

Scheduled Classes

TOP

What You'll Learn

TOP
  • Planning ad Scoping
  • Information Gathering and Vulnerability Identification
  • Attacks and Exploits
  • Penetration Testing Tools
  • Reporting and Communication

Outline

TOP
Viewing outline for:
  • Planning and Scoping
    • Understand the importance of planning for an engagement
    • Key legal concepts
    • Understand the importance of scoping an engagement correctly
    • Understand critical aspects of compliance-based assessments 
  • Information Gathering and Vulnerability Identification
    • For various scenarios, execute information gathering with different techniques
    • Vulnerability scanning techniques for various scenarios
    • Analyzing vulnerability scanning results
    • Process for leveraging information to prepare for exploitation
    • Weaknesses and specialized systems
  • Attacks and Exploits
    • Understanding differences between social engineering attacks
    • Exploiting network-based vulnerabilities
    • Exploiting wireless and RF-based vulnerabilities
    • Exploiting application-based vulnerabilities
    • Exploiting local host vulnerabilities
    • Physical security attacks related to facilities
    • Post exploitation techniques
  • Penetration Testing Tools
    • Utilizing Nmap to execute information gathering exercises
    • Understanding the use cases for different tools
    • Analyzing tool output data from a penetration test
    • Analyzing basic scripts (limited to Bash, Python, Ruby, and PowerShell)
  • Reporting and Communication
    • Report writing and handling best practices
    • Post report delivery activities
    • Mitigation strategies for discovered vulnerabilities
    • Communication during the penetration testing process

Prerequisites

TOP

Students should have 3-4 years of experience with penetration testing, vulnerability assessment and management.

    Who Should Attend

    TOP

    This course is intended for cybersecurity professionals with intermediate skills level and typical job roles include Penetration Testers, Vulnerability Testers, Security Analysts (II), Vulnerability Assessment Analysts, Network Security Operations, and Application Security Vulnerability professionals.

    Next Step Courses

    TOP