logo

CompTIA PenTest+ (CT8729)

Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

This course can also assist you if you are pursuing the CompTIA PenTest+ certification, as tested in exam PT0-001. The course is designed to provide content and activities that correlate to the exam objectives, and therefore can be a resource as you prepare for the examination.

Eccentrix - CompTIA Partner

Applicable solutions

Public class

Duration: 
5 days / 35 hours

Private class

Virtual classroom
Minimum no. of participants: 5
5 days / 35 hours
Price on request
English or French
Training plan: 

Lesson 1: Scoping Organizational/Customer Requirements
Lesson 2: Defining the Rules of Engagement
Lesson 3: Footprinting and Gathering Intelligence
Lesson 4: Evaluating Human and Physical Vulnerabilities
Lesson 5: Preparing the Vulnerability Scan
Lesson 6: Scanning Logical Vulnerabilities
Lesson 7: Analyzing Scanning Results
Lesson 8: Avoiding Detection and Covering Tracks
Lesson 9: Exploiting the LAN and Cloud
Lesson 10: Testing Wireless Networks
Lesson 11: Targeting Mobile Devices
Lesson 12: Attacking Specialized Systems
Lesson 13: Web Application-Based Attacks
Lesson 14: Performing System Hacking
Lesson 15: Scripting and Software Development
Lesson 16: Leveraging the Attack: Pivot and Penetrate
Lesson 17: Communicating During the PenTesting Process
Lesson 18: Summarizing Report Components
Lesson 19: Recommending Remediation
Lesson 20: Performing Post-Report Delivery Activities
Appendix A: Mapping Course Content to CompTIA PenTest+ (PT0-002)

Exclusives: 
  • Exam voucher included - $530 value!
  • One year access to the class recording
  • One year access to the lab environment on Internet
  • Course material accessible in electronic format
  • Questions for practice on the exam
  • Certificate of attendance
Prerequisites: 
  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.
Credentials information: 

Exam characteristics:

  • Preparing for the CompTIA PenTest+ certification
  • Exam code: PT0-001
  • Cost: $0 (included in your training)
  • Skills measured
    • CompTIA PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks.
    • Successful candidates will have the intermediate skills required to customize assessment frameworks to effectively collaborate on and report findings.
    • Candidates will also have the best practices to communicate recommended strategies to improve the overall state of IT security.
  • Number of questions: Maximum 85
  • Duration: 165 minutes
  • Passing score: 750/900
  • All details... 

Contact us for more information on pricing::

Eccentrix
Office: 1-888-718-9732
E-mail: info@eccentrix.ca

130, King Street West, Suite 1800
Toronto, Ontario M5X 1E3
www.eccentrix.ca