Search courses 👉
Professional Course

CompTIA PenTest+ - eLearning (exam included)

Length
40 hours
Price
650 USD
Next course start
Start when you want, at your own pace! See details
Delivery
Self-paced Online
Length
40 hours
Price
650 USD
Next course start
Start when you want, at your own pace! See details
Delivery
Self-paced Online

Course description

CompTIA PenTest+ - eLearning (exam included)

CompTIA PenTest+ is for cybersecurity professionals responsible for penetration testing and vulnerability management.

WHY COMPTIA PENTEST+?

  • CompTIA PenTest+ is the most comprehensive exam covering all phases of penetration testing. Unlike penetration testing exams covering only some stages with essay questions and practice exercises, PenTest+ uses performance-based and knowledge-based questions to ensure all stages are covered.
  • PenTest+ is the only exam on the market covering all vulnerability management aspects. It includes no hands-on vulnerability assessment, scanning, analysis, learning, delineating, and managing vulnerabilities, not just exploiting them.
  • PenTest+ is the latest penetration testing exam covering the latest techniques for advanced attack vectors. This unique exam requires candidates to demonstrate penetration testing skills most relevant to cloud, hybrid environments, web applications, and the Internet of Things (IoT).

WHAT IS COMPTIA PENTEST+ USEFUL FOR?

CompTIA PenTest+ demonstrates that successful candidates have the knowledge and skills to plan and capture penetration testing activities, including vulnerability scanning, understanding legal and compliance requirements, analyzing results, and providing written reports that include corrective techniques.

COMPTIA PENTEST+ PT0-002 ONLINE COURSE DETAILS

  • 12 months of access to the platform
  • CompTIA CertMaster Learn (self-paced online course)
  • 40 hours of content
  • 10 video lessons with performance-based questions
  • 100 practice questions
  • CompTIA PenTest+ Virtual Labs included
  • Flashcards ensure you know the terminology and acronyms required for the exam
  • Learning Plan
  • 90-question final assessment simulates the test experience

Objectives

After taking the CompTIA PenTest+ course and exam, candidates will learn how to:

  • Penetrate testing project planning and scope
  • Understand legal and compliance requirements
  • Conduct vulnerability scans and penetration tests using appropriate tools and techniques, then analyze the results.
  • Effectively generate written reports using suggested remediation techniques.

Whom it is aimed at

  • Security analyst (Tier II SOC analyst and Security monitoring)
  • Threat intelligence analyst
  • Security engineer
  • Application security analyst
  • Incident response or handler
  • Compliance analyst
  • Threat hunter

Contents

  • Planning and scoping - emphasizing governance, risk and compliance concepts, scoping and updated techniques required by the organization/client, and demonstrating ethical hacking thinking.
  • Intelligence Gathering and Vulnerability Scanning - Includes updated capabilities for vulnerability scanning and passive/active reconnaissance, vulnerability management, and analysis of reconnaissance exercise results.
  • Attacks and Exploits – Includes updated methodologies for advanced attack surfaces, research into social engineering techniques, execution of cyber-attacks, wireless attacks, application-based attacks and attacks on cloud technologies, and post-execution exploitation techniques.
  • Reporting and Communication - Enhances the importance of focusing on reporting and communication during penetration testing in an increased regulatory environment by analyzing the results and recommending appropriate remedial actions in the report.
  • Tools and Code Analysis - Provides updated concepts for identifying scripts in different software deployments, analyzing scripts or code samples, and explaining use cases for various tools used during the penetration testing phase. It is important to note that no scripting or coding is required.

Prerequisites

To access the CompTIA PenTest+ course and exam, candidates are recommended to have:

  • Network+, Security+ certificate, or equivalent knowledge.
  • Minimum of 3-4 years of hands-on information security or related experience.

While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

CompTIA SECURITY+ PT0-002 online exam details

  • Duration of 165 minutes
  • Performance-based and Multiple-Choice questions
  • Maximum of 85 questions
  • Passing score 750 (on a scale of 100-900)
  • Testing provider: Person Vue (Testing Center or Online Testing)

Accreditation; CompTIA

Upcoming start dates

1 start date available

Start when you want, at your own pace!

  • Self-paced Online
  • Online
  • English
Adding Value Consulting AB
Narvavägen 12
115 22 Stockholm Stockholm

Adding Value Consulting AB (AVC)

Adding Value Consulting (AVC) is a leading ATO (Accredited Training Organization). We have introduced a large number of 'Best Practice' methods in Scandinavia. We are experts in training and certification. Over the years, AVC has acquired extensive knowledge of various...

Read more and show all training delivered by this supplier

Ads