CompTIA Penetration Tester+

Nabídka tohoto termínu kurzu již není aktuální. Podobné kurzy naleznete zde
  • Místo konání

  • Region:
    ONLINE
  • Adresa:
  • Termín

  • Doba trvání:
    5 dní
Nabídka tohoto termínu kurzu již není aktuální. Podobné kurzy naleznete zde

Popis kurzu CompTIA Penetration Tester+

Popis kurzu


Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.



Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

Určeno pro

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities. Target students who also need to offer practical recommendations for action to properly protect information systems and their contents will derive those skills from this course.
This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use PenTest+ as the foundation for more advanced security certifications or career roles. Individuals seeking this certification should have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

Obsah kurzu

After reading this text, you will be able to:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conductive active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks Exploit host-based vulnerabilities
  • Test applications
  • Complete post-exploit tasks
  • Analyze and report pen test results

 

COURSE OUTLINE

PLANNING AND SCOPING PENETRATION TESTS

  • Introduction to Penetration Testing Concepts
  • Plan a Pen Test Engagement
  • Scope and Negotiate a Pen Test Engagement
  • Prepare for a Pen Test Engagement

CONDUCTING PASSIVE RECONNAISSANCE

  • Gather Background Information
  • Prepare Background Findings for Next Steps

PERFORMING NON-TECHNICAL TESTS

  • Perform Social Engineering Tests
  • Perform Physical Security Tests on Facilities

CONDUCTING ACTIVE RECONNAISSANCE

  • Scan Networks
  • Enumerate Targets
  • Scan for Vulnerabilities
  • Analyze Basic Scripts

ANALYZING VULNERABILITIES

  • Analyze Vulnerability Scan Results
  • Leverage Information to Prepare for Exploitation

PENETRATING NETWORKS

  • Exploit Network-Based Vulnerabilities
  • Exploit Wireless and RF-Based Vulnerabilities
  • Exploit Specialized Systems

EXPLOITING HOST-BASED VULNERABILITIES

  • Exploit Windows-Based Vulnerabilities
  • Exploit *nix-Based Vulnerabilities

TESTING APPLICATIONS

  • Exploit Web Application Vulnerabilities
  • Test Source Code and Compiled Apps

COMPLETING POST-EXPLOIT TASKS

  • Use Lateral Movement Techniques
  • Use Persistence Techniques
  • Use Anti-Forensics Techniques

ANALYZING AND REPORTING PEN TEST RESULTS

  • Analyze Pen Test Data
  • Develop Recommendations for Mitigation Strategies
  • Write and Handle Reports
  • Conduct Post-Report-Delivery Activities

 

Exam Code

PT0-001

Launch Date

July 31, 2018

Exam Description

The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results.

Number of Questions

Maximum of 85 questions

Type of Questions

Performance-based and multiple choice

Length of Test

165 minutes

Passing Score

​750 (on a scale of 100-900)

Recommended Experience

Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

Languages

English

Studijní materiály

V angličtině
Nabídka tohoto termínu kurzu již není aktuální. Podobné kurzy naleznete zde

Kontaktovat firmu - EDU Trainings s.r.o.

Váš email:
Váš dotaz:
Kontrola proti spamu. Kolik je tři a šest ? Součet zapište číslicemi.

Dodavatel veřejného kurzu

EDU Trainings s.r.o.

Prosíme zmiňte EduCity
při kontaktování dodavatele

Adresa

Táborská 619/46, 140 00 Praha 4 - Nusle

Kontakty


*Objednávka kurzu či žádost o více informací je zaslána přímo dodavateli vzdělávání. Ceny kurzů bez slev na EduCity jsou stejné jako u dodavatelů. Uplatnění slev u LAST MINUTE a Akčních kurzů pouze při objednání přes EduCity.