CompTIA Pentest+ Certification Training – (PT0-002)

In this course you will learn latest pen testing techniques, attack surfaces, vulnerability management, post-delivery and compliance tasks. The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pen testing) knowledge and skills.

The skills covered by CompTIA PenTest+ help companies comply with regulations, such as PCI-DSS and NIST 800-53 Risk Management Framework (RMF), which require pen tests, vulnerability assessments and reports. CompTIA PenTest+ is approved under the Department of Defense (DoD) Directive 8140/8570.01-M and under ANSI/ISO standard 17024.

What’ new in CompTIA Pentest+ (PT0-002)?
The new CompTIA PenTest+ (PT0-002) focuses on the most up to date and current skills needed for the following tasks:

Planning and scoping a penetration testing engagement
Understanding legal and compliance requirements
Performing vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyzing the results
Producing a written report containing proposed remediation techniques, effectively communicating results to the management team and providing practical recommendations

In this course you will learn latest pen testing techniques, attack surfaces, vulnerability management, post-delivery and compliance tasks. The CompTIA PenTest+ certification is a vendor-neutral, internationally targeted validation of intermediate-level penetration testing (or pen testing) knowledge and skills.

The skills covered by CompTIA PenTest+ help companies comply with regulations, such as PCI-DSS and NIST 800-53 Risk Management Framework (RMF), which require pen tests, vulnerability assessments and reports. CompTIA PenTest+ is approved under the Department of Defense (DoD) Directive 8140/8570.01-M and under ANSI/ISO standard 17024.

 

What’ new in CompTIA Pentest+ (PT0-002)?

The new CompTIA PenTest+ (PT0-002) focuses on the most up to date and current skills needed for the following tasks:

  • Planning and scoping a penetration testing engagement
  • Understanding legal and compliance requirements
  • Performing vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyzing the results
  • Producing a written report containing proposed remediation techniques, effectively communicating results to the management team and providing practical recommendations

Features

 

Course Curriculum

1
1.0 planning and scoping
2
2.0 Information gathering and vulnerability scanning
3
3.0 Attacks and Exploits
4
4.0 Reporting and Communication
5
5.0 Tools and Code Analysis
Penetration testing is a security tool which is used by cyber-security professionals to detect and exploit the vulnerabilities in a computer system.
The process of Penetration Testing includes, planning and preparation, reconnaissance, discovery, analysing information and risks, active intrusion attempts, final analysis, and report preparation.
It is complex and tougher than CompTIA Security+. Candidates who completed Security+ and CompTIA CySA+ would find it easy learning to pentest+.
Candidates achieving CompTIA Security+ certification or possessing 3-4 years’ equivalent experience in IT security are the prerequisites of qualifying pentest plus.
Its an online-proctor & centre base exam (Pearson Vue) and the exam cost is $381 USD.
You can renew your certificate by taking the re-certification exam or earning 60 CEUs by performing various qualifying activities.

Be the first to add a review.

Please, login to leave a review
Get course
30-Day Money-Back Guarantee

Includes

Full lifetime access
Access on mobile and TV

Archive

Working hours

Monday 9:30 am - 6.00 pm
Tuesday 9:30 am - 6.00 pm
Wednesday 9:30 am - 6.00 pm
Thursday 9:30 am - 6.00 pm
Friday 9:30 am - 5.00 pm
Saturday Closed
Sunday Closed
Layer 1
× How can I help you?