Vendor: CompTIA
Mode: On Demand Digital
Level: Intermediate
Exam: PT0-002
Exam at your place: yes, ask for a quote
Duration: Self-Paced
Language: English

SKU: PENTEST-DL Categories: , ,

Course Price

CHF 450.00CHF 950.00

(excl. VAT)

Discount available for multiple students and dedicated classes.

Basic Bundle
450 CHF
List price 515 CHF
Exam Voucher
Study Guide
CertMaster Labs
CertMaster Learn
CertMaster Practice
Complete Bundle
950 CHF
List price 1370 CHF
Exam Voucher
Study Guide
CertMaster Labs
CertMaster Learn
CertMaster Practice

Learning Tools

Course Overview

Course Overview

CompTIA PenTest+ is designed for cybersecurity professionals responsible for conducting penetration testing and overseeing vulnerability management.

Elevate Your Penetration Testing Expertise

Showcase Proficiency in Current Trends Diverging from other penetration testing exams that focus on specific stages through essay questions and hands-on tasks, CompTIA PenTest+ incorporates both performance-based and knowledge-based questions, ensuring comprehensive coverage of all stages.

Master Vulnerability Management Setting itself apart, CompTIA PenTest+ stands as the sole exam that encompasses hands-on activities in vulnerability assessment, scanning, and analysis, along with strategic aspects such as planning, scoping, and overseeing weaknesses.

Validate Your Knowledge of Cutting-Edge Techniques CompTIA PenTest+ mandates candidates to exhibit proficiency in the latest penetration testing skills applicable to cloud environments, hybrid setups, web applications, Internet of Things (IoT), and traditional on-premises systems.

What Skills Will You Learn?

Planning and Scoping: Includes updated techniques emphasizing governance, risk and compliance concepts, scoping and organizational/customer requirements, and demonstrating an ethical hacking mindset

Information Gathering and Vulnerability Scanning: Includes updated skills on performing vulnerability scanning and passive/active reconnaissance, vulnerability management, as well as analyzing the results of the reconnaissance exercise

Attacks and Exploits: Includes updated approaches to expanded attack surfaces, researching social engineering techniques, performing network attacks, wireless attacks, application-based attacks and attacks on cloud technologies, and performing post-exploitation techniques

Reporting and Communication: Expanded to focus on the importance of reporting and communication in an increased regulatory environment during the pen testing process through analyzing findings and recommending appropriate remediation within a report

Tools and Code Analysis: Includes updated concepts of identifying scripts in various software deployments, analyzing a script or code sample, and explaining use cases of various tools used during the phases of a penetration test–scripting or coding is not required

Study Guide

What You'll Learn

The CompTIA PenTest+ Certification Study Guide covers various topics to prepare you for the CompTIA PenTest+ exam. Here's a breakdown of what you'll learn:

  1. Planning and scoping penetration tests: Understanding how to plan and define the scope of penetration tests, including identifying objectives and limitations.

  2. Conducting passive reconnaissance: Learning techniques to gather information about a target system or network without directly interacting with it.

  3. Performing non-technical tests to gather information: Exploring methods to collect information through non-technical means, such as social engineering or open-source intelligence gathering.

  4. Conducting active reconnaissance: Utilizing active techniques to gather information about a target system or network, which may involve interacting with it directly.

  5. Analyzing vulnerabilities: Identifying and assessing vulnerabilities within systems, networks, or applications.

  6. Penetrating networks: Learning techniques to gain unauthorized access to networks, including exploiting vulnerabilities and weaknesses.

  7. Exploiting host-based vulnerabilities: Understanding methods to exploit vulnerabilities found within individual hosts or systems.

  8. Testing applications: Assessing the security of applications through various testing methods, such as code review or vulnerability scanning.

  9. Completing post-exploit tasks: Understanding what actions to take after gaining unauthorized access to systems or networks, such as maintaining access or covering tracks.

  10. Analyzing and reporting penetration test results: Learning how to analyze findings from penetration tests and effectively communicate them through reports or presentations.

Prerequisites for the CompTIA PenTest+ certification include:

  • While there is no required prerequisite, it is recommended to have CompTIA Security+ certification or equivalent experience.
  • Recommended experience in CompTIA Network+ or CompTIA Security+, or equivalent knowledge in networking and security.
  • A minimum of 3-4 years of hands-on information security or related experience is also recommended to effectively understand and apply the concepts covered in the PenTest+ certification.

Product Details

  • Media type: Paperback or ebook
  • Publisher: CompTIA Learning
  • Language: English

CertMaster Labs

What You’ll Learn

CompTIA CertMaster Labs for PenTest+ (PT0-002) enable hands-on practice and skills development using real equipment and software accessed through a remote, browser-based lab environment. Aligned with Official CompTIA courseware and the CompTIA PenTest+ (PT0-002) exam objectives, CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities include gradable assessments, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks and, in a classroom environment, providing instructors with meaningful insight into student performance.

This course offers the following labs:

  • Assisted Labs guide the learner step-by-step through tasks, offering assessment and feedback throughout a 10-15 minute experience, allowing the learner to correct any misunderstandings as they proceed through the activity.

Labs Available:

  • Assisted Lab: Exploring the Lab Environment
  • Assisted Lab: Gathering Intelligence
  • Assisted Lab: Performing Social Engineering using SET
  • Assisted Lab: Discovering Information using Nmap
  • Assisted Lab: Performing Vulnerability Scans and Analysis
  • Assisted Lab: Penetrating an Internal Network
  • Assisted Lab: Exploiting Web Authentication
  • Assisted Lab: Exploiting Weaknesses in a Website
  • Assisted Lab: Exploiting Weaknesses in a Database
  • Assisted Lab: Using SQL Injection
  • Assisted Lab: Performing an AitM Attack
  • Assisted Lab: Performing Password Attacks
  • Assisted Lab: Using Reverse and Bind Shells
  • Assisted Lab: Performing Post-Exploitation Activities
  • Assisted Lab: Establishing Persistence
  • Assisted Lab: Performing Lateral Movement

CertMaster Learn

Ensure you are 100% ready on test day with comprehensive online training for PenTest+, only from CompTIA. CertMaster Learn is interactive and self-paced, and combines instructional lessons with assessments, videos, and performance-based questions to help you prepare for your certification exam and career in IT.

Included in CertMaster Learn for PenTest+:

  • 100% coverage of exam objectives that focus on job roles
  • Over 40 hours of engaging content
  • 10 lessons with interactive Performance-Based Questions
  • 100 practice questions with immediate feedback
  • 90-question final assessment simulates the test experience
  • Exclusive CertMaster Learn features that help you nail the material and ace your exam:

Narrative instruction, images, videos, and games to keep you engaged
Achievement badges, flashcards and a personalized dashboard to track progress
PBQs and practice questions show what you’ve mastered and what to revisit
Countdown calendar to keep you on pace
Feel confident when you’ve prepared for your exam with CompTIA CertMaster Learn!

CertMaster Practice

CompTIA CertMaster Practice is an online knowledge assessment and training companion tool to help you prepare for your CompTIA certification exam. Featuring an adaptive question-first design, CertMaster Practice quickly assesses what you already know and what you still need to learn. For those topics where you need more support, CertMaster Practice provides personalized remediation and feedback. Once you’re ready, you can demonstrate your knowledge on a timed practice test complete with performance-based questions.

  • Speed-up learning
  • Increase retention
  • Build confidence

Topics Covered

  • Module 1: Planning and Scoping
  • Module 2: Information Gathering and Vulnerability Scanning
  • Module 3: Attacks and Exploits
  • Module 4: Reporting and Communication
  • Module 5: Tools and Code Analysis
  • Practice Test

Information request
Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?
This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.