Vendor: CompTIA
Mode: Classroom or Virtual with Instructor
Level: Intermediate
Exam: PT0-002
Exam at your place: yes, ask for a quote
Duration: 5 days
Language: English, Italian, (German and French on request)

SKU: PENTEST-ILT Categories: , ,

Course Price

CHF 3'000.00

(excl. VAT)

Discount available for multiple students and dedicated classes.

Course Overview

CompTIA PenTest+ is designed for cybersecurity professionals responsible for conducting penetration testing and overseeing vulnerability management.

Elevate Your Penetration Testing Expertise

Showcase Proficiency in Current Trends Diverging from other penetration testing exams that focus on specific stages through essay questions and hands-on tasks, CompTIA PenTest+ incorporates both performance-based and knowledge-based questions, ensuring comprehensive coverage of all stages.

Master Vulnerability Management Setting itself apart, CompTIA PenTest+ stands as the sole exam that encompasses hands-on activities in vulnerability assessment, scanning, and analysis, along with strategic aspects such as planning, scoping, and overseeing weaknesses.

Validate Your Knowledge of Cutting-Edge Techniques CompTIA PenTest+ mandates candidates to exhibit proficiency in the latest penetration testing skills applicable to cloud environments, hybrid setups, web applications, Internet of Things (IoT), and traditional on-premises systems.

What Skills Will You Learn?

Planning and Scoping: Includes updated techniques emphasizing governance, risk and compliance concepts, scoping and organizational/customer requirements, and demonstrating an ethical hacking mindset

Information Gathering and Vulnerability Scanning: Includes updated skills on performing vulnerability scanning and passive/active reconnaissance, vulnerability management, as well as analyzing the results of the reconnaissance exercise

Attacks and Exploits: Includes updated approaches to expanded attack surfaces, researching social engineering techniques, performing network attacks, wireless attacks, application-based attacks and attacks on cloud technologies, and performing post-exploitation techniques

Reporting and Communication: Expanded to focus on the importance of reporting and communication in an increased regulatory environment during the pen testing process through analyzing findings and recommending appropriate remediation within a report

Tools and Code Analysis: Includes updated concepts of identifying scripts in various software deployments, analyzing a script or code sample, and explaining use cases of various tools used during the phases of a penetration test–scripting or coding is not required

Information request
Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?
This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.