Comptia PenTest+ : PT0-001

CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing and vulnerability management.


Click here to Enroll


Objective


    CompTIA PenTest+ is the only penetration testing to ensure each candidate possesses the skills,
    knowledge, and ability to perform tasks on systems. PenTest+ also includes
    management skills used to plan, scope, and manage weaknesses, not just exploit them.

    PenTest+ is unique because our certification requires a candidate to demonstrate the hands-on
    ability and knowledge to test devices in new environments such as the cloud and
    mobile, in addition to traditional desktops and servers.



    Course outcome

       - CompTIA PenTest+ assesses the most up-to-date penetration testing, and vulnerability
         assessment and management skills necessary to determine the resiliency of the network against attacks.
       - Successful candidates will have the intermediate skills required to customize
         assessment frameworks to effectively collaborate on and report findings.
       - Candidates will also have the best practices to communicate recommended strategies
         to improve the overall state of IT security.

    Contents Outline

       Module 1: Plan and scope penetration tests
       Module 2: Conduct passive reconnaissance
       Module 3: Perform non-technical tests to gather information
       Module 4: Conduct active reconnaissance
       Module 5: Analyze vulnerabilities
       Module 6: Penetrate networks
       Module 7: Exploit host-based vulnerabilitiesNetwork Security Architecture
       Module 8: Test applications
       Module 9: Complete post-exploit tasks
       Module 10: Analyze and report penetration test results
       Module 11: Planning and Scoping: Explain the importance of planning for an engagement
       Module 12: Information Gathering and Vulnerability Identification
       Module 13: Conduct information gathering using appropriate techniques and perform and
                          analyze a vulnerability scan
       Module 14: Attacks and Exploits: Compare and contrast social engineering attacks
       Module 15: Penetration Testing Tools: Use NMAP to conduct information gathering exercises
       Module 16: Reporting and Communication: Recommend mitigation strategies for discovered
                          vulnerabilities

Click here to Enroll




img

teachers

2000

img

studests

3000

img

Graduates

1500

img

countries

1000

our gallery

#

 

Sign Up for Newsletter

If you sign up for newsletter you’ll not fail to get our update.

Follow Us: