CompTIA CyberSecurity Certification Training

Get training from experts

Contact Us

PT0-002

CompTIA PenTest+
Formats:  Asynchronous
Blended
Online
Onsite
Part-time
Level: Advanced
Prerequisistes:  
Recommended Knowledge
Basic Networking Knowledge
Fundamental Security Knowledge
Experience with Operating Systems
Familiarity with Tools
CompTIA Security+

Formats: We offer our training content in a flexible format to suit your needs. Contact Us if you wish to know if we can accommodate your unique requirements.

Level: We are happy to customise course content to suit your skill level and learning goals. Contact us for a customised learning path.

CompTIA - PenTest+ PT0-002

The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results.

Course Objectives

Planning and Scoping

  • Explain the importance of planning for an engagement
  • Explain key legal concepts
  • Explain the importance of scoping an engagement properly
  • Explain the key aspects of compliance-based assessments

          
Information Gathering and Vulnerability Identification

  • Given a scenario, conduct information gathering using appropriate techniques.
  • Given a scenario, perform a vulnerability scan
  • Given a scenario, analyze vulnerability scan results
  • Explain the process of leveraging information to prepare for exploitation
  • Explain weaknesses related to specialized systems

          
Attacks and Exploits

  • Compare and contrast social engineering attacks
  • Given a scenario, exploit network-based vulnerabilities
  • Given a scenario, exploit wireless and RF-based vulnerabilities.
  • Given a scenario, exploit application-based vulnerabilities
  • Given a scenario, exploit local host vulnerabilities
  • Summarize physical security attacks related to facilities
  • Given a scenario, perform post-exploitation techniques

      
Penetration Testing Tools

  • Given a scenario, use Nmap to conduct information gathering
  • exercises
  • Compare and contrast various use cases of tools
  • Given a scenario, analyze tool output or data related to a penetration test
  • Given a scenario, analyze a basic script (limited to Bash, Python, Ruby, and PowerShell)
 

Reporting and Communication

  • Given a scenario, use report writing and handling best practices
  • Explain post-report delivery activities
  • Given a scenario, recommend mitigation strategies for discovered vulnerabilities
  • Explain the importance of communication during the penetration testing process.

Contact Us

Please contact us for any queries via phone or our contact form. We will be happy to answer your questions.

3 Appian Place,373 Kent Ave
Ferndale,
2194 South Africa
Tel: +2711-781 8014 (Johannesburg)
  +2721-020-0111 (Cape Town)
ZA

Contact Form

contactform.caption

Contact Form