Description

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

The CPENT program is the next step after the Certified Ethical Hacker (CEH) certification on the journey to the Licensed Penetration Tester (LPT) Master. There is a lot of chatter out in “the ether” that refers to CEH as a Pen Test program. That information is not correct. The CEH course was designed to teach the tools and methods deployed by cyber criminals.

The CPENT and its now-retired predecessor courses, the EC-Council Certified Security Analyst (ECSA) and the Advanced Penetration Tester (APT), are pen test courses that were designed to take the concepts taught in CEH and apply them to time-proven pen test methodologies.

Duration: 5 Days

CPENT Candidates will be

• Ethical Hackers
• Penetration Testers
• Network server administrators
• Firewall Administrators
• Security Testers
• System Administrators and Risk Assessment professionals

CPENT Benefits

• 100% mapped with the NICE framework.
• 100% methodology-based penetration testing program.
• Blends both manual and automated penetration testing approaches.
• Designed with the most common penetration testing practices offered by the best service providers.
• Maps to all major Job Portals. Role Title: Penetration Tester and Security Analyst.
• Provides strong reporting writing guidance.
• Gives a real-world experience through an Advanced Penetration Testing Range.
• Provides candidates with standard Pen test for use in the field.

Course Outline

• Module 01: Introduction to Penetration Testing
• Module 02: Penetration Testing Scoping and Engagement
• Module 03: Open Source Intelligence (OSINT)
• Module 04: Social Engineering Penetration Testing
• Module 05: Network Penetration Testing – External
• Module 06: Network Penetration Testing– Internal
• Module 07: Network Penetration Testing – Perimeter Devices
• Module 08: Web Application Penetration Testing
• Module 09: Wireless Penetration Testing
• Module 10: IoT Penetration Testing
• Module 11: OT/SCADA Penetration Testing
• Module 12: Cloud Penetration Testing
• Module 13: Binary Analysis and Exploitation
• Module 14: Report Writing and Post Testing Actions

WhatsApp Us
Chat Us