Official CompTIA PenTest+ (PT0-002 Cyber Security Series) Certification

Gaining your CompTIA PenTest+ Certificate is beneficial for individuals looking to get into Cyber Security, or for Cyber Security professionals currently tasked with vulnerability management and penetration testing.

Course Description

Gaining your CompTIA PenTest+ Certificate is highly beneficial for individuals aiming to enter the cybersecurity field or for current cybersecurity professionals responsible for vulnerability management and penetration testing. This certification provides a robust foundation in essential skills, preparing individuals to effectively identify and address security vulnerabilities within networks and systems.

The CompTIA PenTest+ certification serves as a springboard for various career paths, including Ethical Hacker, Penetration Tester, and Security Analyst, among other security-related roles. By obtaining this certification, you demonstrate a strong proficiency in penetration testing methodologies and tools, which are critical for identifying potential security threats and safeguarding organisational assets.

Overall, the CompTIA PenTest+ certification not only enhances your technical abilities but also significantly improves your career prospects in the cybersecurity industry. With the demand for skilled security professionals on the rise, this certification opens doors to a range of rewarding and challenging opportunities, positioning you for success in this dynamic and critical field.

Modules Covered

CompTIA PenTest+ Syllabus

Learning Outcomes

Throughout this virtual classroom you will study the following topics:

Planning & Scoping – Be able to explain the importance of planning and essential aspects of compliance-based assessments

Penetration Testing Tools – Understand how to conduct information collection exercises using a series of tools and be able to analyse output and basic scripts, such as Bash and Python

Information Gathering & Vulnerability Identification – Know how to gather information to prepare for exploitation and then go on to perform a vulnerability scan to analyse the results

Reporting & Communication – Utilise report handling and writing best practices to explain recommend strategies for mitigation, for discovered vulnerabilities

Attacks & Exploits – Be able to exploit networks, applications and RF-based vulnerabilities, as well being able to summarise physical security attacks. Know how to perform post-exploitation techniques  

Syllabus

Module 1: Introduction

CompTIA

  • The PenTest+ Exam
  • What Does This Course Cover?
  • CompTIA PenTest+ Certification Exam Objectives

Module 2: Penetration Testing

  • What Is Penetration Testing?
  • Reasons for Penetration Testing
  • Who Performs Penetration Tests?
  • The CompTIA Penetration Testing Process
  • The Cyber Kill Chain
  • Tools of the Trade
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 3: Planning and Scoping Penetration Tests

  • Scoping and Planning Engagements
  • Key Legal Concepts for Penetration Tests
  • Understanding Compliance-Based Assessments
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 4: Information Gathering

  • Footprinting and Enumeration
  • Active Reconnaissance and Enumeration
  • Information Gathering and Defences 
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 5: Vulnerability Scanning

  • Identifying Vulnerability Management Requirements
  • Configuring and Executing Vulnerability Scans
  • Software Security Testing
  • Developing a Remediation Workflow
  • Overcoming Barriers to Vulnerability Scanning
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 6: Analysing Vulnerability Scans

  • Reviewing and Interpreting Scan Reports
  • Validating Scan Results
  • Common Vulnerabilities
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 7: Exploit and Pivot

  • Exploits and Attacks
  • Exploitation Toolkits
  • Exploit Specifics
  • Leveraging Exploits
  • Persistence and Evasion
  • Pivoting
  • Covering Your Tracks
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 8: Exploiting Network Vulnerabilities

  • Conducting Network Exploits
  • Exploiting Windows Services
  • Exploiting Common Services
  • Wireless Exploits
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 9: Exploiting Physical and Social Vulnerabilities

  • Physical Facility Penetration Testing
  • Social Engineering
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 10: Exploiting Application Vulnerabilities

  • Exploiting Injection Vulnerabilities
  • Exploiting Authentication Vulnerabilities
  • Exploiting Authorisation Vulnerabilities
  • Exploiting Web Application Vulnerabilities
  • Unsecure Coding Practices
  • Application Testing Tools
  • Summary
  • Exam Essentials 
  • Lab Exercises

Module 11: Exploiting Host Vulnerabilities

  • Attacking Hosts
  • Remote Access
  • Attacking Virtual Machines and Containers
  • Physical Device Security
  • Attacking Mobile Devices
  • Credential Attacks
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 12: Scripting for Penetration Testing

  • Scripting and Penetration Testing
  • Variables, Arrays, and Substitutions
  • Comparison Operations
  • String Operations
  • Flow Control
  • Input and Output (I/O)
  • Error Handling
  • Summary
  • Exam Essentials
  • Lab Exercises

Module 13: Reporting and Communication

  • The Importance of Communication
  • Recommending Mitigation Strategies
  • Writing a Penetration Testing Report  
  • Wrapping Up the Engagement
  • Summary
  • Exam Essentials
  • Lab Exercises

CompTIA Server+ Exam Details

Exam: Code PT0-002

The CompTIA Project+ exam tests your knowledge on what you have learnt throughout this certification, enabling you to effectively plan and scope an assessment, understand compliance and legal requirements, and know how to perform vulnerability scanning and penetration testing.

Exam format - Performance-based, multiple-choice.

Number of questions - Maximum of 85. 

Duration - 165-mins.

Pass Mark - 750/900 (83%).

Accreditation

CompTIA - The Computing Technology Industry Association

CompTIA is the world’s leading tech association and the voice of the world’s IT industry. CompTIA is a non-profit trade association providing leading vendor-neutral certification programmes that have been developed in connection with their membership community of IT professionals.

Benefits

What jobs can I apply for after my CompTIA PenTest+ Certificate training?

The average salary for a Cyber Security professional is £70k per annum.

With a CompTIA PenTest+ Certification, you can start applying for job roles such as:

  • Security Analyst - £50k
  • Vulnerability Assessment Analyst - £51k
  • Penetration Tester - £55k
  • Vulnerability Tester - £55k
  • Network Security - £60k

(Source: ITJobsWatch)

Eligibility

Is the CompTIA PenTest+ Certificate course suitable for me?

A CompTIA PenTest+ Certification is a great option for individuals looking to make their way into Cyber Security, or for those who currently hold other CompTIA certifications and now want Cyber Security knowledge and experience.

If you’re interested in earning your CompTIA PenTest+ Certification in your own time, wherever suits you best, this option is best for you.

Prerequisites

Required: No required prerequisites for this CompTIA PenTest+ Certification.

Recommended: As this course is intended to be a follow up to the CompTIA Security+ Certification, we recommend that you first complete your CompTIA Security+ Certification, then move onto this certification.

Course fee

£ 795 £ 725
or starting at £ 64 p.m.
Official CompTIA PenTest+ (PT0-002 Cyber Security Series) Certification

Gaining your CompTIA PenTest+ Certificate is beneficial for individuals looking to get into Cyber Security, or for Cyber Security professionals currently tasked with vulnerability management and penetration testing.

12 Months
Tutor Support
Online Based
Accredited

Course fee

£ 795 £ 725
or starting at £ 64 p.m.
Visa
MasterCard
American Express
PayPal
Google Pay and Apple Pay supported