Certified Penetration Testing Professional (CPENT)

This is a multidisciplinary course with extensive hands-on training in a wide range of crucial skills, including advanced Windows attacks, Internet of Things (IoT) and Operational Technology (OT) systems, filtered network bypass techniques, exploit writing, single and double pivoting, advanced privilege escalation, and binary exploitation.

Skip to Available Dates

Learning Objectives

Upon successful completion of this course, students will master their Penetration Testing skills, perform the repeatable methodology, become committed to the code of ethics, and present analyzed results through structured reports. The main course outcomes include:

  • 100% mapped with the NICE framework.
  • Maps to the job role of a Penetration Tester and security analyst, based on major job portals.
  • 100% methodology-based Penetration Testing program.
  • Provides strong reporting writing guidance.
  • Blended with both manual and automated Penetration Testing approaches.
  • Gives a real-world experience through an Advanced Penetration Testing Range.
  • Designed based on the most common Penetration Testing services offered by the best service providers in the market.
  • Offers standard templates that can help during a Penetration test.

     

    Course Details

    Course Outline

    1 - Course Outline
  • Introduction to Penetration Testing
  • Penetration Testing Scoping and Engagement
  • Open Source Intelligence (OSINT)
  • Social Engineering Penetration Testing
  • Network Penetration Testing – External
  • Network Penetration Testing – Internal
  • Network Penetration Testing - Perimeter Devices
  • Web Application Penetration Testing
  • Wireless Penetration Testing
  • IoT Penetration Testing
  • OT/SCADA Penetration Testing
  • Cloud Penetration Testing
  • Binary Analysis and Exploitation
  • Report Writing and Post-Testing Actions
  • Actual course outline may vary depending on offering center. Contact your sales representative for more information.

    Who is it For?

    Target Audience

    This course is intended for Ethical Hackers, Penetration Testers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals, Cybersecurity Forensic Analyst, Cyberthreat Analyst, Cloud Security, Analyst Information Security Consultant, Application Security Analyst, Cybersecurity Assurance Engineer, Security Operations Center (SOC) Analyst, Technical Operations Network Engineer, Information Security Engineer, Network Security Penetration Tester, Network Security Engineer, Information Security Architect.

    Certified Penetration Testing Professional (CPENT)

    Call
    Course Length : 5 Days

    There are currently no scheduled dates for this course. Please contact us for more information.

    Need Help Picking the Right Course? Give us a call! +359 2 421 0040