EC-Council CPENT: Certified Penetration Testing Professional

Description

Duration: 5 days

About this Course

The Certified Penetration Testing Professional (C|PENT) course teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended.

If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

Who Should Go For This Training?

  • Ethical Hackers
  • Penetration Testers
  • Network server administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators
  • Risk Assessment professionals

Learning Objectives

At the end of the course, students will be able to:

  • You will understand advanced Windows Attacks
  • You will access Hidden Networks with Pivoting
  • You will be able to locate Attacking IOT Systems
  • It will give you access hidden networks using double pivoting
  • You will understand latest methods of privilege escalation reverse engineering code to take control of execution then break out of the limited shell are required to gain root/admin
  • You will be able to testing by different defenses you are likely to see in the wild
  • You will be able to compromise and then extract the required data from the web apps to achieve points
  • You will be prepare for advanced penetration testing techniques and scripting
  • You will be able to build your armory with your coding expertise to hack the challenges.

What’s included?

  • Authorized Courseware
  • Intensive Hands on Skills Development with an Experienced Subject Matter Expert
  • Hands on practice on real Servers and extended lab support 1.800.482.3172
  • Examination Vouchers & Onsite Certification Testing- (excluding Adobe and PMP Boot Camps)
  • Academy Code of Honor: Test Pass Guarantee
  • Optional: Package for Hotel Accommodations, Lunch and Transportation

Training Solutions

With several convenient training delivery methods offered, The Academy makes getting the training you need easy. Whether you prefer to learn in a classroom or an online live learning virtual environment, training videos hosted online, and private group classes hosted at your site. We offer expert instruction to individuals, government agencies, non-profits, and corporations. Our live classes, on-sites, and online training videos all feature certified instructors who teach a detailed curriculum and share their expertise and insights with trainees. No matter how you prefer to receive the training, you can count on The Academy for an engaging and effective learning experience.

Methods

  • Instructor-Led (the best training format we offer)
  • Live Online Classroom – Online Instructor-Led
  • Self-Paced Video

Speak to an Admissions Representative for complete details

StartFinishPublic PricePublic Enroll Private PricePrivate Enroll
12/25/202312/29/2023
1/15/20241/19/2024
2/5/20242/9/2024
2/26/20243/1/2024
3/18/20243/22/2024
4/8/20244/12/2024
4/29/20245/3/2024
5/20/20245/24/2024
6/10/20246/14/2024
7/1/20247/5/2024
7/22/20247/26/2024
8/12/20248/16/2024
9/2/20249/6/2024
9/23/20249/27/2024
10/14/202410/18/2024
11/4/202411/8/2024
11/25/202411/29/2024
12/16/202412/20/2024
1/6/20251/10/2025

Course Outline

    1. Introduction to Penetration Testing
    2. Penetration Testing Scoping and Engagement
    3. Open Source Intelligence (OSINT)
    4. Social Engineering Penetration Testing
    5. Network Penetration Testing – External
    6. Network Penetration Testing – Internal
    7. Network Penetration Testing – Perimeter Devices
    8. Web Application Penetration Testing
    9. Wireless Penetration Testing
    10. IoT Penetration Testing
    11. OT/SCADA Penetration Testing
    12. Cloud Penetration Testing
    13. Binary Analysis and Exploitation
    14. Report Writing and Post Testing Actions