CompTIA PenTest+

Course code: COMPPT

Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. This course is for cybersecurity professionals tasked with penetration testing and vulnerability management.
As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

Why is it different?

  • CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages. Unlike other penetration testing exams that only cover a portion of stages with essay questions and hands-on, PenTest+ uses both performance-based and knowledge-based questions to ensure all stages are addressed.
  • PenTest+ is the only exam on the market to include all aspects of vulnerability management. It not only covers hands-on vulnerability assessment, scanning, and analysis, but also includes planning, scoping, and managing weaknesses, not just exploiting them.
  • PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces. It is a unique exam that requires a candidate to demonstrate the most relevant pen testing skills for the cloud, hybrid environments, web applications, Internet of Things (IoT), and traditional on-premises.

Price of the certification exam is not included in the price of the course.

1 600 EUR

1 936 EUR including VAT

The earliest date from 13.05.2024

Selection of dates
onas
Do you have a question?
+420 731 175 867 edu@edutrainings.cz

Professional
and certified lecturers

Internationally
recognized certifications

Wide range of technical
and soft skills courses

Great customer
service

Making courses
exactly to measure your needs

Course dates

Starting date: 13.05.2024

Type: In-person/Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 600 EUR

Register

Starting date: 10.06.2024

Type: In-person/Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 600 EUR

Register

Starting date: 05.08.2024

Type: In-person/Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 600 EUR

Register

Starting date: 14.10.2024

Type: In-person/Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 600 EUR

Register

Starting date: 02.12.2024

Type: In-person/Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 600 EUR

Register

Starting date: Upon request

Type: In-person/Virtual

Course duration: 5 days

Language: en/cz

Price without VAT: 1 600 EUR

Register

Starting
date
Place
Type Course
duration
Language Price without VAT
13.05.2024 In-person/Virtual 5 days en/cz 1 600 EUR Register
10.06.2024 In-person/Virtual 5 days en/cz 1 600 EUR Register
05.08.2024 In-person/Virtual 5 days en/cz 1 600 EUR Register
14.10.2024 In-person/Virtual 5 days en/cz 1 600 EUR Register
02.12.2024 In-person/Virtual 5 days en/cz 1 600 EUR Register
Upon request In-person/Virtual 5 days en/cz 1 600 EUR Register
G Guaranteed course

Didn't find a suitable date?

Write to us about listing an alternative tailor-made date.

Contact

Jobs that use CompTIA PenTest+

  • Penetration Tester
  • Security Consultant
  • Cloud Penetration Tester
  • Web App Penetration Tester
  • Cloud Security Specialist
  • Network & Security Specialist

What Skills Will You Learn?

Planning and Scoping

Includes updated techniques emphasizing governance, risk, and compliance concepts, scoping and organizational/customer requirements, and demonstrating an ethical hacking mindset.

Information Gathering and Vulnerability Scanning

Includes updated skills on performing vulnerability scanning and passive/active reconnaissance, vulnerability management, as well as analyzing the results of the reconnaissance exercise.

Attacks and Exploits

Includes updated approaches to expanded attack surfaces, researching social engineering techniques, performing network attacks, wireless attacks, application-based attacks and attacks on cloud technologies, and performing post-exploitation techniques.

Reporting and Communication

Expanded to focus on the importance of reporting and communication in an increased regulatory environment during the pen testing process through analyzing findings and recommending appropriate remediation within a report.

Tools and Code Analysis

Includes updated concepts of identifying scripts in various software deployments, analyzing a script or code sample, and explaining use cases of various tools used during the phases of a penetration test. It is important to note that no scripting and coding is required.

Certification

PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. The CompTIA PenTest+ certification exam will verify successful candidates have the knowledge and skills required to:

  • Plan and scope a penetration testing engagement
  • Understand legal and compliance requirements
  • Perform vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyze the results
  • Produce a written report containing proposed remediation techniques, effectively communicate results to the management team, and provide practical recommendations

PenTest+ is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements. Regulators and government rely on ANSI accreditation, because it provides confidence and trust in the outputs of an accredited program. Over 2.3 million CompTIA ISO/ANSI-accredited exams have been delivered since January 1, 2011.

Exam Code PT0-001  PT0-002
Launch Date July 31, 2018 October, 2021
Exam Description The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results. The CompTIA PenTest+ will certify the successful candidate has the knowledge and skills required to plan and scope a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results, and produce a written report with remediation techniques.
Number of Questions Maximum of 85 questions
Type of Questions Performance-based and multiple choice
Length of Test 165 minutes
Passing Score 750 (on a scale of 100-900)
Recommended Experience Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.
Languages English and Japanese English, Japanese to follow
Retirement April, 2022 Usually three years after launch

Renewal

Keep your certification up to date with CompTIA’s Continuing Education (CE) program. It’s designed to be a continued validation of your expertise and a tool to expand your skillset. It’s also the ace up your sleeve when you’re ready to take the next step in your career.

Get the most out of your certification
Information technology is an incredibly dynamic field, creating new opportunities and challenges every day. Participating in our Continuing Education program will enable you to stay current with new and evolving technologies and remain a sought-after IT and security expert.

The CompTIA Continuing Education program
Your CompTIA PenTest+ certification is good for three years from the date of your exam. The CE program allows you to extend your certification in three-year intervals through activities and training that relate to the content of your certification.

It’s easy to renew
You can participate in a number of activities and training programs, including higher certifications, to renew your CompTIA PenTest+ certification. Collect at least 60 Continuing Education Units (CEUs) in three years and upload them to your certification account, and your CompTIA PenTest+ certification will automatically renew.

Follow-up courses

CompTIA Advanced Security Practitioner (CASP+) en/cz

Vendor: CompTIA

Area: Security

Price from

1 440 EUR without VAT

ComGate payment gateway MasterCard Logo Visa logo