C)PTE - Certified Penetration Testing Engineer

A Certified Penetration Testing Engineer imagines all of the ways that a hacker can penetrate a data system. You have to go beyond what you learned as an Ethical Hacker because pen testing explores technical and non-technical ways of breaching security to gain access to a system. Our C)PTE course is built on proven hands-on methods utilized by our international group of vulnerability consultants.

In this course you will learn 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. Plus, discover the latest vulnerabilities and the techniques malicious hackers are using to acquire and destroy data. Additionally, you will learn more about the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk.

CPTE Exam Prep, Exam Voucher & Free Retake are included

Student Testimonials

Instructor did a great job, from experience this subject can be a bit dry to teach but he was able to keep it very engaging and made it much easier to focus. Student
Excellent presentation skills, subject matter knowledge, and command of the environment. Student
Instructor was outstanding. Knowledgeable, presented well, and class timing was perfect. Student

Click here to print this page »

Prerequisites


-12 months of Networking Experience
-Sound Knowledge of TCP/IP
-Basic Knowledge of Linux
-Microsoft Security experience

Detailed Class Syllabus


Module 1 – Business and Technical Logistics of Pen Testing


Section 1 – What is Penetration Testing?
Section 2 – Today’s Threats
Section 3 – Staying up to Date
Section 4 – Pen Testing Methodology
Section 5 – Pre-Engagement Activities

Module 2 – Information Gathering Reconnaissance- Passive (External Only)


Section 1 – What are we looking for?
Section 2 – Keeping Track of what we find!
Section 3 – Where/How do we find this Information?
Section 4 – Are there tools to help?
Section 5 - Countermeasures

Module 3 – Detecting Live Systems – Reconnaissance (Active)


Section 1 – What are we looking for?
Section 2 – Reaching Out!
Section 3 – Port Scanning
Section 4 – Are there tools to help?
Section 5 - Countermeasure

Module 4 – Banner Grabbing and Enumeration


Section 1 – Banner Grabbing
Section 2 - Enumeration

Module 5 – Automated Vulnerability Assessment


Section 1 – What is a Vulnerability Assessment?
Section 2 – Tools of the Trade
Section 3 – Testing Internal/External Systems
Section 4 – Dealing with the Results

Module 6 – Hacking Operating Systems


Section 1 – Key Loggers
Section 2 - Password Attacks
Section 3 – Rootkits & Their Friends
Section 4 – Clearing Tracks

Module 7 – Advanced Assessment and Exploitation Techniques


Section 1 – Buffer Overflow
Section 2 - Exploits
Section 3 – Exploit Framework

Module 8 – Evasion Techniques


Section 1 – Evading Firewall
Section 2 - Evading Honeypots
Section 3 – Evading IDS

Module 9 – Hacking with PowerShell


Section 1 – PowerShell – A Few Interesting Items
Section 2 – Finding Passwords with PowerShell

Module 10 – Networks and Sniffing


Section 1 - Sniffing Techniques

Module 11 – Accessing and Hacking Web Techniques


Section 1 - OWASP Top 10
Section 2 – SQL Injection
Section 3 - XSS

Module 12 – Mobile and IoT Hacking


Section 1 – What devices are we talking about?
Section 2 – What is the risk?
Section 3 – Potential Avenues to Attack
Section 4 – Hardening Mobile/IoT Devices

Module 13 – Report Writing Basics


Section 1 – Report Components
Section 2 – Report Results Matrix
Section 3 - Recommendations