CertKit PT0-002: CompTIA Pentest+

Only %1 left

Cert Toolkit
In-depth e-learning content includes 365-day online access to elearning, exam quizzes, tips and information.
MeasureUp practice test is available for 60 days which starts with the first time you access the practice test area.
Some Cert Kit Titles include online mentoring for 365 days. Please check DETAILS section below to see if mentoring is included for this title.

Regular Price $319.00 As low as $207.35

Depending on the country of purchase, prices may be subject to VAT.

Are you familiar with the MeasureUp Pricing Plans?
Discover our Subscription Plans.

The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results.

Prerequisites:

Before attending this course, students must have:

  • Network+, Security+ or equivalent knowledge
  • A minimum of 2-3 years of hands-on information security or related experience

Course outcome:

  • Planning & Scoping
    • Explain the importance of planning and key aspects of compliance-based assessments
  • Information Gathering & Vulnerability Identification
    • Gather information to prepare for exploitation then perform a vulnerability scan and analyze results.
  • Attacks & Exploits
    • Exploit network, wireless, application, and RF-based vulnerabilities, summarize physical security attacks, and perform post-exploitation techniques
  • Penetration Testing Tools
    • Conduct information gathering exercises with various tools and analyze output and basic scripts (limited to: Bash, Python, Ruby, PowerShell)
  • Reporting & Communication
    • Utilize report writing and handling best practices explaining recommended mitigation strategies for discovered vulnerabilities

Who should attend:

CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing and vulnerability management

CertKit content:

  • E-learning courses:
    • CompTIA PenTest+ (PT0-002): Scoping & Engagement
    • CompTIA PenTest+ (PT0-002): Professionalism & Integrity
    • CompTIA PenTest+ (PT0-002): Passive Reconnaissance
    • CompTIA PenTest+ (PT0-002): Active Reconnaissance
    • CompTIA PenTest+ (PT0-002): Vulnerability Scanning
    • CompTIA PenTest+ (PT0-002): Network Attacks & Exploits
    • CompTIA PenTest+ (PT0-002): Wireless Attacks
    • CompTIA PenTest+ (PT0-002): Application-based Attack
    • CompTIA PenTest+ (PT0-002): Attacks on Cloud Technologies
    • CompTIA PenTest+ (PT0-002): Attacks on Specialized Systems
    • CompTIA PenTest+ (PT0-002): Social Engineering Attacks
    • CompTIA PenTest+ (PT0-002): Post-Exploitation Techniques
    • CompTIA PenTest+ (PT0-002): Written Reports
    • CompTIA PenTest+ (PT0-002): Communication & Post-Report Activities
    • CompTIA PenTest+ (PT0-002): Analyzing Tool & Script Output
    • CompTIA PenTest+ (PT0-002): Penetration Testing Tools
  • MeasureUp Exam simulation
    • 220+ questions
  • Online Mentor
  • Tips & Tricks
Only registered users can write reviews. Please Sign in or create an account