Certified Penetration Testing Professional (CPENT)

Seminarinformationen

Seminar - Ziel

EC-Council’s Certified Penetration Tester (CPENT) program is all about the pen test and will teach you to perform in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you to pen test IoT systems, OT systems, as well as how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and customization of scripts and exploits to get into the innermost segments of the network.

Teilnehmer - Zielgruppe

  • Ethical hackers
  • penetration tester
  • network administrators
  • system administrators
  • security experts

Kurs - Voraussetzungen

  • network protocols
  • popular penetration testing tools
  • Penetration testing for web applications
  • Wireless Penetration Testing
  • Windows and Linux hosts

Seminardauer

  • 5 Tage
  • 09:00 Uhr bis 17:00 Uhr

Schulungsunterlagen

  • nach Absprache

Seminar-Inhalt / Agenda

Module 01: Introduction to Penetration Testing and Methodologies

  • Penetration Testing Concepts
  • LPT Penetration Testing Methodology
  • Guidelines and Recommendations for Penetration Testing

Module 02: Penetration Testing Scoping and Engagement

  • Request for Proposal
  • Preparing Response Requirements for Proposal Submission
  • Setting the Rules of Engagement
  • Establishing Communication Lines
  • Timeline
  • Time/Location
  • Frequency of meetings
  • Time of Day
  • Identifying Personnel for Assistance
  • Handling Legal Issues in Penetration Testing Engagement
  • Preparing for the Test
  • Handling Scope Creeping During Pen Testing

Module 03: Open Source Intelligence (OSINT)

  • OSINT through the WWW
  • OSINT through Website Analysis
  • OSINT through DNS Interrogation
  • Automating the OSINT Process using Tools/Frameworks/Scripts

Module 04: Social Engineering Penetration Testing

  • Social Engineering Penetration Testing Concepts
  • Social Engineering Penetration Testing Using E-mail Attack Vector
  • Social Engineering Penetration Testing Using Telephone Attack Vector
  • Social Engineering Penetration Testing Using Physical Attack Vector
  • Reporting and Countermeasures/Recommendations

Module 05: Network Penetration Testing - External

  • Port Scanning
  • OS and Service Fingerprinting
  • Vulnerability Research
  • Exploit Verification

Module 06: Network Penetration Testing - Internal

  • Footprinting
  • Network Scanning
  • OS and Service Fingerprinting
  • Enumeration
  • Vulnerability Assessment
  • Windows Exploitation
  • Unix/Linux Exploitation
  • Other Internal Network Exploitation Techniques
  • Automating Internal Network Penetration Test Effort
  • Post Exploitation
  • Advanced Tips and Techniques

Module 07: Network Penetration Testing - Perimeter Devices

  • Assessing Firewall Security Implementation
  • Assessing IDS Security Implementation
  • Assessing Security of Routers
  • Assessing Security of Switches

Module 08: Web Application Penetration Testing

  • Discover Web Application Default Content
  • Discover Web Application Hidden Content
  • Conduct Web Vulnerability Scanning
  • Test for SQL Injection Vulnerabilities
  • Test for XSS Vulnerabilities
  • Test for Parameter Tampering
  • Test for Weak Cryptography Vulnerabilities
  • Tests for Security Misconfiguration Vulnerabilities
  • Test for Client-Side Attack
  • Tests for Broken Authentication and Authorization Vulnerabilities
  • Tests for Broken Session Management Vulnerabilities
  • Test for Web Services Security
  • Test for Business Logic Flaws
  • Test for Web Server Vulnerabilities
  • Test for Thick Clients Vulnerabilities
  • Wordpress Testing

Module 09: Wireless Penetration Testing

  • Wireless Local Area Network (WLAN) Penetration Testing
  • RFID Penetration Testing
  • NFC Penetration Testing

Module 10: IoT Penetration Testing

  • IoT Attacks and Threats
  • IoT Penetration Testing

Module 11: OT and SCADA Penetration Testing

  • OT/SCADA Concepts
  • Modbus
  • ICS and SCADA Pen Testing

Module 12: Cloud Penetration Testing

  • Cloud Penetration Testing
  • AWS Specific Penetration Testing
  • Azure Specific Penetration Testing
  • Google Cloud Platform Specific Penetration Testing

Module 13: Binary Analysis and Exploitation

  • Binary Coding Concepts
  • Binary Analysis Methodology

Module 14: Report Writing and Post Testing Actions

  • Penetration Testing Report: An Overview
  • Phases of Report Development
  • Report Components
  • Penetration Testing Report Analysis
  • Penetration Testing Report Delivery
  • Post-Testing Actions for Organizations
  • Appendix A: Penetration Testing Essential Concepts
  • Computer Network Fundamentals
  • TCP/IP Protocol Suite
  • TCP/IP Protocol Suite: Application Layer Protocols
  • TCP/IP Protocol Suite: Transport Layer Protocols
  • TCP/IP Protocol Suite: Link Layer Protocols
  • IP Addressing and Port Numbers
  • Network Security Controls
  • Network Security Devices
  • Windows Security
  • Unix/Linux Security
  • Virtualization
  • Web Server
  • Web Application
  • Web Markup and Programming Languages
  • Application Development Framework and their Vulnerabilities
  • Web API’s
  • Web Sub Components
  • Web Application Security Mechanisms
  • Working of Most Common Information Security Attacks
  • Information Security Standards, Laws and Acts
  • Appendix B: Fuzzing
  • Appendix C: Mastering Metasploit Framework
  • Appendix D: PowerShell Scripting
  • Appendix E: BASH Environment and Scripting
  • Appendix F: Python Environment and Scripting
  • Appendix G: Perl Environment and Scripting
  • Appendix H: Ruby Environment and Scripting
  • Appendix I: Active Directory Penetration Testing
  • Appendix J: Database Penetration Testing
  • Information Reconnaissance
  • Database Enumeration: Oracle
  • Database Enumeration: MS SQL Ser ver
  • Database Enumeration: MySQL
  • Vulnerability and Exploit Research
  • Database Exploitation: Oracle
  • Database Exploitation: MS SQL Server
  • Database Exploitation: MySQL
  • Appendix K: Mobile Device Penetration Testing
  • Communication Channel Penetration Testing
  • Server-side Infrastructure Penetration Testing
  • Application Penetration Testing
  • Appendix L: CEH Refresher
  • Network Penetration Testing: External
  • Network Penetration Testing: Internal
  • Windows Exploitation
  • Other Internal Network Exploitation Techniques
  • Advanced Tips and Techniques
  • Network Penetration Testing: Perimeter Devices
  • Web Application Penetration Testing
  • Wireless Penetration Testing
  • Cloud Penetration Testing

Weitere Schulungen zu Thema EC-Council

Certified Incident Handler (ECIH)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

This latest iteration of EC-Council’s Certified Incident Handler (E|CIH) program has been designed and developed in collaboration with cybersecurity and incident handling and response practitioners across the globe. It is a comprehensive specialist-level program that imparts ...

Certified Network Defender (CND)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on the security education framework and work role task analysis presented by the ...

Computer Hacking Forensic Investigator v10 (CHFI)

- u.a. in Köln, Wien, Düsseldorf, Essen, Darmstadt

The Computer Hacking Forensic Investigator (CHFI) course delivers the security discipline of digital forensics from a vendor-neutral perspective. CHFI is a comprehensive course covering major forensic investigation scenarios and enabling students to acquire necessary hands-on ...

Certified Security Specialist (ECSS)

- u.a. in Frankfurt am Main, Heidelberg, Mannheim, Offenbach, Freiburg

EC-Council Certified Security Specialist (ECSS) is an entry level security program covering the fundamental concepts of information security, computer forensics, and network security. It enables students to identify information security threats which reflect on the security ...