CompTIA PenTest+

Seminarinformationen

Seminar - Ziel

The official CompTIA PenTest+ seminar is designed for cybersecurity practitioners who want to develop penetration testing skills to identify vulnerabilities in information systems and effective remedies for those vulnerabilities. This seminar will focus on the knowledge, skills, and abilities required to perform tasks on systems, as well as the management skills required to plan, scope, and manage vulnerabilities, not just exploit them. This seminar prepares participants for the CompTIA PenTest+ certification exam.

Teilnehmer - Zielgruppe

  • IT specialists

Kurs - Voraussetzungen

  • CompTIA Network+, CompTIA Security+ or equivalent knowledge
  • At least 3-4 years of hands-on information security experience

Seminardauer

  • 5 Tage
  • 09:00 Uhr bis 17:00 Uhr

Schulungsunterlagen

  • nach Absprache

Seminar-Inhalt / Agenda

Lesson 1: Planning and Scoping Penetration Tests

  • Introduction to Penetration Testing Concepts
  • Plan a Pen Test Engagement
  • Scope and Negotiate a Pen Test Engagement
  • Prepare for a Pen Test Engagement

Lesson 2: Conducting Passive Reconnaissance

  • Gather Background Information
  • Prepare Background Findings for Next Steps

Lesson 3: Performing Non-Technical Tests

  • Perform Social Engineering Tests
  • Perform Physical Security Tests on Facilities

Lesson 4: Conducting Active Reconnaissance

  • Scan Networks
  • Enumerate Targets
  • Scan for Vulnerabilities
  • Analyze Basic Scripts

Lesson 5: Analyzing Vulnerabilities

  • Analyze Vulnerability Scan Results
  • Leverage Information to Prepare for Exploitation

Lesson 6: Penetrating Networks

  • Exploit Network-Based Vulnerabilities
  • Exploit Wireless and RF-Based Vulnerabilities
  • Exploit Specialized Systems

Lesson 7: Exploiting Host-Based Vulnerabilities

  • Exploit Windows-Based Vulnerabilities
  • Exploit *Nix-Based Vulnerabilities

Lesson 8: Testing Applications

  • Exploit Web Application Vulnerabilities
  • Test Source Code and Compiled Apps

Lesson 9: Completing Post-Exploit Tasks

  • Use Lateral Movement Techniques
  • Use Persistence Techniques
  • Use Anti-Forensics Techniques

Lesson 10: Analyzing and Reporting Pen Test Results

  • Analyze Pen Test Data
  • Develop Recommendations for Mitigation Strategies
  • Write and Handle Reports
  • Conduct Post-Report-Delivery Activities
Tags: CompTIA

Weitere Schulungen zu Thema CompTIA

CompTIA CySA+

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

As attackers have learned to evade traditional signature-based solutions such as firewalls and antivirus software , an analytics-based approach to IT security is becoming increasingly important to enterprises. CompTIA CySA + applies behavioral analytics to networks to improve ...

CompTIA IT Fundamentals (ITF+)

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

The official CompTIA IT Fundamentals (ITF+) course (Exam FC0-U61) provides students with the basic IT skills and concepts necessary to recognize and explain the fundamentals of data processing, IT infrastructure, software development, and database usage. In addition, students ...

CompTIA CTT+

- u.a. in Berlin, Frankfurt am Main, München, Düsseldorf, Offenbach

The CompTIA CTT+ certification is a cross-industry credential providing recognition that an instructor has attained a standard of excellence in the training industry. CTT+ is targeted toward all training professionals and can be applied to all technical and non-technical ...

CompTIA Project+

- u.a. in Frankfurt am Main, Hamburg, Stuttgart, Darmstadt, Offenbach

Using the official CompTIA Project+ guide (exam PK0-004), students will learn project management practices and the life cycle of a project. Furthermore, understand the roles and skills necessary to effectively initiate, plan, execute, monitor, control, and close a project. The ...