Sale!

CompTIA PenTest+

Original price was: £649.00.Current price is: £584.10.

12 in stock

SKU: CPTAP Category:
course overview
CompTIA PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. The CompTIA PenTest+ certification exam will verify successful candidates have the knowledge and skills required to:

  • Plan and scope a penetration testing engagement
  • Understand legal and compliance requirements
  • Perform vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyse the results
  • Produce a written report containing proposed remediation techniques, effectively communicate results to the management team, and provide practical recommendations
PAYMENT

Your payment information is processed securely. We do not store credit card details nor have access to your credit card information.

CompTIA PenTest+ you will learn:

Planning and Scoping

Includes updated techniques emphasizing governance, risk, and compliance concepts, scoping and organizational/customer requirements, and demonstrating an ethical hacking mindset.

Information Gathering and Vulnerability Scanning

Includes updated skills on performing vulnerability scanning and passive/active reconnaissance, vulnerability management, as well as analyzing the results of the reconnaissance exercise.

Attacks and Exploits

Includes updated approaches to expanded attack surfaces, researching social engineering techniques, performing network attacks, wireless attacks, application-based attacks and attacks on cloud technologies, and performing post-exploitation techniques.

Reporting and Communication

Expanded to focus on the importance of reporting and communication in an increased regulatory environment during the pen testing process through analyzing findings and recommending appropriate remediation within a report.

Tools and Code Analysis

Includes updated concepts of identifying scripts in various software deployments, analyzing a script or code sample, and explaining use cases of various tools used during the phases of a penetration test. It is important to note that no scripting and coding is required.

What’s Included

Undertaking the CompTIA PenTest+ qualification with Newto we will provide you with:

Mentorship

Benefit from full course support from our team of designated Mentors. The team is on hand to support and coach you every step of the way from start to finish. No question is too simple or complicated!

Live Labs

Theoretical skills will only take you half of the way. Our Live Labs will provide you with the real-world practical experience and give you the opportunity to look and undertake the tasks of an I.T. professional.

CompTIA PenTest+ Exam

The CompTIA PenTest+ exam is 165 minutes long and is made up of multiple choice and performance based questions.

CertMaster Practice

Helping you to gain the knowledge and prepare for your exam, including question-first design, real-time learning analytics, content refreshers. This helps reinforce and test what you know and close the knowledge.