CompTIA PenTest+ Prep Course



Course Details:

Length: 5 days

Price: Private Group Training Only

Group Price: Request Quote

Training Reviews

Course Features:

Live Instructor Teaching

Certificate of Completion

Digital Badge

Courseware: Print

Hands-On Learning?: Yes

Software Lab Included?: Yes

Delivery Methods:

Live Online

Group Teams
@ Your Location

Onsite for Teams

Group Teams
@ Your Organization

This is an instructor-led course. It is taught by an instructor live online or at organizations for groups.
For team training, we can teach onsite at your office or private live online.

 

Course Overview

Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company.

This course can also assist you if you are pursuing the CompTIA PenTest+ certification, as tested in exam PT0-002. The course is designed to provide content and activities that correlate to the exam objectives, and therefore can be a resource as you prepare for the examination.


Register Early: Registration Deadline is 2 Weeks Prior to Class Start.

Course Objectives

After you complete this course, you will be able to plan, conduct, analyze, and report on penetration tests. You will:

  • Plan and scope penetration tests.
  • Conduct passive reconnaissance.
  • Perform non-technical tests to gather information.
  • Conduct active reconnaissance.
  • Analyze vulnerabilities.
  • Penetrate networks.
  • Exploit host-based vulnerabilities.
  • Test applications.
  • Complete post-exploit tasks.
  • Analyze and report pen test results.

Course Notes

Target Student

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities. Target students who also need to offer practical recommendations for action to properly protect information systems and their contents will derive those skills from this course.

This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-002, or who plan to use PenTest+ as the foundation for more advanced security certifications or career roles. Individuals seeking this certification should have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

Knowledge Prerequisites

Completion of the following training or equivalent knowledge:
CompTIA Network+
CompTIA Security+
CISSP: Certified Information Systems Security Professional

Related Certifications

CompTIA PenTest+ (PT0-002)

Certification Notes: Certification exams are administered by third party testing companies. Our courses prepare you for the certification exam, which is an additional fee paid to the testing provider. You must contact the corresponding testing provider to take a certification exam.


Course Topics

Chapter 1: Penetration Testing - 1
What Is Penetration Testing?
• Cybersecurity Goals
• Adopting the Hacker Mindset
• Ethical Hacking Reasons for Penetration Testing
• Benefits of Penetration Testing
• Regulatory Requirements for Penetration Testing
Who Performs Penetration Tests?
• Internal Penetration Testing Teams
• External Penetration Testing Teams
• Selecting Penetration Testing Teams
The CompTIA Penetration Testing Process
• Planning and Scoping
• Information Gathering and Vulnerability Scanning
• Attacks and Exploits
• Reporting and Communication
• Tools and Code Analysis
The Cyber Kill Chain
• Reconnaissance
• Weaponization
• Delivery
• Exploitation
• Installation
• Command and Control
• Actions on Objectives
Tools of the Trade
• Reconnaissance
• Vulnerability Scanners
• Social Engineering
• Credential Testing Tools
• Debuggers and Software Testing Tools
• Network Testing
• Remote Access
• Exploitation
• Steganography
• Cloud Tools
Summary
Exam Essentials
Lab Exercises
• Activity 1.1: Adopting the Hacker Mindset
• Activity 1.2: Using the Cyber Kill Chain
Review Questions

Chapter 2: Planning and Scoping Penetration Tests - 31
Scoping and Planning Engagements
• Assessment Types
• Known Environments and Unknown Environments
• The Rules of Engagement
• Scoping Considerations—A Deeper Dive
• Support Resources for Penetration Tests
Penetration Testing Standards and Methodologies
Key Legal Concepts for Penetration Tests
• Contracts
• Data Ownership and Retention
• Permission to Attack (Authorization)
• Environmental Differences and Location Restrictions
Regulatory Compliance Considerations
Summary
Exam Essentials
Lab Exercises
Review Questions

Chapter 3: Information Gathering - 59
Footprinting and Enumeration
• OSINT
• Location and Organizational Data
• Infrastructure and Networks
• Security Search Engines
• Google Dorks and Search Engine Techniques
• Password Dumps and Other Breach Data
• Source Code Repositories
• Passive Enumeration and Cloud Services
Active Reconnaissance and Enumeration
• Hosts
• Services
• Networks, Topologies, and Network Traffic
• Packet Crafting and Inspection
• Enumeration
• Information Gathering and Code
• Avoiding Detection
Information Gathering and Defenses
• Defenses Against Active Reconnaissance
• Preventing Passive Information Gathering
Summary
Exam Essentials
Lab Exercises
• Activity 3.1: Manual OSINT Gathering
• Activity 3.2: Exploring Shodan
• Activity 3.3: Running an Nmap Scan
Review Questions

Chapter 4: Vulnerability Scanning - 109
Identifying Vulnerability Management Requirements
• Regulatory Environment
• Corporate Policy
• Support for Penetration Testing
• Identifying Scan Targets
• Determining Scan Frequency
• Active vs. Passive Scanning
Configuring and Executing Vulnerability Scans
• Scoping Vulnerability Scans
• Configuring Vulnerability Scans
• Scanner Maintenance
Software Security Testing
• Analyzing and Testing Code
• Web Application Vulnerability Scanning
Developing a Remediation Workflow
• Prioritizing Remediation
• Testing and Implementing Fixes
Overcoming Barriers to Vulnerability Scanning
Summary
Exam Essentials
Lab Exercises
• Activity 4.1: Installing a Vulnerability Scanner
• Activity 4.2: Running a Vulnerability Scan
• Activity 4.3: Developing a Penetration Test Vulnerability
Scanning Plan
Review Questions

Chapter 5: Analyzing Vulnerability Scans - 151
Reviewing and Interpreting Scan Reportsr
• Understanding CVSS
Validating Scan Resultsr
• False Positivesr
• Documented Exceptionsr
• Understanding Informational Resultsr
• Reconciling Scan Results with Other Data Sourcesr
• Trend Analysis
Common Vulnerabilitiesr
• Server and Endpoint Vulnerabilitiesr
• Network Vulnerabilitiesr
• Virtualization Vulnerabilitiesr
• Internet of Things (IoT)r
• Web Application Vulnerabilities
Summary
Exam Essentials
Lab Exercisesr
• Activity 5.1: Interpreting a Vulnerability Scanr
• Activity 5.2: Analyzing a CVSS Vectorr
• Activity 5.3: Developing a Penetration Testing Plan
Review Questions

Chapter 6: Exploiting and Pivoting - 195
Exploits and Attacks
• Choosing Targets
• Enumeration
• Identifying the Right Exploit
• Exploit Resources
Exploitation Toolkits
• Metasploit
• PowerSploit
• BloodHound
Exploit Specifics
• RPC/DCOM
• PsExec
• PS Remoting/WinRM
• WMI
• Fileless Malware and Living Off the Land
• Scheduled Tasks and cron Jobs
• SMB
• DNS
• RDP
• Apple Remote Desktop
• VNC
• SSH
• Network Segmentation Testing and Exploits
• Leaked Keys
Leveraging Exploits
• Common Post-Exploit Attacks
• Cross Compiling
• Privilege Escalation
• Social Engineering
• Escaping and Upgrading Limited Shells
Persistence and Evasion
• Scheduled Jobs and Scheduled Tasks
• Inetd Modification
• Daemons and Services
• Backdoors and Trojans
• Data Exfiltration and Covert Channels
• New Users
Pivoting
Covering Your Tracks
Summary
Exam Essentials
Lab Exercises
• Activity 6.1: Exploit
• Activity 6.2: Discovery
• Activity 6.3: Pivot
Review Questions

Chapter 7: Exploiting Network Vulnerabilities - 243
Identifying Exploits
Conducting Network Exploits
• VLAN Hopping
• DNS Cache Poisoning
• On-Path Attacks
• NAC Bypass
• DoS Attacks and Stress Testing
• Exploit Chaining Exploiting Windows Services
• NetBIOS Name Resolution Exploits
• SMB Exploits
Identifying and Exploiting Common Services
• Identifying and Attacking Service Targets
• SNMP Exploits 263 SMTP Exploits
• FTP Exploits 265 Kerberoasting
• Samba Exploits
• Password Attacks
• Stress Testing for Availability
Wireless Exploits
• Attack Methods
• Finding Targets
• Attacking Captive Portals
• Eavesdropping, Evil Twins, and Wireless On-Path Attacks
• Other Wireless Protocols and Systems
• RFID Cloning
• Jamming
• Repeating
Summary
Exam Essentials
Lab Exercises
• Activity 7.1: Capturing Hashes
• Activity 7.2: Brute-Forcing Services
• Activity 7.3: Wireless Testing
Questions

Chapter 8: Exploiting Physical and Social Vulnerabilities - 287
Physical Facility Penetration Testing
• Entering Facilities
• Information Gathering
Social Engineering
• In-Person Social Engineering
• Phishing Attacks
• Website-Based Attacks
• Using Social Engineering Tools Summary
Exam Essentials Lab Exercises
• Activity 8.1: Designing a Physical Penetration Test
• Activity 8.2: Brute-Forcing Services
• Activity 8.3: Using BeE
Review Questions

Chapter 9: Exploiting Application Vulnerabilities - 311
Exploiting Injection Vulnerabilities
• Input Validation
• Web Application Firewalls
• SQL Injection Attacks
• Code Injection Attacks
• Command Injection Attacks
• LDAP Injection Attacks
Exploiting Authentication Vulnerabilities
• Password Authentication
• Session Attacks
• Kerberos Exploits
Exploiting Authorization Vulnerabilities
• Insecure Direct Object References
• Directory Traversal
• File Inclusion
• Privilege Escalation
Exploiting Web Application Vulnerabilities
• Cross-Site Scripting (XSS)
• Request Forgery
• Clickjacking
Unsecure Coding Practices
• Source Code Comments
• Error Handling
• Hard-Coded Credentials
• Race Conditions
• Unprotected APIs
• Unsigned Code
Steganography
Application Testing Tools
• Static Application Security Testing (SAST)
• Dynamic Application Security Testing (DAST)
• Mobile Tools
Summary
Exam Essentials
Lab Exercises
• Activity 9.1: Application Security Testing Techniques
• Activity 9.2: Using the ZAP Proxy
• Activity 9.3: Creating a Cross-Site Scripting Vulnerability
Review Questions



Course FAQs

What Are the Available Class Formats?

This course is taught by a live instructor and is available in two class formats:

  1. Live Online for Individuals
  2. Onsite/Online for Private Groups

What Is Penetration Testing?

Penetration testing is a method of assessing the security of an IT system, application, or network by simulating an attack from malicious outsiders and/or authorized insiders. The goal of penetration testing is to identify any vulnerabilities that could be exploited by attackers to gain access to confidential information or disrupt service availability. By utilizing various techniques such as vulnerability scanning, social engineering, and password cracking, the security of systems can be evaluated to identify weaknesses and improve upon them. Doing so helps organizations remain secure against potential threats.

Once a penetration test has been performed, the results are analyzed to determine what further actions need to be taken. This often involves patching any identified vulnerabilities and implementing additional security measures such as two-factor authentication or access control systems. Periodic penetration testing should be done to identify any new issues that may arise. By ensuring that their IT environment is secure, organizations can protect their critical assets from malicious attacks and threats.

What Is Planning and Scoping Penetration Tests?

Planning and scoping a penetration test is an important step in the overall process of testing a system for vulnerabilities. It involves gathering information about the target organization, its network infrastructure, applications, services, and other environmental elements to identify potential risks that can be exploited by attackers. The goal of planning and scoping is to clearly define what areas need to be tested, what type of testing is required, and how much time is needed to properly perform the tests. Information collected during the planning and scoping can also be used to identify potential security weaknesses that should be addressed before the penetration test is conducted. It can provide valuable insight into the organization’s overall security posture and help organizations determine the degree to which they need to secure their systems.

Proper planning and scoping of a penetration test are essential for ensuring that the tests are conducted efficiently, effectively, and safely. In addition to providing insights into potential risks, it can help organizations develop detailed plans for remediating any identified weaknesses so that they can be addressed quickly and appropriately.

What Is Penetration Testing Information Gathering?

Penetration testing information gathering is the process of collecting data about a target system or network. This data can be used to identify weaknesses and vulnerabilities, which can then be exploited by an attacker. The process usually involves scanning for open ports, discovering services running on those ports, enumerating users and groups, gathering configuration details, and more. The ultimate goal of penetration testing information gathering is to provide a comprehensive picture of the target system or network, which can then be used to plan and execute an effective attack.

By collecting this data ahead of time, attackers can gain a better understanding of their target and make more precise attacks. Organizations need to understand the potential risks associated with information gathering and take appropriate measures to protect their systems and networks. Properly securing data and following best practices for information security can drastically reduce the likelihood that an attacker will gain access to sensitive data or disrupt operations. Penetration testing is one of the most common methods used to assess a system's security posture, and it is essential for any organization looking to protect its data and operations.

What Are Vulnerability Scans?

Vulnerability scans are an important part of any organization's security program. Vulnerability scans can detect and identify vulnerabilities in a system, network, or application. This allows organizations to take pre-emptive measures to help protect their systems from cyberattacks and other malicious activities. Vulnerability scans can also provide detailed information about the security posture of a system, helping organizations better understand where their system is most vulnerable and how to address those weaknesses.

By regularly running scans, organizations can ensure that their systems are secure and up-to-date to prevent any unexpected issues or malicious attacks. Vulnerability scans can also help identify compliance violations and provide detailed reports on the findings of the scan. As such, it is an essential part of any organization's security program. It is important to note that vulnerability scans should be run regularly and after any significant changes or updates to a system so that the most recent vulnerabilities can be identified and addressed. By regularly running scans, organizations can ensure that their systems are secure and up-to-date in order to prevent any unexpected issues or malicious attacks.

What Is Analyzing Vulnerability Scans?

Analyzing vulnerability scans is a process used to identify potential security issues in an organization’s network or system. It allows the organization to look deeper into the operating systems, applications, and any other associated devices that are connected to its environment. This helps organizations pinpoint weak spots in their networks and applications that could be exploited by malicious actors.

What Is Exploiting and Pivoting?

Exploiting and pivoting are two important concepts in the world of cybersecurity. Exploiting is the process of taking advantage of a vulnerability in a system or network to gain access and control over it. Pivoting, on the other hand, involves using an existing foothold within a network to move laterally and gain access to other systems or networks. In this way, exploiters and pivoters can probe systems for additional vulnerabilities, escalating their access as they go. Such techniques can be used both defensively and offensively by security professionals to identify weak points in a system or network and protect it from attack. Ultimately, exploiting and pivoting are integral parts of any comprehensive cybersecurity strategy. By leveraging these techniques, organizations can better protect their networks from malicious actors and respond to potential threats before they become major problems.

What Is Exploiting Network Vulnerabilities?

Exploiting network vulnerabilities is the process of taking advantage of weaknesses in a computer or network system to gain unauthorized access. These weaknesses can be found in hardware, software, and operating systems, as well as in user accounts or passwords. Exploiting these vulnerabilities can lead to malicious activities such as data theft and sabotage.

To exploit a vulnerability, an attacker must know the relevant system or software. They must then identify any weaknesses and determine how to best use them to their advantage. Once a vulnerability is identified, it can be used to gain access to confidential data, modify system settings, or launch malicious programs on the network.

Exploiting network vulnerabilities can be a serious security threat. To protect against such threats, network administrators should deploy effective measures to detect and remediate any known vulnerabilities. This includes regularly patching software, performing regular malware scans, and monitoring user account for suspicious activity. Additionally, developing strong password policies can help limit the potential damage from vulnerable systems.

By understanding the risks that come with exploiting network vulnerabilities, organizations can take the appropriate steps to mitigate them and protect their networks from malicious activities.

What Is Exploiting Physical and Social Vulnerabilities?

Exploiting physical and social vulnerabilities is a form of manipulation that relies on exploiting the weaknesses of individuals or systems, for personal gain. It often involves taking advantage of people who are in vulnerable positions due to their age, physical condition, mental health, financial position, or other factors. This type of exploitation can take many forms including cybercrime, identity theft, financial fraud, and even physical violence. It is important to understand the risk factors associated with this type of exploitation, as well as how to protect yourself from becoming a victim.

By being aware of these vulnerabilities, you can help keep yourself safe from those who would exploit them for their gain. Knowing how to identify and respond to potential exploitation can help you protect yourself, your loved ones, and your property.

What Is Exploiting Application Vulnerabilities?

Exploiting application vulnerabilities involves taking advantage of weaknesses in software or web applications to gain access to a system, execute malicious code, or steal data. It is one of the most common methods used by hackers to gain unauthorized access and can lead to significant damage if not managed properly. Vulnerabilities can exist due to coding errors, improper security configurations, outdated software, and hardware, or even by design. The exploitation of these vulnerabilities is a major threat to organizations of all sizes, as attackers are constantly looking for opportunities to gain access to sensitive information or systems. Organizations need to identify and address application vulnerabilities quickly to reduce the risk of an attack. This includes performing regular vulnerability scans, patching and updating software, configuring security settings appropriately, and using intrusion detection systems. By taking these measures, organizations can reduce the risk of exploitation and protect their data.







Related Cyber Security Information:

How Much Do Cyber Security Training Courses Cost?

Public instructor-led Cyber Security course prices start at $2,195 per student. Group training discounts are available.

Self-Paced Cyber Security eLearning courses cost $250 at the starting point per student. Group purchase discounts are available.

What Is a Systems Engineer, and How Do I Get Online Training?

A: A systems engineer can be responsible for the design, implementation, and maintenance of technical infrastructure systems. These can include systems like networks or those used for the deployment of software. Systems engineers are considered senior professionals and can be expected to have highly refined technical skills, the particulars of which can vary between professional duties. Along with extensive technical knowledge, systems engineers also need to have good communication and project management skills because of the collaborative nature of their jobs. Online courses can often help systems engineers hone their professional skills.

More Information on What a Systems Engineer Is and How to Get Online Training

Why Invest in Cybersecurity Employee Training?

A: Training your employees on cybersecurity concepts and practices can protect your company and consumers' data, help you maintain public trust, and keep your business compliant with industry regulations. Good courses will often cover traditional online threats and attacks and address modern considerations like remote work and the digital environments that it creates, such as the cloud and wireless networks. They'll also cover popular cybersecurity topics like human error, social engineering, and device loss. To ensure that employees' cybersecurity skills remain sharp, sign them up for training classes regularly.

More Information on Cybersecurity Employee Training

How Are CompTIA Certifications Valuable?

A: CompTIA certifications are some of the most valuable certifications in the information technology (IT) industry because they are well-known and widely respected and can immediately convey technological proficiency to employers. Earning an entry-level CompTIA certification, such as CompTIA A+, can set employees on track to learning other skills and obtaining specialized credentials in areas like infrastructure, cybersecurity, and data analytics. A basic CompTIA A+ certification can open doors to several different professional positions. CompTIA certification-holders also typically enjoy pay increases after they obtain their credentials.

More Information on How CompTIA Certifications Are Valuable

Where Should I Get Cybersecurity Training?

A: Individuals who are new to the discipline of cybersecurity have a number of training options available to them, ranging from free courses to college degrees. When choosing the right course for your needs, it's important to consider the rules and regulations that your employer needs to follow. For example, students who want to work for government agencies should look for courses approved by their agencies. But in general, hands-on, instructor-led courses will provide the best training solutions.

More Information on How to Train for Cybersecurity Jobs

What training do you need for cyber security?

A: There is no one-size-fits-all answer to this question, as the training you'll need for a career in cyber security will depend on your specific goals and interests. However, there are some general principles you can keep in mind as you consider what type of training to pursue.

First, it's important to have a strong foundation in computer science and programming. This will give you the ability to understand how systems work and how to find and exploit vulnerabilities.

Second, you should be familiar with common security tools and technologies. This knowledge will help you design and implement effective security solutions.

Finally, it's also beneficial to have experience with risk management and incident response. This expertise will come in handy when assessing and responding to security threats.

With these considerations in mind, you can start to research specific training programs that will help you reach your goals in cyber security. There are many excellent resources available, so take your time and find the right fit for you.

Is cyber security training hard?

A: No, cyber security training is not hard. In fact, many experts believe that it is becoming increasingly important for everyone to be aware of the basics of cyber security. As the world becomes more reliant on technology, the potential for cyberattacks increases. That's why it's so important for individuals and businesses to invest in cyber security training.

There are a variety of online and offline resources available to help you learn about cyber security. Many colleges and universities now offer courses in this subject, and there are numerous professional development Cyber Security courses available as well. Even if you don't have a lot of technical knowledge, you can still benefit from learning about the basics of cyber security. By taking the time to learn about this topic, you'll be better prepared to protect yourself and your business from potential threats.

Which course is best for cyber security?

A: Certstaffix Training offers a variety of courses that can help you learn more about cyber security. If you're just getting started in the field, our Cyber Security Awareness course is a great place to start. This course will give you an overview of the basics of cyber security for end users and those just starting out in the Cyber Security area.

If you're looking for more advanced training, our CompTIA Security+ course is perfect for you. This course covers more advanced topics, such as ethical hacking and penetration testing. You'll learn how to identify vulnerabilities in systems and how to exploit them.

No matter what your level of expertise, Certstaffix Training has a Cyber Security course that's right for you.

What are the top Cyber Security skills?

A: As the world increasingly relies on technology, the importance of cyber security grows. Cyber security professionals work to protect computer systems and networks from unauthorized access or damage.

There are many different skills that are important for a successful career in cyber security. Here are some of the most important:

Top Cyber Security Skills

1. Technical skills – A good cyber security professional must have strong technical skills. They must be able to understand how computer systems work and identify vulnerabilities. They also need to be able to use tools to protect systems and investigate incidents.

2. analytical skills – being able to think logically and solve problems is essential for a career in cyber security. Professionals need to be able to analyze information and make decisions quickly.

3. Communication skills – Cyber security professionals need to be able to communicate effectively. They need to be able to explain technical concepts to non-technical people. They also need to be able to work well in a team.

4. Organizational skills – Good organizational skills are important for cyber security professionals. They often have to manage multiple tasks and projects at the same time.

5. Flexibility – The world of cyber security is constantly changing. Professionals need to be able to adapt to new technologies and threats.

These are just some of the skills that are important for a career in cyber security. If you have these skills, you may have what it takes to succeed in this field.

Where Can I Learn More About Cyber Security?

Cyber Security Blogs

Cyber Security User Groups

Cyber Security Online Forums

Explore Cyber Security Training Classes Near Me:

Certstaffix Training provides Cyber Security classes near me or online, depending on the number of students involved. We offer online courses for individual learners, as well as in person classes at your office for corporate groups. Our trainers are highly experienced professionals with the expertise necessary to help you gain a thorough understanding of Cyber Security concepts and tools. With our courses available online for individuals or in person for corporate groups, it's easy to develop your Cyber Security skills. Start learning today and see how Certstaffix Training can help you reach your goals.







Registration:

Have a Group?
Request Private Training

No sessions available

Start your training today!