Certified Penetration Testing Engineer (CPTE) E-Learning and Exam

This self-study package from Mile2 contains: Course video, e-book, e-prep Guide, E-lab Guide, Exam Simulator, 1 week Cyberrange, 1 Year Courseware Access and 1 Year Exam Voucher.

  • Aan de slag!
  • Offerte aanvragen

    Offerte aanvraag training

    Vul hier al je gegevens in waarvoor je een offerte wilt ontvangen.

    "*" geeft vereiste velden aan

    Vul hier jouw naam in*
    Zou je hieronder de informatie die we nodig hebben willen invullen? Denk aan het aantal deelnemers voor de offerte, eventuele specifieke wensen, en dergelijke.

    Wij zijn dé IT-opleider van het noorden

    • Train bij ons in Drachten of op jouw eigen locatie.
    • Klanten geven ons een 9.2
    • Erkende trainers.
    • Ontvang een certificaat na deelname!

    Kom je er niet uit?
    Laat ons je helpen!

    Contact opnemen

    x

Direct aan de slag!

  • Studeer in je eigen tijd en tempo
  • 365 Dagen toegang
  • Taal: Engels

€1249,- Excl. BTW

Algemene omschrijving

This self-study package from Mile2 contains: Course video, e-book, e-prep Guide, E-lab Guide, Exam Simulator, 1 week Cyberrange, 1 Year Courseware Access and 1 Year Exam Voucher.

The vendor neutral Certified Penetration Testing Engineer certification course is built firmly upon proven, hands-on, Penetration Testing methodologies utilized by our international group of Penetration Testing consultants. The C)PTE presents information based on the 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. The latest vulnerabilities will be discovered using these tried and true techniques.

This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls to reduce riskassociated to working with the internet. The student will be using the latest tools, such as Saint, Metasploit through Kali Linux and Microsoft PowerShell. Mile2 goes far beyond simply teaching you to “Hack”.

The C)PTE was developed around principles and behaviors used to combat malicious hackers and focuses on professional penetration testing rather than “ethical hacking”. Besides utilizing ethical hacking methodologies, the student should be prepared to learn penetration testing methodologies using advanced persistent threat techniques. In this course, you will go through a complete penetration test from A-Z! You’ll learn to create your own assessment report and apply your knowledge immediately in the work force. With this in mind, the CPTE certification course is a complete up-grade to the EC-Council CEH!

The C)PTE exam is taken any time/anywhere on-line through Mile2’s MACS system, making the exam experience easy and mobile. Students do not need to take the C)PTE course to attempt the C)PTE exam.

Doelgroep

  • Pen Testers.
  • Ethical Hackers.
  • Network Auditors.
  • Cyber Security Professionals.
  • Vulnerability Assessors.
  • Cyber Security Managers.
  • IS Managers.

Leerdoelen

Upon completion, Certified Penetration Testing Engineer students will be able to establish industry acceptable auditing standards with current best practices and policies. Students will also be prepared to competently take the C)PTE exam.

Voorkennis

  • A minimum of 12 months’ experience in networking technologies.
  • Sound knowledge of TCP/IP.
  • Knowledge of Microsoft packages.
  • Network+, Microsoft, Security+.
  • Basic Knowledge of Linux is essential.

Onderwerpen

Modules:

  • Module 0 – Course Introduction.
  • Module 1 – Business & Technical Logistics of Pen Testing.
  • Module 2 – Information Gathering Reconnaissance - Passive (External Only).
  • Module 3 – Detecting Live Systems – Reconnaissance (Active).
  • Module 4 – Banner Grabbing and Enumeration.
  • Module 5 – Automated Vulnerability Assessment.
  • Module 6 – Hacking Operating Systems.
  • Module 7 – Advanced Assessment and Exploitation Techniques.
  • Module 8 – Evasion Techniques.
  • Module 9 – Hacking with PowerShell.
  • Module 10 – Networks and Sniffing.
  • Module 11 – Accessing and Hacking Web Techniques.
  • Module 12 – Mobile and IoT Hacking.
  • Module 13 – Report Writing Basics.
  • Appendix: Linux Fundamentals.

Labs:

  • Lab 1 – Introduction to Pen Testing Setup.
  • Lab 2 – Linux Fundamentals.
  • Lab 3 – Using Tools For Reporting.
  • Lab 4 – Information Gathering.
  • Lab 5 – Detecting Live Systems - Scanning Techniques.
  • Lab 6 – Enumeration.
  • Lab 7 – Vulnerability Assessments.
  • Lab 8 – Software Goes Undercover.
  • Lab 9 – System Hacking - Windows.
  • Lab 10 – System Hacking – Linux/Unix Hacking.
  • Lab 11 – Advanced Vulnerability and Exploitation Techniques.
  • Lab 12 – Network Sniffing/IDS.
  • Lab 13 – Attacking Databases.
  • Lab 14 – Attacking Web Applications.

Trainingsdata en inschrijven

Hieronder is een overzicht te vinden van trainingsmogelijkheden voor de Certified Penetration Testing Engineer (CPTE) E-Learning and Exam training, met zowel klassikale als virtuele trainingen. Selecteer de best passende optie en start jouw reis naar succes.