C)PTE Certified Penetration Testing Engineer

Duration: 5 days

The Certified Penetration Testing Engineer course trains students on the 5 key elements of penetration testing: information gathering, scanning, enumeration, exploitation and reporting.

  • Mile2
  • Security

Interested in attending? Have a suggestion about running this course near you?
Register your interest now

Description

Ethical hacking is the art of using these penetration testing techniques to identify and repair the latest vulnerabilities in a system to make sure it is secure. Malicious hackers use these same techniques to find the same vulnerabilities except they exploit the vulnerabilities giving them access to the businesses’ network. Once in-side, hackers can access private information, such as usernames, passwords, credit card numbers, and social security numbers of clients and employees.

It’s very likely this data will be held for ransom or sold off on a black market. Hackers are constantly looking for new companies they can exploit; when they come across yours, will they be able to gain access? Certified Penetration Testing Engineers are the solution to prevent this from happening to businesses they serve.

This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk.
The C)PTE’s foundation is built firmly upon proven, hands-on, penetration testing methodologies utilized by our international group of vulnerability consultants. Mile2 trainers keep abreast of their field by practicing what they teach; we believe that an equal emphasis on theoretical and real world experience is essential for effective knowledge trans-fer to you, the student.

Students will:
 Have knowledge to perform penetration test
 Have knowledge to accurately report on their findings from examinations
 Be ready to sit for the C)PTE Exam.
Also available as:
LIVE VIRTUAL TRAINING
Attend live classes from anywhere in the world!
Visit Mile2.com for more information
Accreditor:
The United States of America National Security Agency’s Committee of National Security Systems
Accreditation:
For CNSS Standard CNSSI-4013: National Information Assurance Training Standard for System Administrators

EXAM INFORMATION
The Certified Penetration Testing Engineer exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account. The exam will take 2 hours and consist of 100 multiple choice questions. The cost of $300 USD is INCLUDED in your class fee

COURSE CONTENT
Module 0: Course Overview Lab 1: Getting Set Up
Module 1: Logistics of Pen Testing Lab 2: Linux Fundamentals
Module 2: Linux Fundamentals Lab 3: Information Gathering
Module 3: Information Gathering Lab 4: Detecting Live Systems
Module 4: Detecting Live Systems Lab 5: Reconnaissance
Module 5: Enumeration Lab 6: Vulnerability Assessment
Module 6: Vulnerability Assessments Lab 7: Malware
Module 7: Malware Goes Undercover Lab 8: Windows Hacking
Module 8: Windows Hacking Lab 9: UNIX/Linux Hacking
Module 9: Hacking UNIX/Linux Lab 10: Advanced Vulnerability and Exploitation
Module 10: Advanced Exploitation Techniques Lab 11: Attacking Wireless Networks
Module 11: Pen Testing Wireless Networks Lab 12: Network Sniffing and IDS
Module 12: Networks, Sniffing and IDS Lab 13: Database Hacking
Module 13: Injecting the Database Lab 14: Hacking Web Applications
Module 14: Attacking Web Technologies Lab A5: Cryptography
Module 15: Project Documentation Post Class Lab: Core Impact

Prerequisites

A minimum of 12 months experience in networking technologies
Sound knowledge of TCP/IP
Network+, Security+
Basic Knowledge of Linux

Target audience

IT Auditors, System Administrators, IS Managers

Advantage Caribbean Institute