Upgrade your skills with an extra 25% off selected courses with codeMTA25
certificate
PT0-001

CompTIA PenTest+ Course

99.0000 2023-12-30 PT0-001 99.0000
104 104 104 0 The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results. https://mytrainingacademy.org.uk/pub/media/catalog/product/r/s/rsz_comptia-pentest--training.jpg
  • Price

    £99.00 including VAT (was £395.00)

    Offer ends 31 March 2024

    Save £296.00
  • Course Type Online Course
  • Course Duration 26 Hours
  • Course Access 12 Months
  • Awarded By CompTIA
  • Student Discount Card All students enrolled on this course are eligible to apply for a TOTUM Pro card
Share
PT0-001
The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results.
-
+
Course Description

Please note that CompTIA have retired the PenTest PT0-001 exam. Although the exam associated with this course has been retired by CompTIA, this course still retains value as a training resource & learners will receive a certificate of completion after completing the course.

CompTIA is a globally recognised provider of top quality IT certifications that help to train and identify knowledgeable IT professionals.

This highly hands-on CompTIA PenTest+ course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the CompTIA PT0-001 exam while taking the learner step-by-step through hacking and exploiting each network and system type. Tools used in the activities are mostly Kali Linux-based, covering a broad range of real-world examples used by penetration testers and red teams.

The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results.

The PenTest+ certification is a much-sought-after security certification offered by CompTIA. It is the final step in achieving the new CompTIA Network Vulnerability Assessment Professional (CNVP) or Network Security Professional (CNSP) stackable certification. It is also an intermediary step in achieving the CompTIA Security Infrastructure Expert (CSIE) top level certification.

In this course you will learn hands-on penetration testing and hacking skills including:

  • Client engagement and documentation
  • Passive and active reconnaissance
  • Windows, Linux, and mobile device system hacking
  • Physical security testing and social engineering
  • Wired and wireless network hacking and exploitation
  • Network service hacking and exploitation
  • Application and web app hacking and exploitation
  • Lateral movement and persistence in a compromised network
  • Covering your tracks
  • Report writing and post-test clean up

Why is it different?

CompTIA PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them.

PenTest+ is unique because our certification requires a candidate to demonstrate the hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers.

CompTIA PenTest+ Entry Requirements

There are no prerequisites to study the CompTIA PenTest+ course. CompTIA recommends candidates to have Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

Bulk discounts

Bulk discounts are available on purchases of 10 or more courses.

If you wish to discuss a large individual order for this course, and/or would like to be invoiced in advance, please call our sales team on 0808 175 1269 to make an enquiry.

Who is this course for?
This course is intended for advanced students and cybersecurity practitioners who will actively test networks and computer systems for vulnerabilities. Successful completion of two pre-requisite courses, Network+ and Security+, is highly recommended..
 
By choosing online learning instead of a classroom based course, it eliminates the need for time away from work, saving you valuable time and money. It is ideal for those with tight schedules as our online courses give you 12 months unlimited access to all the course materials, so you can study at a pace that suits you. Allowing you to easily resume your studies whenever you have the time. All you need is internet connection to study, so you can study from the comfort of your home or any environment that suits you.
Course Assessment Process

To earn your official PenTest+ certification from CompTIA, you will need to study this course and achieve a passing mark for the CompTIA PenTest PT0-001 exam. 

To help you prepare for your exam, we provide a mock exam at the end of your course with over 100 multiple choice questions to ensure you’re fully prepared for the real thing. Once you’ve passed with at least 90%, you’ll be ready to book your exam as a private candidate. To make life easier, we can help you find an appropriate exam centre and give you all the information you need to secure your place. 

 Please note that the CompTIA exam fees are not included in the course price. To find the latest exam prices, visit:

Once you’re fully prepared and ready to sit your exam, all you’ll have to do is purchase your exam voucher and schedule your exam at a test centre near you. You can use the Pearson Vue Test Locator to find test centre locations near you.For more information on how to schedule your exams, please visit our schedule my exams page.

Got a question about exams? Contact our course advisors by email or by phone on 0808 175 1269. We're happy to help!

Requirements

Our training works on all devices including Mobile phones, IPad’s, Android tablets, Macs and PC’s.

For the best viewing experience on our state-of-the-art eLearning platform we recommend an internet connection of 10Mbps or better. Please also use Google Chrome or Mozilla Firefox as your browser with Adobe Flash Player.

Looking for more information?
What are the benefits of CompTIA?
CompTIA helps individuals to build solid foundational knowledge and skills, increases their salary, gives new opportunities, builds confidence, and more.
How long does the CompTIA PenTest+ certification last?
3 years.
How many questions are on the CompTIA PenTest+ exams?
No more than 85 multiple choice and performance-based questions.
How long is the CompTIA PenTest+ exam?
You have 165 minutes to complete the exam.
What job roles should take the exam? OR What jobs can I get?
– Penetration Tester
– Vulnerability Tester
– Security Analyst (II)
– Vulnerability Assessment Analyst
– Network Security Operations
– Application Security Vulnerability
Why is the price so low?
We are committed to providing high quality training courses in vital skills at an affordable price. The cost of our courses and bundle offers reflect that commitment.
If we haven't answered your questions, please submit a question. We are happy to help and answer any questions you might have.
Course Media
Career Path

We've put together a list of relevant job titles you can apply for after achieving the CompTIA PenTest+ certification (note that some careers may require further study, training and/or work experience):

  • Penetration Tester
  • Junior Penetration Tester
  • IT Security Manager
  • Network Analyst
  • Security Analyst
  • Security Advisor
  • IT Security Specialist

In these roles, the average salary you can earn is £65,000.00 per year (source: itjobswatch.co.uk, UK Only). IT Jobs Watch provides a unique perspective on today's information technology job market. Their aim is to present a concise and accurate map of the prevailing UK IT job market conditions.

Career Advice

Once you have achieved your certification, you'll have full access to our recruitment package for a wide range of information and advice - including:

  • How to put together a killer CV, Covering Letters and Thank You emails.
  • How to gain relevant work experience.
  • How to prepare for interviews.
  • How to understand Job adverts.
  • How to choose the right recruitment agency.
  • How to look for work on LinkedIn.
  • Information on dealing with redundancy.

Our careers advice section is available for you to see now. For more information about our career advice services, contact us on 0808 175 1269 to speak with one of our friendly course advisors today.

Career Development

Professional certification is critical for any IT technician who wants to establish a long and successful career. By earning CompTIA A+ certification, you will demonstrate your competency as an entry-level computer technician, which can open the door to a wide range of exciting career possibilities.

Many employers consider the CompTIA A+ certification as a prerequisite when considering applicants for positions such as IT Technicians or Technical Support Staff. It is trusted as a solid starting point in the IT field and will be a great addition to your CV.

Getting a CompTIA certification will always help you stand out from the crowd, now and in the future - whether you're just starting out, developing your career, or changing direction entirely. 

Course Outline

CompTIA PenTest+ course outline 

Module 1 - The Pen Test Engagement

  • 1.0 PenTest Plus Introduction
  • 1.1 PenTest Plus Topics
  • 1.2 PenTest Engagement
  • 1.3 Threat Modeling
  • 1.4 Technical Constraints
  • 1.5 PenTest Engagement Review
  • 1.6 Examining PenTest Engagement Documents Act

Module 2 - Passive Reconnaissance

  • 2.1 Passive Reconnaissance part1
  • 2.2 WHOIS Act
  • 2.3 Passive Reconnaissance part2
  • 2.4 Google Hacking Act
  • 2.5 Passive Reconnaissance part3
  • 2.6 DNS Querying Act
  • 2.7 Passive Reconnaissance part4
  • 2.8 Email Server Querying Act
  • 2.9 SSL-TLS Cerfificates
  • 2.10 Shodan Act
  • 2.11 The Havester
  • 2.12 TheHarvester Act
  • 2.13 Recon-ng
  • 2.14 Recon-g Act
  • 2.14 Recon-ng-Part-2-API-key Act
  • 2.15 Maltego
  • 2.16 Have I been Pwned
  • 2.17 Punked and Owned Pwned Act
  • 2.18 Fingerprinting Organization with Collected Archives
  • 2.19 FOCA Act
  • 2.20 Findings Analysis Weaponization
  • 2.21 Chp 2 Review

Module 3 - Active Reconnaissance

  • 3.1 Active Reconnaissannce
  • 3.2 Discovery Scans Act
  • 3.3 Nmap
  • 3.4 Nmap Scans Types Act
  • 3.5 Nmap Options
  • 3.6 Nmap Options Act
  • 3.7 Stealth Scans
  • 3.8 Nmap Stealth Scans Act
  • 3.9 Full Scans
  • 3.10 Full Scans Act
  • 3.11 Packet Crafting
  • 3.12 Packet Crafting Act
  • 3.13 Network Mapping
  • 3.14 Metasploit
  • 3.15 Scanning with Metasploit Act
  • 3.16 Enumeration
  • 3.17 Banner Grabbing Act
  • 3.18 Windows Host Enumeration
  • 3.19 Winddows Host Enumeration Act
  • 3.20 Linux Host Enumeration
  • 3.21 Linux Host Enumeration Act
  • 3.22 Service Enumeration
  • 3.23 Service Enumeration Act
  • 3.24 Network Shares
  • 3.25 SMB Share Enumeration Act
  • 3.26 NFS Network Share Enumeration
  • 3.27 NFS Share Enumeration Act
  • 3.28 Null Sessions
  • 3.29 Null Sessions Act
  • 3.30 Website Enumeration
  • 3.31 Website Enumeration Act
  • 3.32 Vulnerability Scans
  • 3.33 Compliance Scans Act
  • 3.34 Credentialed Non-credentialed Scans
  • 3.35 Using Credentials in Scans Act
  • 3.36 Server Service Vulnerability Scan
  • 3.37 Vulnerability Scanning Act
  • 3.38 Web Server Database Vulnerability Scan
  • 3.39 SQL Vulnerability Scanning Act
  • 3.40 Vulnerability Scan Part 2 OpenVAS Act
  • 3.41 Web App Vulnerability Scan
  • 3.42 Web App Vulnerability Scanning Act
  • 3.43 Network Device Vulnerability Scan
  • 3.44 Network Device Vuln Scanning Act
  • 3.45 Nmap Scripts
  • 3.46 Using Nmap Scripts for Vuln Scanning Act
  • 3.47 Packet Crafting for Vulnerbility Scans
  • 3.48 Firewall Vulnerability Scans
  • 3.49 Wireless Access Point Vunerability
  • 3.50 Wireless AP Scans Act
  • 3.51 WAP Vulnerability Scans
  • 3.52 Container Security issues
  • 3.53 How to Update Metasploit Pro Expired Trial License

Module 4 - Physical Security

  • 4.1 Physical Security
  • 4.2 Badge Cloning Act
  • 4.3 Physical Security Review

Module 5 - Social Engineering

  • 5.1 Social Engineering
  • 5.2 Using Baited USB Stick Act
  • 5.3 Using Social Enginnering to Assist Attacks
  • 5.4 Phishing Act
  • 5.5 Social Engineering Review

Module 6 - Vulnerability Scan Analysis

  • 6.1 Vulnerbility Scan Analysis
  • 6.2 Validating Vulnerability Scan Results Act
  • 6.3 Vulnerbility Scan Analysis Review

Module 7 - Password Cracking

  • 7.1 Password Cracking
  • 7.2 Brute Force Attack Against Network Service Act
  • 7.3 Network Authentication Interception Attack
  • 7.4 Intercepting Network Authentication Act
  • 7.5 Pass the Hash Attacks
  • 7.6 Pass the Hash Act
  • 7.7 Password Cracking Review

Module 8 - Penetrating Wired Networks

  • 8.1 Penetrating Wired Network
  • 8.2 Sniffing Act
  • 8.3 Eavesdropping
  • 8.4 Eavesdropping Act
  • 8.5 ARP Poisoning
  • 8.6 ARP Poisoning Act
  • 8.7 Man In The Middle
  • 8.8 MITM Act
  • 8.9 TCP Session HiJacking
  • 8.10 Server Message Blocks SMB Exploits
  • 8.11 SMB Attack Act
  • 8.12 Web Server Attacks
  • 8.13 FTP Attacks
  • 8.14 Telnet Server Attacks
  • 8.15 SSH Server Attacks
  • 8.16 Simple Network Mgmt Protocol SNMP
  • 8.17 Simple Mail Transfer Protocol SMTP
  • 8.18 Domain Name System DNS Cache Poisoning
  • 8.19 Denail of Service Attack DoS-DDoS
  • 8.20 DoS Attack Act
  • 8.21 VLAN Hopping Review

Module 9 - Penetrating Wireless Networks

  • 9.1 Penetrating Wireless Networks
  • 9.2 Jamming Act
  • 9.3 Wireless Sniffing
  • 9.4 Replay Attacks
  • 9.5 WEP Cracking Act
  • 9.6 WPA-WPA2 Cracking
  • 9.7 WAP Cracking Act
  • 9.8 Evil Twin Attacks
  • 9.9 Evil Twin Attack Act
  • 9.10 WiFi Protected Setup
  • 9.11 Bluetooth Attacks
  • 9.12 Penetrating Wireless Networks

Module 10 - Windows Exploits

  • 10.1 Windows Exploits
  • 10.2 Dumping Stored Passwords Act
  • 10.3 Dictionary Attacks
  • 10.4 Dictionary Attack Against Windows Act
  • 10.5 Rainbow Table Attacks
  • 10.6 Credential Brute Force Attacks
  • 10.7 Keylogging Attack Act
  • 10.8 Windows Kernel
  • 10.9 Kernel Attack Act
  • 10.10 Windows Components
  • 10.11 Memory Vulnerabilities
  • 10.12 Buffer Overflow Attack Act
  • 10.13 Privilegde Escalation in Windows
  • 10.14 Windows Accounts
  • 10.15 Net and WMIC Commands
  • 10.16 Sandboxes

Module 11 - Linux Exploits

  • 11.1 Linux Exploits
  • 11.2 Exploiting Common Linux Features Act
  • 11.3 Password Cracking in Linux
  • 11.4 Cracking Linux Passwords Act
  • 11.5 Vulnerability Linux
  • 11.6 Priviledge Escalation Linux
  • 11.7 Linux Accounts
  • 11.8 Linux Exploits Review

Module 12 - Mobile Devices

  • 12.1 Mobile Devices
  • 12.2 Hacking Android Act
  • 12.3 Apple Exploits
  • 12.4 Moblie Devices Review

Module 13 - Specialized Systems

  • 13.1 Specialized Systems
  • 13.2 Specialized Systems Review

Module 14 - Scripts

  • 14.1 Scripts
  • 14.2 Powershell
  • 14.3 Python
  • 14.4 Ruby
  • 14.5 Common Scripting Elements
  • 14.6 Scripts Review
  • 14.7 Better Ping Sweep
  • 14.8 Simple Port Scanner2
  • 14.9 Multitarget Port Scanner
  • 14.10 Port Scanner with Nmap
  • 14.11 Scripts Review

Module 15 - Application Testing

  • 15.1 Application Testing
  • 15.2 Reverse Engineering

Module 16 - Web App Exploits

  • 16.1 Webb App Exploits
  • 16.2 Injection Attacks
  • 16.3 HTML Injection
  • 16.4 SQL Hacking - SQLmap Act
  • 16.5 Cross-Site Attacks
  • 16.6 Cross-Site Request Forgery
  • 16.7 Other Web-based Attacks
  • 16.8 File Inclusion Attacks
  • 16.9 Web Shells
  • 16.10 Web Shells Review

Module 17 - Lateral Movement

  • 17.1 Lateral Movement
  • 17.2 Lateral Movement with Remote Mgmt Services
  • 17.3 Process Migration Act
  • 17.4 Passing Control Act
  • 17.5 Pivoting
  • 17.6 Tools the Enable Pivoting
  • 17.7 Lateral Movement Review

Module 18 - Persistence

  • 18.1 Persistence
  • 18.2 Breeding RATS Act
  • 18.3 Bind and Reverse Shells
  • 18.4 Bind Shells Act
  • 18.5 Reverse Shells
  • 18.6 Reverse Shells Act
  • 18.7 Netcat
  • 18.8 Netcat Act
  • 18.9 Scheduled Tasks
  • 18.10 Scheduled Tasks Act
  • 18.11 Services and Domains
  • 18.12 Persistence Review

Module 19 - Cover Your Tracks

  • 19.1 Cover Your Tracks
  • 19.2 Cover Your Tracks - Timestomp Files Act
  • 19.3 Cover Your Tracks - Frame the Administrator Act
  • 19.4 Cover Your Tracks - Clear the Event Log Act
  • 19.5 Cover Your Tracks Review

Module 20 - The Report

  • 20.1 The Report
  • 20.2 The Report Review

Module 21 - Post Engagement Cleanup

  • 21.1 Post Engagement Cleanup
  • 21.1 Post Engagement Cleanup_1
  • 21.3 Post Engagement Cleanup Review
  • 21.4 PenTest Plus Conclusion.mp4
Training Features
  • feature
    EXPERT INSTRUCTOR-LED TRAINING

    We only use the industry’s finest instructors to develop our courses. They have a minimum of 15 years real-world experience and are subject matter experts in their fields. Unlike a live class, you can fast-forward, repeat or rewind all your lectures. This creates a personal learning experience and gives you all the benefit of hands-on training with the flexibility of doing it around your schedule 24/7.

     
  • feature
    EXAM SIMULATORS

    To help you prepare for your exam, we provide a mock exam at the end of your course with over 100 multiple choice questions to ensure you’re fully prepared for the real thing. Our mock exams offer tailored practice that mirrors the format, difficulty, and content of your certification test. Practice makes perfect, and with our extensive question bank, you can hone your skills, improve time management, and boost your confidence.

     
  • feature
    VISUAL DEMONSTRATIONS & MULTIMEDIA PRESENTATIONS

    Our courseware includes instructor-led demonstrations and visual presentations that allow students to develop their skills based on real world scenarios explained by the instructor. Our Courseware always focuses on real world scenarios and skill-set development.

     
  • feature
    NAVIGATION & CONTROLS

    Our self-paced training programs are designed in a modular fashion to allow you the flexibility to work with expert level instruction anytime 24/7. All courses are arranged in defined sections with navigation controls allowing you to control the pace of your training. This allows students to learn at their own pace around their schedule.

     
  • feature
    SOCIAL LEARNING & NETWORKING

    We Have designed a world class Learning Management System (LMS). This system allows you to interact and collaborate with other students, form study groups, engage in discussions in our NOW@ Forums, rate and “like” different courses and stay up to date with all the latest industry knowledge through our forums, student contributions and announcement features. This LMS is unmatched in the industry and makes learning fun and enjoyable.

     
  • feature
    FLASH CARDS & EDUCATIONAL GAMES

    Our Courseware knows that education is not a one size fits all approach. Students learn in different ways through different tools. That is why we provide Flash Cards and Education Games throughout our courses. This will allow you to train in ways that keep you engaged and focused. Each course will have dozens of Flash Cards so you can sharpen your skill-sets throughout your training as well as educational games designed to make sure your retention level of the materials is extremely high.

     
  • feature
    12 MONTHS UNLIMITED ACCESS

    Each student will have 12 months unlimited access to allow you to have access to the training anytime 24/7.

     
Payment Options

For purchases of 1 to 9 user enrolments select the number of users you require and add the course to your shopping basket by selecting Add to Basket. You will then be able to make payment using most credit and debit cards or a PayPal account. Once payment is confirmed, we’ll process your order and email your course login instructions.

For a licence for 10 or more user enrolments, discounts, or if you would like to pay by BACs transfer or by invoice, please contact us on 0808 175 1269 or email sales@mytrainingacademy.org.uk.

Purchase Order Payments: To pay and enrol for courses using a purchase order (PO), please email your PO details to sales@mytrainingacademy.org.uk.

TOTUM PRO Card

All students enrolled on this course are eligible to apply for a TOTUM PRO Card, which offers discounts in a wide range of shops and websites, helping you get money off food, holidays and flights, clothes, make-up gym memberships and much more.

TOTUM PRO card is aimed at professional learners, giving you access to exclusive discounts. Explore the full list of offers.

Student Reviews

We make it our absolute mission to give you the training you need and the service you deserve. Hear what our students say about us...

£395.00 £99.00

Save £296.00

Was £395.00 (Offer ends 31/03/2024)
CompTIA PenTest+ Course
-
+
 
Enquire now

Speak to an advisor

+44 (0)808 175 1269

This is a local rate number

klarna

Spread the cost

Interest-free instalments

Read more...

14-Day money-back guarantee

Buying for your team?


Enquire now

Privacy
Protected

Secure
Checkout

We're trusted by
Individuals, small businesses and large corporations who continuously put their trust in My Training Academy.
We are privileged to have trained individuals who work for some of the world’s largest companies, including: