TOTAL: CompTIA PenTest+ (PT0-002)

From Total Seminars: Michael Solomon on ethical hacking and high-level penetration testing. Hack like a pro.

   Watch Promo

What you'll learn
  • How to plan and scope a penetration test as a contracted pen tester for a client (as an ethical hacker, you’ll be the good guy and get paid to hack networks!)
  • How to work within a virtual environment to practice your pen testing skills, including using Oracle VM manager, Kali Linux, Metasploitable, and DVWA
  • Where to find vulnerabilities and how to penetrate a network in order to run exploits, then how to report those vulnerabilities to the client for remediation
  • How to gather intel on a network by scanning and enumerating (finding) targets, then searching out the weak points on those targets
  • Understand social engineering attacks, exploit network-based vulnerabilities, and intercept traffic via on-path (man-in-the-middle) attacks
  • How to use pen testing tools like Nmap, Nessus, Nslookup, John the Ripper, Immunity Debugger, Aircrack-NG, Wireshark, and many more
  • How to write reports, explain post-delivery activities, and recommend remediation strategies to your client
Requirements
  • There are no requirements to take this course, nor are there any requirements to sit for the CompTIA PenTest+ exam, however, basic familiarity with networks and network security is suggested
  • It’s recommended to be familiar with the information in the CompTIA Network+ and Security+ exams
  • Although this course is a CompTIA PenTest+ exam prep, it’s also designed for a broader audience, so those without much network security knowledge can still gain valuable information on pen testing and ethical hacking

Description:

Mike Meyers and the Total Seminars Team, your source for best-selling cybersecurity courses, brings you this ethical hacking and penetration testing course with your instructor Michael Solomon, Ph.D., CISSP, PMP, CISM. Prepare for the CompTIA PenTest+ PT0-002 exam.

This is NOT a boring voice over PowerPoint course. Michael speaks to you and presents the material in an engaging interactive style that will keep you interested and make it easier to understand. Check out the free sample lectures and you will see the difference.

With 30+ years of experience in security, privacy, blockchain, and data science, and an energetic presentation style, Michael takes his proficiency in network penetration testing and consolidates it into this informative and engaging course.

WHY SHOULD I TAKE THIS COURSE?

Did you know penetration testers' average salary is $71,929?* And this career is in one of the fastest-growing job markets.

Whether you're looking to pass the CompTIA PenTest+ certification exam, take your next step in the CompTIA Cybersecurity Pathway, or you're just looking to learn some awesome ethical hacking skills, you’re in the right place.

Keep in mind there's much more to being an ethical hacker than what's covered here, including how to secure a network, however this course focuses on how to be a pen tester. A pen tester plans and scopes a pen test engagement with a client, finds vulnerabilities, exploits them to get into a network, then reports on those findings to the client.

This course shows you how to:

  • Use the tools you’ll need to scan networks, crack passwords, analyze and intercept traffic, discover code vulnerabilities, and compromise resources
  • Recognize vulnerabilities within a system, run exploits, and suggest solutions to a client to remediate the weak points
  • Work within a virtual environment to practice your pen testing skills, including using Oracle VM manager, Kali Linux, Metasploitable, and DVWA
  • Scope, plan, and execute a pen test engagement from start to finish

WHAT'S COVERED?

PenTest+ Exam Domain - Percentage of Exam

1.0 Planning and Scoping - 14%

  • Compare and contrast governance, risk, and compliance concepts
  • Explain the importance of scoping and organizational/customer requirements
  • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

2.0 Information Gathering and Vulnerability Scanning - 22%

  • Given a scenario, perform passive reconnaissance
  • Given a scenario, perform active reconnaissance
  • Given a scenario, analyze the results of a reconnaissance exercise
  • Given a scenario, perform vulnerability scanning

3.0 Attacks and Exploits - 30%

  • Given a scenario, research attack vectors and perform network attacks
  • Given a scenario, research attack vectors and perform wireless attacks
  • Given a scenario, research attack vectors and perform application-based attacks
  • Given a scenario, research attack vectors and perform attacks on cloud technologies
  • Explain common attacks and vulnerabilities against specialized systems
  • Given a scenario, perform a social engineering or physical attack
  • Given a scenario, perform post-exploitation techniques

4.0 Reporting and Communication - 18%

  • Compare and contrast important components of written reports
  • Given a scenario, analyze the findings and recommend the appropriate remediation within a report
  • Explain the importance of communication during the penetration testing process
  • Explain post-report delivery activities

5.0 Tools and Code Analysis - 16%

  • Explain the basic concepts of scripting and software development
  • Given a scenario, analyze a script or code sample for use in a penetration test
  • Explain use cases of the following tools during the phases of a penetration test

EXAM INFO

Exam code: PT0-002

Max. 85 questions (performance-based and multiple choice)

Length of exam: 165 minutes

Passing score: 750 (on a scale of 100-900)

Exam voucher cost: $381

Recommended experience: Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

HOW DO I TAKE THE COMPTIA PENTEST+ EXAM?

Buy an exam voucher (get your discount voucher at Total Seminars' website), schedule your exam on the Pearson VUE website, then take the exam at a qualifying Pearson VUE testing center.

WHAT'S THE BIG DEAL ABOUT THE COMPTIA PENTEST+, ANYWAY?

CompTIA's PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center or online, with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems.

Penetration testing and information security is one of the fastest-growing job categories according to the U.S. Bureau of Labor Statistics. It predicts that roles requiring these skills will see 28 percent overall growth by 2026.

COMPTIA PENTEST+ VS. EC-COUNCIL CEH CERTIFICATIONS

The CompTIA PenTest+ is your quickest and most cost-effective route to a pen testing certification

The PenTest+ includes the latest mobile and cloud penetration testing skills, including IoT, as well as traditional desktop & server systems (CEH covers only traditional desktop & server systems)

The PenTest+ better matches employer needs by covering not just technical topics, but also business processes, project flow, best practices, and professionalism in pen testing (CEH is strictly technical)

The PenTest+ exam voucher costs $349 (compared to the CEH $1150 non-member plus application fee)

Who this course is for:
  • Anyone interested in ethical hacking, pen testing, vulnerability testing, and network security
  • Anyone looking to prepare for the CompTIA PenTest+ (PT0-002) exam
  • Security Analysts, Network Security Ops, Application Security Vulnerability Analysts


Your Instructor


Total Seminars
Total Seminars

Total Seminars provides certification training services and training materials to thousands of schools, corporations, and government agencies including the United Nations, the FBI and all branches of the Department of Defense. Total Seminars produces the #1 selling CompTIA A+ and Network+ Certification books with over 1 million books in print.

Total Seminars has created a number of “Best-Selling” online courses by Mike Meyers and the Total Seminars team of Instructors. They also develop supplemental materials such as the TotalTester certification practice tests and TotalSims lab simulations to support your certification preparation.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Section 6 : Attacking the Cloud
Available in days
days after you enroll
  Audio Version of Training
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!