CompTIA PenTest+ (PT0-002) - Practice Test

CompTIA PenTest+ exam preparation to test your knowledge

   Watch Promo

Description:

Mike Meyers and the Total Seminars Team, your source for best-selling cybersecurity courses, brings you this ethical hacking and penetration testing course with your instructor Michael Solomon, Ph.D., CISSP, PMP, CISM. Prepare for the CompTIA PenTest+ PT0-002 exam.

PenTest+ is CompTIA's ethical hacking certification, launched to compete with CEH Certified Ethical Hacker as a more comprehensive certification that cost less to take.

WHY SHOULD I TAKE THIS COURSE?

Did you know penetration testers' average salary is $71,929?* And this career is in one of the fastest-growing job markets.

Whether you're looking to pass the CompTIA PenTest+ certification exam, take your next step in the CompTIA Cybersecurity Pathway, or you're just looking to learn some awesome ethical hacking skills, you’re in the right place.

WHAT'S COVERED?

PenTest+ Exam Domain - Percentage of Exam

1.0 Planning and Scoping - 14%

  • Compare and contrast governance, risk, and compliance concepts
  • Explain the importance of scoping and organizational/customer requirements
  • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

2.0 Information Gathering and Vulnerability Scanning - 22%

  • Given a scenario, perform passive reconnaissance
  • Given a scenario, perform active reconnaissance
  • Given a scenario, analyze the results of a reconnaissance exercise
  • Given a scenario, perform vulnerability scanning

3.0 Attacks and Exploits - 30%

  • Given a scenario, research attack vectors and perform network attacks
  • Given a scenario, research attack vectors and perform wireless attacks
  • Given a scenario, research attack vectors and perform application-based attacks
  • Given a scenario, research attack vectors and perform attacks on cloud technologies
  • Explain common attacks and vulnerabilities against specialized systems
  • Given a scenario, perform a social engineering or physical attack
  • Given a scenario, perform post-exploitation techniques

4.0 Reporting and Communication - 18%

  • Compare and contrast important components of written reports
  • Given a scenario, analyze the findings and recommend the appropriate remediation within a report
  • Explain the importance of communication during the penetration testing process
  • Explain post-report delivery activities

5.0 Tools and Code Analysis - 16%

  • Explain the basic concepts of scripting and software development
  • Given a scenario, analyze a script or code sample for use in a penetration test
  • Explain use cases of the following tools during the phases of a penetration test

EXAM INFO

Exam code: PT0-002

Max. 85 questions (performance-based and multiple choice)

Length of exam: 165 minutes

Passing score: 750 (on a scale of 100-900)

Exam voucher cost: $381

Recommended experience: Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

HOW DO I TAKE THE COMPTIA PENTEST+ EXAM?

Buy an exam voucher (get your discount voucher at Total Seminars' website), schedule your exam on the Pearson VUE website, then take the exam at a qualifying Pearson VUE testing center.

WHAT'S THE BIG DEAL ABOUT THE COMPTIA PENTEST+, ANYWAY?

CompTIA's PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center or online, with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems.

Penetration testing and information security is one of the fastest-growing job categories according to the U.S. Bureau of Labor Statistics. It predicts that roles requiring these skills will see 28 percent overall growth by 2026.

COMPTIA PENTEST+ VS. EC-COUNCIL CEH CERTIFICATIONS

The CompTIA PenTest+ is your quickest and most cost-effective route to a pen testing certification

The PenTest+ includes the latest mobile and cloud penetration testing skills, including IoT, as well as traditional desktop & server systems (CEH covers only traditional desktop & server systems)

The PenTest+ better matches employer needs by covering not just technical topics, but also business processes, project flow, best practices, and professionalism in pen testing (CEH is strictly technical)

The PenTest+ exam voucher costs $381 (compared to the CEH $1150 non-member plus application fee)

Who this course is for:
  • This practice test course is for anyone who is preparing to take the CompTIA PenTest+ PT0-002 exam and wants to test their knowledge


Your Instructor


Total Seminars
Total Seminars

Total Seminars provides certification training services and training materials to thousands of schools, corporations, and government agencies including the United Nations, the FBI and all branches of the Department of Defense. Total Seminars produces the #1 selling CompTIA A+ and Network+ Certification books with over 1 million books in print.

Total Seminars has created a number of “Best-Selling” online courses by Mike Meyers and the Total Seminars team of Instructors. They also develop supplemental materials such as the TotalTester certification practice tests and TotalSims lab simulations to support your certification preparation.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  CompTIA PenTest+ (PT0-002) - Practice Test
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!