Course Name

CompTIA Pentest+

Course Introduction

The Official CompTIA PenTest+ Guides (Exam PT0-001) is designed for cybersecurity practitioners who want to develop penetration testing skills to enable them to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities.

These materials focus on the knowledge, ability, and skills necessary to perform tasks on systems as well as management skills used to plan, scope, and manage weaknesses, not just exploit them, as well as prepare candidates to take the CompTIA PenTest+ certification exam.

Course Delivery Method

Our courses have flexible delivery options:

  • In-person classroom training at the Impactful training
    facilities

  • Virtual instructor-led training
  • Nationally: on-site at the client

Course Intended Audience

This course is intended for:

  • Penetration Tester
  • Vulnerability Tester
  • Security Analyst (II)
  • Vulnerability Assessment Analyst
  • Network Security Operations
  • Application Security Vulnerability

Course Prerequisites

To ensure your success in this course, you should have:

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments. You can obtain this level of skills and knowledge by taking the official CompTIA® Security+® (Exam SY0-601) course or by obtaining the appropriate industry certification.

Course Objectives

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company. This course will assist you if you are pursuing the CompTIA PenTest+ certification, as tested in exam PT0-001.

Course Content

  • Module 1: Planning and Scoping Penetration Tests
    • Topic A: Introduction to Penetration Testing Concepts
    • Topic B: Plan a Pen Test Engagement
    • Topic C: Scope and Negotiate a Pen Test Engagement
    • Topic D: Prepare for a Pen Test Engagement
  • Module 2: Conducting Passive Reconnaissance
    • Topic A: Gather Background Information
    • Topic B: Prepare Background Findings for Next Steps
  • Module 3: Performing Non-Technical Tests
    • Topic A: Perform Social Engineering Tests
    • Topic B: Perform Physical Security Tests on Facilities
  • Module 4: Conducting Active Reconnaissance
    • Topic A: Scan Networks
    • Topic B: Enumerate Targets
    • Topic C: Scan for Vulnerabilities
    • Topic D: Analyse Basic Scripts
  • Module 5: Analysing Vulnerabilities
    • Topic A: Analyse Vulnerability Scan Results
    • Topic B: Leverage Information to Prepare for Exploitation
  • Module 6: Penetrating Networks
    • Topic A: Exploit Network-Based Vulnerabilities
    • Topic B: Exploit Wireless and RF-Based Vulnerabilities
    • Topic C: Exploit Specialized Systems
  • Module 7: Exploiting Host-Based Vulnerabilities
    • Topic A: Exploit Windows-Based Vulnerabilities
    • Topic B: Exploit *Nix-Based Vulnerabilities
  • Module 8: Testing Applications
    • Topic A: Exploit Web Application Vulnerabilities
    • Topic B: Test Source Code and Compiled Apps
  • Module 9: Completing Post-Exploit Tasks
    • Topic A: Use Lateral Movement Techniques
    • Topic B: Use Persistence Techniques
    • Topic C: Use Anti-Forensics Techniques
  • Module 10: Analysing and Reporting Pen Test Results
    • Topic A: Analyse Pen Test Data
    • Topic B: Develop Recommendations for Mitigation Strategies
    • Topic C: Write and Handle Reports
    • Topic D: Conduct Post-Report-Delivery Activities

Course Associated Exam and Certification

This course will prepare delegates to write the CompTIA Server+ (PT0-001) exam

L ve this. Share it now!

Need additional information?

We are here to support your growth every step of the way

Get in touch

Contact the Impactful team if you need any assistance.

Course Introduction

The Official CompTIA PenTest+ Guides (Exam PT0-001) is designed for cybersecurity practitioners who want to develop penetration testing skills to enable them to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities.

These materials focus on the knowledge, ability, and skills necessary to perform tasks on systems as well as management skills used to plan, scope, and manage weaknesses, not just exploit them, as well as prepare candidates to take the CompTIA PenTest+ certification exam.

Course Delivery Method

Our courses have flexible delivery options:

  • In-person classroom training at the Impactful training
    facilities

  • Virtual instructor-led training
  • Nationally: on-site at the client

Course Intended Audience

This course is intended for:

  • Penetration Tester
  • Vulnerability Tester
  • Security Analyst (II)
  • Vulnerability Assessment Analyst
  • Network Security Operations
  • Application Security Vulnerability

Course Prerequisites

To ensure your success in this course, you should have:

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments. You can obtain this level of skills and knowledge by taking the official CompTIA® Security+® (Exam SY0-601) course or by obtaining the appropriate industry certification.

Course Objectives

As organizations scramble to protect themselves and their customers against privacy or security breaches, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to general concepts and methodologies related to pen testing, and you will work your way through a simulated pen test for a fictitious company. This course will assist you if you are pursuing the CompTIA PenTest+ certification, as tested in exam PT0-001.

Course Content

  • Module 1: Planning and Scoping Penetration Tests
    • Topic A: Introduction to Penetration Testing Concepts
    • Topic B: Plan a Pen Test Engagement
    • Topic C: Scope and Negotiate a Pen Test Engagement
    • Topic D: Prepare for a Pen Test Engagement
  • Module 2: Conducting Passive Reconnaissance
    • Topic A: Gather Background Information
    • Topic B: Prepare Background Findings for Next Steps
  • Module 3: Performing Non-Technical Tests
    • Topic A: Perform Social Engineering Tests
    • Topic B: Perform Physical Security Tests on Facilities
  • Module 4: Conducting Active Reconnaissance
    • Topic A: Scan Networks
    • Topic B: Enumerate Targets
    • Topic C: Scan for Vulnerabilities
    • Topic D: Analyse Basic Scripts
  • Module 5: Analysing Vulnerabilities
    • Topic A: Analyse Vulnerability Scan Results
    • Topic B: Leverage Information to Prepare for Exploitation
  • Module 6: Penetrating Networks
    • Topic A: Exploit Network-Based Vulnerabilities
    • Topic B: Exploit Wireless and RF-Based Vulnerabilities
    • Topic C: Exploit Specialized Systems
  • Module 7: Exploiting Host-Based Vulnerabilities
    • Topic A: Exploit Windows-Based Vulnerabilities
    • Topic B: Exploit *Nix-Based Vulnerabilities
  • Module 8: Testing Applications
    • Topic A: Exploit Web Application Vulnerabilities
    • Topic B: Test Source Code and Compiled Apps
  • Module 9: Completing Post-Exploit Tasks
    • Topic A: Use Lateral Movement Techniques
    • Topic B: Use Persistence Techniques
    • Topic C: Use Anti-Forensics Techniques
  • Module 10: Analysing and Reporting Pen Test Results
    • Topic A: Analyse Pen Test Data
    • Topic B: Develop Recommendations for Mitigation Strategies
    • Topic C: Write and Handle Reports
    • Topic D: Conduct Post-Report-Delivery Activities

Course Exam And Certification

This course will prepare delegates to write the CompTIA Server+ (PT0-001) exam

Are you ready to start?

Certified global best practices in the new technologies…

Get ahead with your IT and Digital Talent development

Please complete the form with your information and one of our experts will get back to you soon.

Get in touch

Contact the Impactful team if you need any assistance.

Testing Elementor conditions

Testing Elementor conditions

Testing Elementor conditions

Testing Elementor conditions