Certified Penetration Testing Engineer (CPTE)

Certified Penetration Testing Engineer (CPTE)special

The vendor neutral Certified Penetration Testing Engineer certification course is built firmly upon proven, hands-on, Penetration Testing methodologies utilized by our international group of Penetration Testing consultants. The C)PTE presents information based on the 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. The latest vulnerabilities will be discovered using these tried and true techniques.

This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls to reduce risk associated to working with the internet. The student will be using the latest tools, such as Saint, Metasploit through Kali Linux and Microsoft PowerShell. Mile2 goes far beyond simply teaching you to “Hack”. The C)PTE was developed around principles and behaviors used to combat malicious hackers and focuses on professional penetration testing rather than “ethical hacking”. Besides utilizing ethical hacking methodologies, the student should be prepared to learn penetration testing methodologies using advanced persistent threat techniques.

In this course, you will go through a complete penetration test from A-Z! You’ll learn to create your own assessment report and apply your knowledge immediately in the work force. With this in mind, the CPTE certification course is a complete up-grade to the EC-Council CEH! The C)PTE exam is taken any time/anywhere on-line through mile2’s MACS system, making the exam experience easy and mobile. Student does not need to take the C)PTE course to attempt the C)PTE exam.

Doel

  • Upon completion, Certified Penetration Testing Engineer students will be able to establish industry acceptable auditing standards with current best practices and policies. Students will also be prepared to competently take the C)PTE exam

Doelgroep

Pen Testers, Ethical Hackers, Network Auditors, Cyber Security Professionals, Vulnerability Assessors, Cyber Security Managers, IS Managers

Voorkennis

  • A minimum of 12 months’ experience in networking technologies

  • Sound knowledge of TCP/IP

  • Knowledge of Microsoft packages

  • Network+, Microsoft, Security+

  • Basic Knowledge of Linux is essential

Onderwerpen

  • Module 1 – Business and Technical Logistics of Pen Testing
    • Section 1 – What is Penetration Testing?
    • Section 2 – Today’s Threats
    • Section 3 – Staying up to Date
    • Section 4 – Pen Testing Methodology
    • Section 5 – Pre-Engagement Activities
  • Module 2 – Information Gathering Reconnaissance-Passive (ExternalOnly)
    • Section 1 – What are we looking for?
    • Section 2 – Keeping Track of what we find!
    • Section 3 – Where/How do we find this Information?
    • Section 4 – Are there tools to help?
    • Section 5 – Countermeasures
  • Module 3 – Detecting Live Systems – Reconnaissance (Active)
    • Section 1 – What are we looking for?
    • Section 2 – Reaching Out!
    • Section 3 – Port Scanning
    • Section 4 – Are there tools to help?
    • Section 5 -Countermeasure
  • Module 4 – Banner Grabbing and Enumeration
    • Section 1 – Banner Grabbing
    • Section 2 -Enumeration
  • Module 5 – Automated Vulnerability Assessment
    • Section 1 – What is a Vulnerability Assessment?
    • Section 2 – Tools of the Trade
    • Section 3 – Testing Internal/External Systems
    • Section 4 – Dealing with the Results
  • Module 6 – Hacking Operating Systems
    • Section 1 – Key Loggers
    • Section 2 – Password Attacks
    • Section 3 – Rootkits & Their Friends
    • Section 4 – Clearing Tracks
  • Module 7 – Advanced Assessment and Exploitation Techniques
    • Section 1 – Buffer Overflow
    • Section 2 -Exploits
    • Section 3 – Exploit Framework
  • Module 8 – Evasion Techniques
    • Section 1 – Evading Firewall
    • Section 2 -Evading Honeypots
    • Section 3 – Evading IDS
  • Module 9 – Hacking with PowerShell
    • Section 1 – PowerShell – A Few Interesting Items
    • Section 2 – Finding Passwords with PowerShell
  • Module 10 – Networks and Sniffing
    • Section 1 -Sniffing Techniques
  • Module 11 – Accessing and Hacking Web Techniques
    • Section 1 -OWASP Top 10
    • Section 2 – SQL Injection
    • Section 3 – XSS
  • Module 12 – Mobile and IoT Hacking
    • Section 1 – What devices are we talking about?
    • Section 2 – What is the risk?
    • Section 3 – Potential Avenues to Attack
    • Section 4 – Hardening Mobile/IoT Devices
  • Module 13 – Report Writing Basics
    • Section 1 – Report Components
    • Section 2 – Report Results Matrix
    • Section 3 -Recommendations
  • Appendix – Linux Fundamentals
    • Section 1 – Core Concepts
    • Section 2 – The Shell and other items you need to know
    • Section 3 – Managing Users
    • Section 4 – Basic Commands

Planning & Prijs

Ervaringen

ervaringen verzameld via Logo Springtest

Lucienne Groenendaal

Secretarieel medewerkster

"Training was prima, goede tips gekregen met af en toe een grap en grol. Locatie was prima, goed verzogd vwb koffie/thee, fruit en koekje. Mensen ook zeer vriendelijk. Lunch was perfect en zeer uitgebreid."

9

Ariana Scheepers

"De cursus was goed, en de verzorging ook!Ik heb er veel van opgestoken! De lokatie in Nieuwegein is goed te bereiken met het openbaar vervoer, dus dat is prettig. Tot een volgenden keer."

10

Eric Pos

Procesbeheerder bij Gemeente Amersfoort

"Ik vond de training erg leerzaam. De inhoud was van een hoog niveau en de docent was goed thuis in de materie. Ik stel het vooral op prijs dat er diep op de concepten werd ingegaan."

9
De cursus is toegevoegd aan jouw favorieten.

Jouw favorieten kun je bekijken via je profiel (deze vind je in het menu bovenaan de website).

Kunnen wij je helpen?

Laat jouw telefoonnummer of e-mailadres achter en wij nemen binnen 24 uur contact met je op.


Cursus: Certified Penetration Testing Engineer (CPTE)


    E-mailadres

    Telefoonnummer

    Opmerking of vraag


    Meer weten

    Vul onderstaand formulier in en je ontvangt meer informatie over deze cursus.


    Cursus: Certified Penetration Testing Engineer (CPTE)

      Wij helpen je graag

      Geen tijd om ons gehele aanbod aan cursussen te bekijken? Of heb je een andere vraag? Wij helpen je graag. Vul onderstaande vragen in en we nemen binnen 24 uur contact met je op.

      Certified Penetration Testing Engineer (CPTE)







        Onderwerpen
        Actieve filters: Wis alle filters
        Pageloader
        PRIVACY VOORWAARDEN

        Jouw persoonsgegevens worden opgenomen in onze beschermde database en worden niet aan derden verstrekt. Je stemt hiermee in dat wij jou van onze aanbiedingen op de hoogte houden. In al onze correspondentie zit een afmeldmogelijkheid