Preloader spinner

EC-Council Certified Penetration Testing Professional (CPENT) plus exam voucher

Laptop displaying the text EC-Council

Course Code: CPENT

Duration: 5 days

Course Overview

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the pen tester. The benefit of hands on learning in a live cyber range is that candidates will encounter multiple layers of network segmentation, and the CPENT course will teach candidates how to navigate these layers, so that once access is gained in one segment, a candidate will know the latest pivoting techniques required to reach the next. However, that won’t be enough on its own as the targets and segments are progressive in nature, so once you get into one machine and or segment, the next one will challenge you even more

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either two 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Target Audience

Ethical Hackers, Penetration Testers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals.

Course Objectives

After completing this course you should be able to:

  • Overcome some of the most advanced obstacles that real-world practitioners face when conducting penetration test. You will face the following challenges
  • Advanced Windows Attacks
  • Attacking IOT Systems
  • Writing Exploits:Advanced Binaries Exploitation
  • Bypassing a Filtered Network
  • Pentesting Operational Technology (OT)
  • Access Hidden Networks with Pivoting
  • Double Pivoting
  • Privilege Escalation
  • Evading Defense Mechanisms
  • Attack Automation with Scripts
  • Build your own Armory: Weaponize your Exploits
  • Write Professional Reports

Course Content

Module 01: Introduction to Penetration Testing

Module 02: Penetration Testing Scoping and Engagement

Module 03: Open Source Intelligence (OSINT)

Module 04: Social Engineering Penetration Testing

Module 05: Network Penetration Testing – External

Module 06: Network Penetration Testing– Internal

Module 07: Network Penetration Testing – Perimeter Devices

Module 08: Web Application Penetration Testing

Module 09: Wireless Penetration Testing

Module 10: IoT Penetration Testing

Module 11: OT/SCADA Penetration Testing

Module 12: Cloud Penetration Testing

Module 13: Binary Analysis and Exploitation

Module 14: Report Writing and Post Testing Actions

Course Pre-requisites

Attendees should meet the following prerequisites:

  • It is recommended not mandated that students have followed the EC-Council VAPT track and completed the CEH Course and CEH Practical exam before enrolling for this course.
  • Advanced knowledge in Networking Protocols
  • Knowledge in Kali or ParrotOS and common Penetration Testing Tools
  • Knowledge in Exploiting Windows and Linux Hosts
  • Knowledge in Privilege Escalation in Linux and Windows
  • Knowledge in Wireless Penetration Testing
  • Knowledge in Web Application Penetration Testing

Recommended prerequisites:

Public Schedule

RRP:  
£3,095 per delegate
Our price:  
£2,785 per delegate

Virtual Private Training

N/A

Onsite Training

N/A

Note

All prices exclude VAT at 20%.

VAT registration number: 450 4347 14

You may also like...

EC-Council Blockchain FinTech (BFC) plus exam voucher

Enhance your fintech skills with our EC-Council Blockchain course. Learn blockchain applications, gain hands-on experience, and get an exam voucher.

An icon of a clock
Duration:

2 days

EC-Council Blockchain Developer (BDC) plus exam voucher

Master blockchain development with our EC-Council course. Gain experience with 13+ projects, explore blockchain with AI, ML, IoT, and get an exam voucher.

An icon of a clock
Duration:

5 days

EC-Council Blockchain Business Leader (BBLC) plus exam voucher

Become a Blockchain Business Leader with our EC-Council course. Gain expert knowledge, an exam voucher, and enhance your career in blockchain technology.

An icon of a clock
Duration:

3 days

Enquire about this course

EC-Council Certified Penetration Testing Professional (CPENT) plus exam voucher
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Join our mailing list

Receive details on our new courses and special offers

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.