Skip to content
CompTIA Pentest+ Training and Certification

CompTIA Pentest+ Training and Certification

$2,495.00 Per Enrollment

Price Includes:

Courseware, Exam Voucher, ‘Price & Quality Guarantee’ and 40 Hours In-Class Training

If hacking intrigues you and you have some foundational IT skills, you should seriously consider taking CompTIA Pentest+ training and certification. Penetration testing is a rapidly growing field in the IT industry. As organizations seek to identify and mitigate vulnerabilities in their systems ethical hacking has become a genuine and lucrative profession.

CompTIA’s Pentest+ certification was created as an intermediate-level, cyber security skills accreditation, for professionals who are tasked with hands-on penetration testing to identify, exploit, report, and manage vulnerabilities on a network.

Our Pentest+ class includes access to iLabs, provided by InfoSec Learning LLC

 

Got Questions?

For more information about your specific needs, call us at (301) 220 2802 or complete the form below:

No classes currently scheduled, please call for more information.

Location

Days & Times

Date

Learn More About Pentest+

 

Jump To:

    Class Schedule

    • Greenbelt & Live-Online

      05/13/24 - 05/17/24

       Mon-Fri (8:30am-5pm)

    • Greenbelt & Live-Online

      07/22/24 - 07/26/24

       Mon-Fri (8:30am-5pm)

    • Greenbelt & Live-Online

      09/23/24 - 09/27/24

       Mon-Fri (8:30am-5pm)

    Get your CompTIA Pentest+ Training and Certification training in our convenient IT training centers in Maryland or Virginia.


    Why Take Pentest+ Training?

     

    TrainACE’s CompTIA Pentest+ training course is aimed at teaching intermediate level cybersecurity and penetration testing skills and knowledge in preparation for the Pentest+ certification exam. The training will give you the skills and knowledge required to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities.

    Security remains one of the hottest topics in IT and other industries. It seems that each week brings news of some new breach of privacy or security. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and ever more lucrative for those who possess these skills. In this course, you will be introduced to some general concepts and methodologies related to pentesting, and you will work your way through a simulated pen test for a fictitious company.

    CompTIA have designed the Pentest+ certification to test both the technical and practical skills required to perform penetration testing role. This fits closely with TrainACE’s highly successful training methodology which combined technical learning with a strong element of hands-on experience. Our instructors will not only teach the technical knowledge to pass the exam but the practical experience to be able to deal with real-world situations when you get back to your organization.

     

    What you need to know before taking Pentest+ training

     

    While there are no required prerequisites to sit the Pentest+ exam, CompTIA recommends that you have Network+, Security+ or equivalent knowledge before sitting the test. It is also recommended that you have some hands-on experience in information security.

    The Pentest+ certification is aimed at IT professionals looking to develop penetration testing skills in order to identify information-system vulnerabilities and effective remediation techniques for those vulnerabilities. Target students who also need to offer practical recommendations for action to properly protect information systems and their contents will derive those skills from this course.

    Exam and Certification Requirements:

     

    Current exam number PT-001

    • Maximum of 85 questions
    • Time Length 165 minutes
    • Passing Score 750
    • Format Multiple Choice and Performance Based Questions

     

    Who needs Pentest+ Certification?

     

    Related Careers:

    CompTIA Pentest+ Certification prepares you for roles related to these types of job titles:

    • Penetration Tester
    • Vulnerability Tester
    • Security Analyst (II)
    • Vulnerability Assessment Analyst
    • Network Security Operations
    • Application Security Vulnerability

     

    Skills and Concepts:

    Lesson 1: Planning and Scoping Penetration Tests

    • Introduction to Penetration Testing Concepts
    • Plan a Pen Test Engagement
    • Scope and Negotiate a Pen Test Engagement
    • Prepare for a Pen Test Engagement

    Lesson 2: Conducting Passive Reconnaissance

    • Gather Background Information
    • Prepare Background Findings for Next Steps

    Lesson 3: Performing Non-Technical Tests>

    • Perform Social Engineering Tests
    • Perform Physical Security Tests on Facilities

    Lesson 4: Conducting Active Reconnaissance

    • Scan Networks
    • Enumerate Targets
    • Scan for Vulnerabilities
    • Analyze Basic Scripts

    Lesson 5: Analyzing Vulnerabilities

    • Analyze Vulnerability Scan Results
    • Leverage Information to Prepare for Exploitation

    Lesson 6: Penetrating Networks

    • Exploit Network-Based Vulnerabilities
    • Exploit Wireless and RF-Based Vulnerabilities
    • Exploit Specialized Systems

    Lesson 7: Exploiting Host-Based Vulnerabilities

    • Exploit Windows-Based Vulnerabilities
    • Exploit *nix-Based Vulnerabilities

    Lesson 8: Testing Applications

    • Exploit Web Application Vulnerabilities
    • Test Source Code and Compiled Apps

    Lesson 9: Completing Post-Exploit Tasks

    • Use Lateral Movement Techniques
    • Use Persistence Techniques
    • Use Anti-Forensics Techniques

    Lesson 10: Analyzing and Reporting Pen Test Results

    • Analyze Pen Test Data
    • Develop Recommendations for Mitigation Strategies
    • Write and Handle Reports
    • Conduct Post-Report-Delivery Activities

    Additional Stats and Facts

    Vulnerability Assessment Skills

    • Over 75% of job postings require candidates to have experience conducting vulnerability assessments.
    • The average vulnerability assessment report contains around 15 vulnerabilities found.

    Penetration Testing Proficiency

    • Penetration testers who are OSCP certified earn approximately 15% more than non-certified testers.
    • The average penetration test identifies 9 unique vulnerabilities or security weaknesses.

    Ethical Hacking Tool Knowledge

    • Kali Linux is the most commonly used operating system by professional ethical hackers, used by over 60%.
    • Nmap is the most popular networking scanning tool, used in over 95% of penetration tests.

    Legal and Compliance Expertise

    • More than 25 US states now have laws specifically governing the practice of penetration testing and ethical hacking.
    • Over 75% of penetration tests are performed internally by organizations to ensure compliance with standards like PCI DSS.

    Communication and Reporting Skills

    • On average, penetration test reports contain around 15 pages of documentation.
    • Over 90% of penetration testers say clear communication is very important for success in the field.