Overview

CompTIA A+ Certification Training Philippines

 

What You Get

  • CompTIA PenTest+ Exam Vouchers
  • 31 hours of high quality classroom or live online training
  • Access to CertMaster Learn
  • Hands-on Labs
  • CompTIA PenTest+ Accredited Instructor
  • More than 180 end of chapter drill questions with answer keys
  • 2 Final Assessment Exams with Answer Keys
  • Online access to CompTIA PenTest+ Learning Resources
  • Official CompTIA PenTest+ Digital Courseware
  • Certificate of Attendance
  • Unlimited course refresher for 1 year (Note: exams are not included)

Course Benefits

The CompTia Pentest+ certification is a career-boosting opportunity for IT professionals who have already earned their CompTIA A+ certification. This course provides a deep understanding of penetration testing and ethical hacking, equipping you with the skills to identify and address security vulnerabilities. Through practical hands-on learning, you will develop the expertise needed to conduct vulnerability assessments and penetration tests, analyze results, and recommend appropriate security measures.

You Will Learn How To

  • Understand the fundamentals of penetration testing and ethical hacking.
  • Identify and exploit various types of vulnerabilities in IT systems.
  • Conduct comprehensive vulnerability assessments and penetration tests.
  • Use a wide range of penetration testing tools and technologies.
  • Analyze and interpret the results of penetration tests.
  • Apply best practices for securing IT systems and networks.
  • Understand the legal and ethical considerations in penetration testing.
  • Prepare for the CompTIA Pentest+ certification exam.
  • Develop practical skills through hands-on exercises and simulations.
  • Stay updated with the latest industry trends and emerging threats in IT security.

Who Should Attend

This course is well-suited for IT professionals looking to pursue a career in cybersecurity, particularly in the field of penetration testing. It is also beneficial for security analysts or administrators who want to enhance their knowledge and skills in identifying and addressing security vulnerabilities. Additionally, network administrators or engineers aiming to expand their expertise in securing IT systems and networks can benefit from this training. Ethical hackers or individuals involved in conducting vulnerability assessments will find value in this course as well.

Course Prerequisite

It is recommended that attendees have a solid understanding of IT concepts, networking, and hold the CompTIA A+ certification prior to enrolling in this course.

About the Exam

The CompTIA PenTest+ will certify the successful candidate has the knowledge and skills required to plan and scope a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results, and produce a written report with remediation techniques. 

  • Maximum of 85 questions
  • Performance-based and multiple choice
  • 165 minutes
  • Passing score:
    • 750 (on a scale of 100-900)
  • Testing Provider: Pearson Vue Testing Center or Online Testing

Course Outline

Plan and scope penetration tests

  • Define the objectives and scope of the test
  • Understand legal and compliance requirements
  • Determine the testing methodology and tools to be used

Conduct passive reconnaissance

  • Gather publicly available information about the target
  • Analyze the target's online presence and digital footprint
  • Identify potential vulnerabilities and attack vectors

Perform non-technical tests to gather information

  • Conduct social engineering tests
  • Perform physical security assessments
  • Test for human vulnerabilities and weaknesses

Conduct Active Reconnaissance

  • Scan the target network for open ports and services
  • Enumerate system and application information
  • Identify potential vulnerabilities and attack vectors

Analyze Vulnerabilities

  • Prioritize identified vulnerabilities based on severity and impact
  • Research potential exploits and attack methods
  • Develop a plan of attack based on the analysis

Penetrate Networks

  • Exploit network-based vulnerabilities
  • Gain access to target systems and resources
  • Establish a foothold within the target network

Exploit Host-based Vulnerabilities

  • Exploit vulnerabilities in operating systems and applications
  • Escalate privileges to gain greater access to target systems
  • Install backdoors and other malicious software to maintain access

Test Applications

  • Test web applications for common vulnerabilities such as SQL injection, cross-site scripting, etc.
  • Test mobile applications for security weaknesses
  • Test other custom or proprietary applications for vulnerabilities

Complete Post-exploit Tasks

  • Cover tracks to avoid detection by security systems or personnel
  • Exfiltrate data or other valuable information from target systems
  • Prepare for future attacks by maintaining access to target systems or resources

Analyze and report Penetration Testing results

  • Document all findings, including exploited vulnerabilities, accessed systems, and exfiltrated data
  • Analyze the results to determine the overall security posture of the target
  • Prepare a report detailing the findings, along with recommendations for improving security