CompTIA PenTest+® Training

Course 2049

  • Duration: 5 days
  • Exam Voucher: Yes
  • Language: English
  • Level: Intermediate

The CompTIA PenTest+ training course prepares IT professionals to pass the PenTest+ PT0-002 certification exam and develop the skills necessary for effective penetration testing. The course covers planning, information gathering, attacks and exploits, reporting tools and code analysis. Participants should have intermediate knowledge of information security concepts and practical experience securing various computing environments.

Successful completion of this course and passing the exam will result in the CompTIA PenTest+ certification.

CompTIA PenTest+ Training Delivery Methods

  • In-Person

  • Online

CompTIA PenTest+ Training Information

In this course, you will learn the following:

  • Planning and Scoping.
  • Information Gathering and Vulnerability Scanning.
  • Attacks and Exploits.
  • Reporting and Communication.
  • Tools and Code Analysis.

Training Prerequisites

To ensure your success in this course, you should have the following:

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and standard security technologies.
  • Practical experience securing various computing environments, including small to medium businesses and enterprise environments.
  • You can obtain this level of skills and knowledge by taking Learning Tree course 446, CompTIA Security+® Training.

Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

Certification Information

You must take and pass the CompTIA PenTest+ certification exam to earn this certification. Exam vouchers are available upon request and included in the tuition fee.

CompTIA PenTest+ Training Outline

  • Planning and Scoping Compare and contrast governance, risk, and compliance concept
  • Explain the importance of scoping and organisational/customer requirements
  • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity
  • Given a scenario, perform passive reconnaissance
  • Given a scenario, perform active reconnaissance
  • Given a scenario, analyse the results of a reconnaissance exercise
  • Given a scenario, perform vulnerability scanning
  • Given a scenario, research attack vectors and perform network attacks
  • Given a scenario, research attack vectors and perform wireless attacks
  • Given a scenario, research attack vectors and perform application-based attacks
  • Given a scenario, research attack vectors and perform attacks on cloud technologies
  • Explain common attacks and vulnerabilities against specialised systems
  • Given a scenario, perform a social engineering or physical attack
  • Given a scenario, perform post-exploitation techniques
  • Compare and contrast important components of written reports
  • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
  • Explain the importance of communication during the penetration testing process
  • Explain post-report delivery activities
  • Tools and Code Analysis
  • Given a scenario, analyse a script or code sample for use in a penetration test
  • Explain the use cases of the following tools during the phases of a penetration test

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

CompTIA PenTest+ FAQs

The CompTIA PenTest+ certification training is designed to prepare IT professionals to pass the CompTIA PenTest+ PT0-002 certification exam.

It covers general concepts and methodologies related to penetration testing and provides a simulated pen test for a fictitious company.

This course is designed for IT professionals who want to develop penetration testing skills to identify information system vulnerabilities and effective remediation techniques.

It is also suitable for individuals preparing for the CompTIA PenTest+ certification exam or those who plan to use the PenTest+ as a foundation for more advanced security certifications or career roles.

The PenTest+ training includes management skills used to plan, scope, and manage weaknesses, not just exploit them. It assesses the most up-to-date penetration testing, vulnerability assessment, and management skills necessary to determine the network's resiliency against attacks.

In addition, successful exam candidates will have the intermediate skills required to customise assessment frameworks to effectively collaborate on and report findings and communicate recommended strategies to improve IT security.

The training is available in two delivery methods: in-person and online.

The course covers planning and scoping information gathering and vulnerability scanning, attacks and exploits, reporting and communication, tools and code analysis.

To ensure success in this course, you should have intermediate knowledge of information security concepts, practical experience in securing various computing environments, and completion of the Learning Tree course 446, CompTIA Security+® Training

In addition, individuals seeking the certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

To earn the CompTIA PenTest+ certification, you must take and pass the CompTIA PenTest+ certification exam, which is included in the tuition fee.

This course covers planning, information gathering, attacks and exploits, and reporting, all of which can help you to identify vulnerabilities.

Additionally, the course provides a simulated pen test for a fictitious company that allows you to apply what you've learned to identify and exploit vulnerabilities.

Yes, this course covers various attack vectors and how to exploit them to gain access to systems and applications. You will learn about attacks and exploits, including SQL injection and post-exploitation techniques.

Yes, this course covers testing for exploitable vulnerabilities, including vulnerability scanning and application-based attacks. In addition, you will learn to research attack vectors and perform network, wireless, and cloud technology attacks.

SQL injection is a type of attack that targets databases by injecting malicious code into SQL statements. This course covers SQL injection as part of its coverage of application-based attacks.

In addition, you will learn how to perform a script or code analysis for use in a penetration test and analyse the results of a reconnaissance exercise.

This course covers various aspects of computer systems, including computer networking concepts and implementations, standard security technologies, and cryptographic concepts and implementations.

It also covers practical experience in securing various computing environments, including small to medium businesses and enterprise environments.

Yes, this course covers various types of attacks against web applications and how to exploit vulnerabilities.

In addition, you will learn how to perform active and passive surveillance, analyse the results of a reconnaissance exercise, and analyse a script or code sample for use in a penetration test.