CompTIA Pentest +

CompTIA Pentest +


The course is designed for penetration testers, security analysts, network administrators, and anyone wishing to validate or improve their skills in detecting vulnerabilities and implementing countermeasures. It also prepares candidates for the CompTIA PenTest+ exam, a globally recognized certification.

This module will provide an overview of penetration testing and offensive cybersecurity. It will cover the objectives and importance of penetration testing, the roles and responsibilities of penetration testers, and the differences between penetration testing and vulnerability assessment.
The module will cover understanding legal and compliance requirements (standards, laws, GDPR), determining assessment targets and objectives, negotiating testing agreements, and project planning. Finally, the module will cover risk management and stakeholder communication.
This module will cover passive and active reconnaissance techniques, gathering information about networks, systems, and users, and using data collection tools (Whois, Netcraft, Shodan, etc.). Finally, the module will introduce network mapping and the identification of potential attack vectors.
This module will cover vulnerability identification and classification (CVE, CVSS), vulnerability scanning tools (Nmap, OpenVAS, Nessus, etc.), vulnerability validation methods, and exploitation of vulnerabilities to gain access to target systems.
This module will cover attacks on wired and wireless networks, exploitation of network services and applications, Man-in-the-Middle (MITM) attacks, and exploitation techniques on Windows, Linux, and macOS operating systems.
This module will cover privilege escalation on compromised systems, persistence and obfuscation techniques (rootkits, trojans, etc.), the use of scripts and tools to automate attacks, and techniques for cleaning up intrusion traces.
This module will cover the identification of specific web application vulnerabilities (OWASP Top 10), the exploitation of SQL injection, XSS, CSRF, and other flaws. The module will also cover the use of tools such as Burp Suite and OWASP ZAP, and testing of APIs and web services.
The module will cover the preparation of penetration test reports (technical and executive), the presentation of results and recommendations to stakeholders, the management of post-test relationships and the tracking of corrections and the documentation and archiving of results.
This module will cover a complete simulation of a penetration testing campaign and the use of virtual labs to practice penetration testing. The module will also cover the identification, exploitation, and documentation of vulnerabilities. Finally, the module will present real-world test scenarios across various environments (networks, web applications, systems).
The module will cover understanding social engineering attacks, phishing, spear-phishing and vishing techniques, attacks on users and bypassing human mechanisms and techniques for testing security awareness.
0
Comments
CompTIA Pentest +
CompTIA Pentest +
CompTIA Pentest +
  • Modules 10
  • Skill Initiation aux fondamentaux en informatique
  • Language
  • Certificate Yes

Similar Courses

These courses can help you

Subscribe to the newsletter

Get all the latest news

Shape Thumb
Shape Thumb
Shape Thumb