Contact Us

We can be reached directly via email or phone.
Please call 301.857-3611, to inquire about our services. We welcome your comments, volunteering opportunities, and partnership inquiries, so please complete the contact form and someone will get back to you.

CompTIA PenTest+
Security+ opens the door to your cybersecurity career!

CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing and vulnerability management.

Why is it different?
• CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages. Unlike other penetration testing exams that only cover a portion of stages with essay questions and hands-on, PenTest+ uses both performance-based and knowledge-based questions to ensure all stages are addressed.
• PenTest+ is the only exam on the market to include all aspects of vulnerability management. It not only covers hands-on vulnerability assessment, scanning, and analysis, but also includes planning, scoping, and managing weaknesses, not just exploiting them.
• PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces. It is a unique exam that requires a candidate to demonstrate the most relevant pen testing skills for the cloud, hybrid environments, web applications, Internet of Things (IoT), and traditional on-premises.

PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. The CompTIA PenTest+ certification exam will verify successful candidates have the knowledge and skills required to:
• Plan and scope a penetration testing engagement
• Understand legal and compliance requirements
• Perform vulnerability scanning and penetration testing using appropriate tools and
• techniques, and then analyze the results
• Produce a written report containing proposed remediation techniques, effectively
• communicate results to the management team, and provide practical recommendations

What Skills Will You Learn?

Planning and Scoping 
Includes updated techniques emphasizing governance, risk, and compliance concepts, scoping and organizational/customer requirements, and demonstrating an ethical hacking mindset.

Information Gathering and Vulnerability Scanning
Includes updated skills on performing vulnerability scanning and passive/active reconnaissance, vulnerability management, as well as analyzing the results of the reconnaissance exercise.

Attacks and Exploits
Includes updated approaches to expanded attack surfaces, researching social engineering techniques, performing network attacks, wireless attacks, application-based attacks and attacks on cloud technologies, and performing post-exploitation techniques.

Reporting and Communication
Expanded to focus on the importance of reporting and communication in an increased regulatory environment during the pen testing process through analyzing findings and recommending appropriate remediation within a report.

Tools and Code Analysis
Includes updated concepts of identifying scripts in various software deployments, analyzing a script or code sample, and explaining use cases of various tools used during the phases of a penetration test. It is important to note that no scripting and coding is required.

Employment Outcomes
This course is intended for prospective Security/Cybersecurity roles including:
• Penetration Tester
• Security Consultant
• Cloud Penetration Tester
• Web App Penetration Tester
• Cloud Security Specialist
• Network & Security Specialist

Course Outline
Module Objectives
Module 1: Scoping Organizational/Customer Requirements
Module 2: Defining the Rules of Engagement
Module 3: Footprinting and Gathering Intelligence
Module 4: Evaluating Human and Physical Vulnerabilities
Module 5: Preparing the Vulnerability Scan
Module 6: Scanning Logical Vulnerabilities
Module 7: Analyzing Scanning Results
Module 8: Avoiding Detection and Covering Tracks
Module 9: Exploiting the LAN and Cloud
Module 10: Testing Wireless Networks
Module 11: Targeting Mobile Devices
Module 12: Attacking Specialized Systems
Module 13: Web Application-Based Attacks
Module 14: Performing System Hacking
Module 15: Scripting and Software Development
Module 16: Leveraging the Attack: Pivot and Penetrate
Module 17: Communicating During the PenTesting Process
Module 18: Summarizing Report Components
Module 19: Recommending Remediation
Module 20: Performing Post-Report Delivery Activities

 

COURSE ID:

COMP-PEN

COURSE LENGTH OPTIONS:

8 WEEKS – MON & WED – 6-9PM
16 WEEKS – SAT – 1PM-4PM

COURSE DELIVERY OPTIONS:

IN-PERSON
VIRTUAL & LIVE
SELF-STUDY

RECOMMENDED PREREQUISITES:

This is an early-career level security course, but students should possess:
• General IT technical knowledge
• General IT security knowledge
• General IT business knowledge

EXAM:

CompTIA PenTest+ PT0-002

EXAM VOUCHER:

Included with course

COST:

$1995.00

Address

9831 Greenbelt Road, Suite 311
Lanham, MD 20706

Call Us

301-857-3611

Email Us

contactus@withinu.org

Please bookmark this link and use it every time that you purchase anything from Amazon. A small portion of all your purchases from Amazon will be donated to Within U in your name.

Copyright © 2023 Within U. | All Rights Reserved. | Designed by Creative Obsessions