Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

A Cloud Guru

CompTIA PenTest+ Certification

via A Cloud Guru

Overview

Welcome to the CompTIA PenTest+ certification course!What is a penetration tester? Maybe you’ve been exposed to the idea of being an ethical hacker through movies or television, and this profession intrigues you or maybe you already work in the security field and you’d like to move into a penetration tester (pentester) role. If either of these are true, then you’ve come to the right place.Pentesters specialize in identifying and exploiting weaknesses within organizations. Pentesters not only work to discover weaknesses in servers and applications but also in people. To be a successful pentester, you must know how to use a variety of tools, and you should be able to write scripts in multiple languages, as this allows you to write your own tools and create time-saving scripts.The CompTIA PenTest+ certification course will walk you through the process of performing a pentest. You’ll also become familiar with many popular tools and scripting languages. Whether you’re interested in becoming a pentester or simply curious about the profession, this course is for you. Not only will this course prepare you for the certification exam, but it will also arm you with the skills necessary for entering into the mysterious realm of pentesting.

Syllabus

  • Course Introduction
  • 1.1 Planning for an Engagement
  • 1.2 Legal Considerations
  • 1.3 Scoping an Engagement
  • 1.4 Key Aspects of Compliance-Based Assessments
  • 2.1 Information Gathering Techniques
  • 2.2 Performing a Vulnerability Scan
  • 2.3 Analyzing Vulnerability Scan Results
  • 2.4 Leveraging Information to Prepare for Exploitation
  • 2.5 System Weaknesses
  • 3.1 Social Engineering
  • 3.2 Network-Based Vulnerabilities
  • 3.3 Wireless and RF-Based Vulnerabilities
  • 3.4 Application-Based Vulnerabilities
  • 3.5 Local Host Vulnerabilities
  • 3.6 Physical Security Vulnerabilities
  • 3.7 Post-Exploitation Techniques
  • 4.1 Using Nmap for Information Gathering
  • 4.2 Choosing Pentesting Tools
  • 4.3 Analyzing Tool Output and Data
  • 4.4 Analyzing Basic Scripts
  • 5.1 Report Writing and Handling
  • 5.2 Post-Report Delivery Activities
  • 5.3 Mitigating Discovered Vulnerabilities
  • 5.4 Communicating During the Penetration Testing Process
  • Next Steps

Taught by

Terry Cox

Reviews

Start your review of CompTIA PenTest+ Certification

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.