Certified Penetration Tester

CPENT Exam Prep

 

About the Program

EC-Council’s Certified Penetration Tester program is all about the pen test and will teach you to perform in an enterprise network environment that must be attacked, exploited, evaded, and defended.

Students If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you to pen test IoT systems, OT systems, as well as how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and customization of scripts and exploits to get into the innermost segments of the network.

  • CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

    Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

    CPENT Exam Session 1: 12 Horus

    CPENT Exam Session 2: 12 Horus

    Pen Test Report Submission (Within 7 days of session 2)

    Exam features:

    • Choose your challenge! Either two 12-Hour sessions or a single 24-Hour exam!

    • EC-Council specialists proctor the entire exam – Validity is not in question.

    • Score at least 70% and become a CPENT

    • Score at least 90% and earn the highly regarded LPT (Master) designation!

  • You have the potential to earn two certifications with one exam. If you score above a 90% on the CPENT live range exam, not only will you earn the CPENT certification, but you will also earn the Licensed Penetration Tester (LPT) Master Credential!

    To be a LPT (Master) means that you can find chinks in the armor of defense-in-depth network security models with the help of network pivoting, making exploit codes work in your favor, or by writing Bash, Python, Perl, and Ruby scripts. The live range CPENT exam demands that you think on your feet, be creative in your approach, and not rely on the conventional techniques.

    Outsmarting and out maneuvering the adversary is what sets you apart from the crowd. The CPENT’s hands-on exam offers a challenge like no other by simulating a complex network in real time. This experience will test your perseverance and focus by forcing you to outdo yourself with each new challenge.

    • Ethical Hackers

    • Penetration Testers

    • Network server administrators

    • Firewall Administrators

    • Security Testers

    • System Administrators and Risk Assessment professionals


Tuition & Program Info

To learn more about ETI’s tuition and financial aid options, click here.

$3,499

The MasterClass Package Includes:

  • Certified Penetration Testing Professional (CPENT)

    • Certified Penetration Testing Professional (CPENT) Live Course

      • CPENT Printed Courseware (US courses Only)

      • CPENT Practice Range (90 days access)

      • CPENT Certification Exam

      • Exam Insurance Program

    • CPENT Online Self-Paced Streaming Video (1 year access)


Course Outline

  • Module 01: Introduction to Penetration Testing

  • Module 02: Penetration Testing Scoping and Engagement

  • Module 03: Open Source Intelligence (OSINT)

  • Module 04: Social Engineering Penetration Testing

  • Module 05: Network Penetration Testing – External

  • Module 06: Network Penetration Testing – Internal

  • Module 07: Network Penetration Testing – Perimeter Devices

  • Module 08: Web Application Penetration Testing

  • Module 09: Wireless Penetration Testing

  • Module 10: IoT Penetration Testing

  • Module 11: OT/SCADA Penetration Testing

  • Module 12: Cloud Penetration Testing

  • Module 13: Binary Analysis and Exploitation

  • Module 14: Report Writing and Post Testing Actions

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the pen tester. The benefit of hands on learning in a live practice range is that candidates will encounter multiple layers of network segmentation, and the CPENT course will teach candidates how to navigate these layers, so that once access is gained in one segment, a candidate will know the latest pivoting techniques required to reach the next. However, that won’t be enough on its own as the targets and segments are progressive in nature, so once you get into one machine and or segment, the next one will challenge you even more!

Labs

  • 8 network ranges (zones)

  • 105 lab exercises