Chat with us, powered by LiveChat

COURSES

PenTest+

CompTIA PenTest+ Certification Training Course & Bootcamp in Washington, DC - San Diego - Columbia, MD


SecureNinja's CompTIA PenTest+ (PT0-002) training and certification boot camp in Washington, DC and San Diego, CA is like no other PenTest+ exam preparation class available. 

SecureNinja’s Team is widely known as the world’s leading instructor for CompTIA exam preparation. We'll not only give you the knowledge to pass the exam but you will return to the job with real-world skills you can apply right away, maximizing your training investment.  You will benefit from our extensive knowledge base as we teach you proprietary tips and tricks for exam-passing success.

The CompTIA PenTest+ certification is an intermediate-level, vendor-neutral credential which verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results.

This CompTIA certification was originally released in July 2018 to fill a gap between the foundational-level CompTIA Security+ exam for those with about 1 year of IT security experience and the advanced-level CompTIA Advanced Security Practitioner (CASP+) for those with at least 5 years of IT security experience. 

PenTest+ is unique because the certification requires a candidate to demonstrate the hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers. The certification exam is challenging with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. The PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them.

If you are an IT professional hoping to progress in your career and enjoy the challenge of hands-on security audit and assessment, then the CompTIA PenTest+ is one of the most valuable certifications available.

Topics Covered

  • Planning & Scoping
  • Information Gathering & Vulnerability Identification
  • Attacks & Exploits
  • Penetration Testing Tools
  • Reporting & Communication

Who Would Benefit

  • Penetration Tester
  • Vulnerability Tester
  • Security Analyst
  • Vulnerability Assessment Analyst
  • Network Security Operations
  • Application Security Vulnerability Testers

Pre-requisites

Although not a prerequisite the CompTIA PenTest+ (PT0-002) Certification is aimed at an IT security professional who has:

  • Network+, Security+, or equivalent knowledge
  • Minimum of 3-4 years of hands-on information security or related experience

Required Exams

PT0-002 Certification

Courseware

CompTIA PenTest+ Study Guide: Exam PT0-002 2nd Edition, Published by Sybex

Course Length

40 hours

Follow-on Courses

  • CASP+
  • CEH (Certified Ethical Hacker)
  • CISSP
  • Wireless Security
  • Computer Forensics

 

logo PenTest+ Course Info.
Start Date End Date Location Days In Person Online
May. 20, 2024 May. 24, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Jul. 22, 2024 Jul. 26, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Jul. 22, 2024 Jul. 26, 2024 Dulles, VA Mon-Fri
(5 Days)
Register Register
Oct. 07, 2024 Oct. 11, 2024 San Diego, CA
Pacific Time
Mon-Fri
(5 Days)
Register Register
Oct. 14, 2024 Oct. 18, 2024 Columbia, MD
Eastern Time
Mon-Fri
(5 Days)
Register Register
Oct. 21, 2024 Oct. 25, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Oct. 21, 2024 Oct. 25, 2024 Dulles, VA Mon-Fri
(5 Days)
Register Register
Dec. 16, 2024 Dec. 20, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Dec. 16, 2024 Dec. 20, 2024 Dulles, VA Mon-Fri
(5 Days)
Register Register

Not able to attend public scheduled classes? No problem, let us come to you to train your staff on-site on PenTest+ CompTIA Certification

FAQs

CompTIA’s PenTest+ certification certifies that IT professional has the knowledge and skills needed to plan and scope using updated techniques emphasizing governance, risk, and compliance.  Perform vulnerability scanning and passive/active reconnaissance, vulnerability management.  They will also have extensive approaches to expanded attack surfaces, researching social engineering techniques, perform network and wireless attacks. They will be able to report and communicate in an increased regulatory environment during the pen testing process by analyzing findings and recommending appropriate remediation within a report.

No, the PenTest+ is an intermediate level course.

No, The PenTest+ is an intermediate level course.

The PenTest+ covers all aspects of vulnerability management and has the most current penetration testing techniques against expanded attack surfaces.

Yes, the PenTest+ is the only certification with the latest penetration testing techniques and meets both ISO and DoD requirements.

Show More FAQs