Certified Penetration Testing Engineer – C)PTE

Attacking Web Technologies

Hacking UNIX/Linux

Malware Goes Undercover

Malware Goes Undercover

Detecting Live System

Linux Fundamentals

Request more information

We'll connect you at the earliest
Certified Penetration Testing Engineer – C)PTE
Certified Penetration Testing Engineer – C)PTE

Tools Covered in this Course

Course Details

What you’ll learn

  • Learn about the business and technical aspects of penetration testing
  • Learn and understand the five key elements of penetration testing
  • Learn advanced exploitation techniques
  • Understand Linux fundamentals
  • Have a basic understanding of hacking Windows and Linux based systems
  • Conduct penetration testing on wireless networks
  • Document and report vulnerabilities

Requirements

  • A minimum of 12 months’ experience in networking technologies
  • Sound knowledge of TCP/IP
  • Knowledge of Microsoft packages
  • Network+, Microsoft, Security+
  • Basic Knowledge of Linux is essential

OBJECTIVE OF HANDS-ON LABORATORY SCENARIOS

This is an intensive hands-on class. Students may spend 20 hours or more performing labs that walk them through a real world Pen Testing model. Labs begin with simple activities and move on to more complex procedures. During labs, students move through a detailed Lab Guide containing screen shots, commands to be typed, and steps students should take. Students will make use of scores of traditional and cutting edge Pen Testing tools (GUI and command line, Windows and Linux) as they make their way through Mile2’s time-tested methodology. Students can be confident that as new methods arise in the security world; our labs are updated to reflect them.

Who Should Attend?

  • Pen Testers
  • Ethical Hackers
  • Network Auditors
  • Cyber Security professionals
  • Vulnerability Assessors
  • Cyber Security Managers
  • IS Managers

Detailed Course Outline

  • Module 0 – Course Introduction
  • Module 1  – Business and Technical Logistics of Penetration Testing
  • Module 2 – Linux Fundamentals
  • Module 3 –  Information Gathering
  • Module 4 –  Detecting Live System
  • Module 5 –  Enumeration
  • Module 6 – Vulnerability Assessments
  • Module 7 – Malware Goes Undercover
  • Module 8 – Windows Hacking
  • Module 9 –  Hacking UNIX/Linux
  • Module 10 –  Advanced Exploitation Techniques
  • Module 11 –  Pen Testing Wireless Networks
  • Module 12  Networks, Sniffing, IDS
  • Module 13 –  Injecting the Database
  • Module 14: Attacking Web Technologies

Lab Outline

  • Lab 1 – Introduction to Pen Testing Setup
  • Lab 2 – Linux Fundamentals
  • Lab 3 – Using Tools For Reporting
  • Lab 4 – Information Gathering
  • Lab 5 – Detecting Live Systems – Scanning Techniques
  • Lab 6 – Enumeration
  • Lab 7 – Vulnerability Assessments
  • Lab 8 – Software Goes Undercover
  • Lab 9 – System Hacking – Windows
  • Lab 10 – System Hacking – Linux/Unix Hacking
  • Lab 11 – Advanced Vulnerability and Exploitation Techniques
  • Lab 12 – Network Sniffing/IDS
  • Lab 13 – Attacking Databases
  • Lab 14 – Attacking Web Applications

Accreditations & Acknowledgements

Mile2 is:

    • ACCREDITED by the NSA CNSS 4011-4016
    • MAPPED to NIST / Homeland Security NICCS’s Cyber Security Workforce Framework
    • APPROVED on the FBI Cyber Security Certification Requirement list (Tier 1-3)

FAQ