Facebook

Certified Penetration Testing Professional | CPENT

* Looking for a flexible schedule (after hours or weekends)? Please call 858-208-4141 or email us:  sales@ccslearningacademy.com.

Student financing options are available.

Transitioning military and Veterans, please contact us to sign up for a free consultation on training and hiring options.

Looking for group training? Contact Us

Course schedule:
psinghal
Last Update April 9, 2024
0 already enrolled

About This Course

Course Description

EC-Council’s Certified Penetration Tester (CPENT) program is all about the pen test and will teach you to perform in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you to pen test IoT systems, OT systems, as well as how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and customization of scripts and exploits to get into the innermost segments of the network.

The heart of the CPENT program is all about helping students master their pen test skills by putting them to use on our live cyber ranges. The CPENT ranges were designed to be dynamic in order to give students a real-world training program, so just as targets and technology continue to change in live networks, both the CPENT practice and exam ranges will mimic this reality as our team of engineers continues to add targets and defenses throughout the CPENT course’s lifetime.

CPENT Course Benefits

    • 100% mapped with the NICE framework.
    • 100% methodology-based penetration testing program.
    • Blends both manual and automated penetration testing approaches.
    • Designed with the most common penetration testing practices offered by the best service providers.
    • Maps to all major Job Portals. Role Title: Penetration Tester and Security Analyst.
    • Provides strong reporting writing guidance.
    • Gives a real-world experience through an Advanced Penetration Testing Range.
    • Provides candidates with standard Pen test for use in the field.

Course Objectives

Advanced Windows Attacks

This zone contains a complete forest that you first have to gain access to and then use PowerShell and any other means to execute Silver and Gold Ticket and Kerberoasting. The machines will be configured with defenses in place meaning you to have to use PowerShell bypass techniques and other advanced methods to score points within the zone.

Attacking IOT Systems

CPENT is the first certification that requires you to locate IOT devices and then gain access to the network. Once on the network, you must identify the firmware of the IOT device, extract it, and then reverse engineer it.

Writing Exploits: Advanced Binary Exploitation

Finding flawed code is a skill competent pen testers need. In this zone you will be required to find the flawed binaries then reverse engineer them to write exploits to take control of the program execution. The task is complicated by the requirement of penetrating from the perimeter to gain access then discover the binaries. Once that is done you have to reverse engineer the code. Unlike other certifications, CPENT includes 32 and 64 bit code challenges and some of the code will be compiled with basic protections of non-executable stacks. You must be able to write a driver program to exploit these binaries, then discover a method to escalate privileges. This will require advanced skills in binary exploitation to include the latest debugging concepts and egg hunting techniques. You are required to craft input code to first take control of program execution and second, map an area in memory to get your shell code to work and bypass system protections.

Bypassing a Filtered Network

The CPENT certification provides web zone challenges that exist within a segmentation architecture, so you have to identify the filtering of the architecture then leverage this knowledge to gain access to web applications. The next challenge is to compromise and then extract the required data from the web apps to achieve points.

Pentesting Operational Technology (OT)

The CPENT range contains a zone that is dedicated to ICS SCADA networks that the candidate will have to penetrate from the IT network side and gain access to the OT network. Once there, you will have to identify the Programmable Logic Controller (PLC) and then modify the data to impact the OT network. You must be able to intercept the Mod Bus Communication protocol and communication between the PLC and other nodes.

Access Hidden Networks with Pivoting

Based on our beta testing, pen testers struggle to identify the rules that are in place when they encounter a layered network. Therefore, in this zone you will have to identify the filtering rules then penetrate the direct network. From there, candidates have to attempt pivots into hidden networks using single pivoting methods, but through a filter. Most certifications do not have a true pivot across disparate networks and few (if any) have the requirement into and out of a filtering device.

Double Pivoting

Once you have braved and mastered the challenges of the pivot, the next challenge is the double pivot. This is not something that you can use a tool for; in most cases the pivot has to be set up manually. CPENT is the first certification in the world that requires you to access hidden networks using double pivoting.

Privilege Escalation

In this challenge, the latest methods of privilege escalation reverse engineering code to take control of execution then break out of the limited shell are required to gain root/admin.

Evading Defense Mechanisms

The range requires your exploits be tested by different defenses you are likely to see in the wild. Candidates are required to get their exploits past the defenses by weaponizing them.

Attack Automation with Scripts

Prepare for advanced penetration testing techniques and scripting with seven self-study appendices: Penetration testing with Ruby, Python, PowerShell, Perl, BASH, Fuzzing, and Metasploit.

Weaponize Your Exploits

Customize your own tools and build your armory with your coding expertise to hack the challenges presented to you as you would in real life.

Write Professional Reports

Experience how a pen tester can mitigate risks and validate the report presented to the client to really make an impact. Great pen testing doesn’t mean much to clients without a clearly written report!

Inclusions

  • Certified Instructor-led training
  • Official Training Seminar Student Handbook
  • Collaboration with classmates (not currently available for self-paced course)
  • Real-world learning activities and scenarios
  • Exam scheduling support*
  • Enjoy job placement assistance for the first 12 months after course completion.
  • This course is eligible for CCS Learning Academy’s Learn and Earn Program: get a tuition fee refund of up to 50% if you are placed in a job through CCS Global Tech’s Placement Division*
  • Government and Private pricing available.*

Pre-requisites

  • It is recommended not mandated that students have followed the EC-Council VAPT track and completed the CEH Course and CEH Practical exam before enrolling for this course.
  • Advanced knowledge in Networking Protocols
  • Knowledge in Kali or ParrotOS and common Penetration Testing Tools
  • Knowledge in Exploiting Windows and Linux Hosts
  • Knowledge in Privilege Escalation in Linux and Windows
  • Knowledge in Wireless Penetration Testing
  • Knowledge in Web Application Penetration Testing
  • Recommended prerequisites: Certified Network Defender and Certified Ethical Hacker (CEH v11)

Target Audience

  • Cyber Security Forensic Analyst
  • Cyber Threat Analyst Tier 2
  • Cyber Threat Intelligence Analyst
  • Information Security Analyst
  • Cyber Security Engineer
  • Application Security Analyst II
  • Cyber Security Assurance Engineer
  • Senior Information Assurance/ Security Specialist
  • Security Systems Analyst
  • Security Operations Center (SOC) Analyst
  • Penetration Tester
  • Technical Operations Network Engineer
  • IT Security Administrator
  • Security Engineer
  • Information Security Engineer
  • Network Security Information Analyst
  • Mid Level Penetration Tester
  • IT Security Analyst III
  • Junior Security Operations Center (SOC) Analyst

Curriculum

14 Lessons120h

Course Outline

Module 01: Introduction to Penetration Testing
Module 02: Penetration Testing Scoping and Engagement
Module 03: Open Source Intelligence (OSINT)
Module 04: Social Engineering Penetration Testing
Module 05: Network Penetration Testing – External
Module 06: Network Penetration Testing – Internal
Module 07: Network Penetration Testing – Perimeter Devices
Module 08: Web Application Penetration Testing
Module 09: Wireless Penetration Testing
Module 10: IoT Penetration Testing
Module 11: OT/SCADA Penetration Testing
Module 12: Cloud Penetration Testing
Module 13: Binary Analysis and Exploitation
Module 14: Report Writing and Post Testing Actions

Your Instructors

psinghal

0/5
471 Courses
0 Reviews
0 Students
See more

Write a review

IMG1696506786.jpg

$3,499.00

Level
Intermediate
Duration 120 hours
Lectures
14 lectures
Print Friendly, PDF & Email

Inclusions

  • Certified Instructor-led training
  • Official Training Seminar Student Handbook
  • Collaboration with classmates (not currently available for self-paced course)
  • Real-world learning activities and scenarios
  • Exam scheduling support*
  • Enjoy job placement assistance for the first 12 months after course completion.
  • This course is eligible for CCS Learning Academy’s Learn and Earn Program: get a tuition fee refund of up to 50% if you are placed in a job through CCS Global Tech’s Placement Division*
  • Government and Private pricing available.*
#edumall-wp-widget-courses-1 { display: none; } #single-course-ratings { display: none; } .tutor-single-course-lead-meta { display: none; } .lead-meta-item meta-course-total-enrolled { display: none; }