C)PTE – Certified Penetration Testing Engineer

No Events on The List at This Time

C)PTE - Certified Penetration Testing Engineer

CPTE large

Original Price =  £2500 + VAT

Offer Price = £1499 + VAT

Please not there are limited seats and advertised cost is only valid until offer is valid , so don't delay pick up phone and speak with one of our advisers  or email us.

The vendor-neutral Certified Penetration Testing Engineer certification course is built firmly upon proven, hands-on, Penetration Testing methodologies utilised by our international group of Penetration Testing Consultants.

The C)PTE presents information based on the 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation, and Reporting. The latest vulnerabilities will be discovered using these tried and true techniques.

This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimise security controls to reduce risk associated with working with the internet. The student will be using the latest tools, such as Saint, Metasploit through Kali Linux and Microsoft PowerShell. Mile2 goes far beyond simply teaching you to “Hack”. The C)PTE was developed around principles and behaviours used to combat malicious hackers and focuses on professional penetration testing rather than “ethical hacking”. Besides utilising ethical hacking methodologies, the student should be prepared to learn penetration testing methodologies using advanced persistent threat techniques. In this course, you will go through a complete penetration test from A-Z! You’ll learn to create your own assessment report and apply your knowledge immediately in the workforce. With this in mind, the CPTE certification course is a complete upgrade to the EC-Council CEH! The C)PTE exam is taken anytime/anywhere online through mile2’s MACS system, making the exam experience easy and mobile.

Accreditations & Acknowledgements

Accreditation And Certifications

Mile2 is:

  • ACCREDITED by the NSA CNSS 4011-4016
  • MAPPED to NIST / Homeland Security NICCS's Cyber Security Workforce Framework
  • APPROVED on the FBI Cyber Security Certification Requirement list (Tier 1-3)

 Key Data

Course Title: Certified Penetration Testing Engineer

Duration: 5 Days

Language: English

Class Format Options:

  • Instructor-led classroom
  • Live Online Training
  • CBT - Pre-recorded Videos

Prerequisites:

  • A minimum of 12 months’ experience in networking technologies
  • Sound knowledge of TCP/IP
  • Knowledge of Microsoft packages
  • Network+, Microsoft, Security+
  • Basic Knowledge of Linux is essential

Student Materials:

  • Student Workbook
  • Student Prep Guide
  • CPEs: 40

 Who Should Attend?

  • Pen Testers
  • Ethical Hackers
  • Network Auditors
  • Cyber Security professionals
  • Vulnerability Assessors
  • Cyber Security Managers
  • IS Managers

Course Outline

  • Module 0 - Course Overview
  • Module 1 – Business & Technical Logistics of Pen Testing
  • Module 2 - Linux Fundamentals
  • Module 3 - Information Gathering
  • Module 4 - Detecting Live Systems
  • Module 5 - Enumeration
  • Module 6 - Vulnerability Assessments
  • Module 7 - Malware Goes Undercover
  • Module 8 - Windows hacking
  • Module 9 - Hacking UNIX/Linux
  • Module 10 - Advanced Exploitation Techniques
  • Module 11 - Pen Testing Wireless Networks
  • Module 12 - Networks, Sniffing, and IDS
  • Module 13 - Injecting the Database
  • Module 14 - Attacking Web Technologies
  • Module 15 - Project Documentation
  • Module 16 - Securing Windows s/ Powershell
  • Module 17 - Pen Testing w/Powershell

Lab Outline

  • Lab 1 - Introduction to Pen Testing Setup
  • Lab 2 - Linux Fundamentals
  • Lab 3 - Using Tools For Reporting
  • Lab 4 - Information Gathering
  • Lab 5 - Detecting Live Systems
  • Lab 6 - Enumeration
  • Lab 7 - Vulnerability Assessments
  • Lab 8 - Software Goes Undercover
  • Lab 9 - System Hacking - Windows
  • Lab 10 - System Hacking – Linux/Unix Hacking
  • Lab 11 - Advanced Vulnerability and
  • Lab 12 - Network Sniffing/IDS
  • Lab 13 - Attacking Databases
  • Lab 14 - Attacking Web Applications

Watch Youtube review of someone who has taken a Mile2 course

X
X