Certified Penetration Testing Professional (C|PENT)

Certified Penetration Testing Professional (C|PENT)

Introduction to Certified Penetration Testing (C|PENT)

The Certified Penetration Testing Professional or C|PENT Certification, for short, re-writes the standards of penetration testing skill development.

EC-Council’s Certified Penetration Testing Professional (C|PENT) program teaches you how to perform an effective penetration testing in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, C|PENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

The heart of the C|PENT course is all about helping you master your pen testing skills by putting them to use on our live cyber ranges. The certified penetration testing ranges were designed to be dynamic in order to give you a real-world training program, so just as targets and technology continue to change in live networks, both the (C|PENT) practice and exam ranges will mimic this reality as our team of engineers continue to add targets and defenses throughout the C|PENT course’s lifetime.

Hiring Companies for Certified Penetration Testing (C|PENT)

Program Information

What Will You Learn ?

✓ Advanced Windows Attacks
Access active directories. Power your way through network defenses using PowerShell to execute Silver and Gold Ticket and Kerberoasting.

✓ Attacking IoT Systems
CPENT is the 1st certification in the world to teach IoT attacks

✓ Writing Exploits: Advanced Binary Exploitation
Go beyond advanced application security testing techniques and experience the thrill of exploiting vulnerabilities in flawed binaries across 32- and 64-bit code challenges.

✓ Bypassing a Filtered Network
Unlike flat networks that most certifications train in, access web applications and extract data through a series of filtered networks with CPENT.

✓ Pentesting Operational Technology (OT)
CPENT is the world’s first pen testing certification that allows you to intercept Modbus communication protocol and communicate between PLC and its slave nodes.

✓ Access Hidden Networks with Pivoting
Learn lateral movement and what it means to pivot through filtered networks.

✓ Double Pivoting
If you think pivoting is hard, wait until you try double pivoting!

✓ Privilege Escalation
Gain root access by mastering privilege escalation techniques.

✓ Evading Defense Mechanisms
We don’t just teach you to write exploits; we teach you to how to bypass protections.

✓ Attack Automation with Scripts
A key skill for most employers, we’ll teach you to go beyond tools!

✓ Weaponize Your Exploits
Pentesting tools not enough for you? Here’s your chance to learn to build your own armory.

✓ Write Professional Reports
Learn classic pen testing skills from experts.

  • Ethical Hackers
  • Penetration Testers
  • Network Server Administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators and Risk Assessment Professionals
  • Cybersecurity Forensic Analyst
  • Cyberthreat Analyst
  • Cloud Security
  • Analyst Information Security Consultant
  • Application Security Analyst
  • Cybersecurity Assurance Engineer
  • Security Operations Center (SOC) Analyst
  • Technical Operations Network Engineer
  • Information Security Engineer
  • Network Security Penetration Tester
  • Network Security Engineer
  • Information Security Architect

CPENT is a fully online, remotely proctored practical exam that challenges you through a grueling 24-hour performance-based, hands-on exam. The exam is broken into two practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. You have the option to choose either two 12-hour exams or one 24-hour exam.

Candidates who score more than
70% will earn the CPENT certification. Candidates who score more than 90%
attain the prestigious LPT (Master) credential!

Exam features

  • Choose your challenge! Either two 12-hour sessions or a single 24-hour exam!
  • EC-Council specialists proctor the entire exam; cheating is not an option.
  • Score at least 70% and become a CPENT.
  • Score at least 90% and earn the highly regarded LPT (Master) designation!

 

Making an informed decision is difficult, and that’s where EC-Council’s C|PENT brochure comes to your rescue. The Certified Penetration Testing Professional (C|PENT) credential is the most trusted penetration testing certification that employers worldwide value, and for good reasons.

The comprehensive curriculum covers how to pen test IoT and OT systems, write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, customize scripts/exploits to get into the innermost segments of the network, and much more.

When you successfully achieve the C|PENT certification, you will be equipped with every skill you need to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended.

This is only an overview of C|PENT and what you will learn.

For complete information, download the brochure now.

Course Outline

Module 01: Introduction to Penetration Testing and Methodologies

Cover the fundamentals of penetration testing, including penetration testing approaches, strategies, methodologies, techniques, and various guidelines and recommendations for penetration testing.

Key topics covered:
Penetration Testing, Penetration Testing Service Delivery Models, ROI for Penetration Testing, Types of Penetration Assessment, Strategies of Penetration Testing, Selection of Appropriate Testing Type, Different Methods of Penetration Testing, Common Areas of Penetration Testing, Penetration Testing Process, Penetration Testing Phases, Penetration Testing Methodologies, EC-Council’s LPT Methodology, Qualities of a Licensed Penetration Tester, Characteristics of a Good Penetration Test, Ethics of a Penetration Tester; Qualification, Experience, Certifications, and Skills Required for a Pen Tester; Risks Associated with Penetration Testing
Module 02: Penetration Testing Scoping and Engagement

Learn the different stages and elements of scoping and engagement in penetration testing.

Key topics covered:
Penetration Testing: Pre-engagement Activities, Initiation of a Pen Testing Engagement Process, Proposal Submission, Determining the Project Schedule, Staffing Requirements, Rules of Engagement, Estimating the Timeline for the Engagement, Penetration Testing Schedule, Identifying the Reporting Time Scales, Deciding the Time of Day for the Test, ROE Document, Penetration Testing Contract, Penetration Testing “Rules of Behavior,” Confidentiality and Nondisclosure Agreement Clauses, Identifying the Security Tools Required for the Penetration Test, Preparing the Test Plan, Penetration Testing Hardware/Software Requirements, Gathering Information on the Client Organization’s History and Background, Identifying the Local Equipment Required for the Pen Test, Mission Briefing, Scope Creeping
Module 03: Open-Source Intelligence (OSINT)

Learn how to use techniques and tools to gather intelligence about the target from publicly available sources such as the World Wide Web (WWW), through website analysis, by using tools/frameworks/scripts, and so on.

Key topics covered:
OSINT through the WWW, OSINT through Website Analysis, OSINT through DNS Interrogation, Whois Lookups, Reverse Lookups, DNS Zone Transfer, Traceroute Analysis, Automating the OSINT Process using Tools/Frameworks/Scripts
Module 04: Social Engineering Penetration Testing

Learn different social engineering techniques and perform social-engineering penetration testing on a target organization.

Key topics covered:
Social Engineering Penetration Testing, Social Engineering Penetration Testing Modes, Social Engineering Penetration Testing Process, Social Engineering Using Email, Phishing, Spear Phishing, Whaling, Phone (Vishing), SMiShing (SMS Phishing), Social Engineering Using Physical Attack Vector, Piggybacking/Tailgating, Eavesdropping, Dumpster Diving, Reverse Social Engineering, Social Engineering Using Motivation Techniques, Social Engineering Countermeasures and Recommendations
Module 05: Network Penetration Testing – External

Learn how to implement a comprehensive penetration testing methodology for assessing networks from outsiders’ perspectives. Learn the process attackers follow to exploit the assets using vulnerabilities from the outside of the network perimeter.

Key topics covered:
Network Penetration Testing, External vs. Internal Penetration Testing, External Network Penetration Testing, Internal Network Penetration Testing. Network Penetration Testing Process, Port Scanning, Fingerprinting the OS, Examining the Patches Applied to the Target OS, fingerprinting the Services, External Vulnerability Assessment, searching and Mapping the Target with the Associated Security Vulnerabilities, Find Out the Security Vulnerability Exploits, Running the Exploits against Identified Vulnerabilities, Document the Result
Module 06: Network Penetration Testing – Internal

Learn how to implement a comprehensive penetration testing methodology for assessing networks from insider’s perspectives.

Key topics covered:
Internal Network Penetration Testing, Footprinting, Network Scanning, Scanning Analysis, Scanning Methodology, OS and Service Fingerprinting, Identifying the OS, SMB OS Discovery, Manual Banner Grabbing, Identifying the Services, Displaying Services within Metasploit, Map the Internal Network, Enumeration, Vulnerability Assessment, Internal Vulnerability Assessment, Network Vulnerability Scanning, Host Vulnerability Scanner, Vulnerability Assessment Reports, Scan Analysis Process, Windows Exploitation, Unix/Linux Exploitation, Attempt Replay Attacks, Attempt ARP Poisoning, Attempt Mac Flooding, Conduct a Man-in-the-Middle Attack, Attempt DNS Poisoning, Automated Internal Network Penetration Testing, Post Exploitation, Pivoting, Port Forwarding, OS Discovery, Proxychains, Web Shells, Document the Result
Module 07: Network Penetration Testing – Perimeter Devices

Learn how to implement a comprehensive penetration testing methodology for assessing the security of network perimeter devices, such as Firewalls, IDS, Routers, and Switches.

Key topics covered:
Assessing Firewall Security Implementation, Testing the Firewall from Both Sides, Find Information about the Firewall, Enumerate Firewall Access Control List using Nmap, Scan the Firewall for Vulnerabilities, Trying to Bypass the Firewall Using Various Techniques, Assessing IDS Security Implementation, Common Techniques Used to Evade IDS Systems, Test for Resource Exhaustion, Test the IDS by Using Various Techniques, Assessing Security of Routers, Need for Router Testing, Identify the Router Operating System and its Version, Identify Protocols Running, Try to Gain Access to the Router, Test for IP Spoofing, Router Penetration Testing using Secure Cisco Auditor (SCA), Assessing Security of Switches, Test for Address of Cache Size, Test for Data Integrity and Error Checking, Test for Frame Error Filtering, Test for VLAN Hopping, Test for MAC Table Flooding, Testing for ARP Attack, Document the Result
Module 08: Web Application Penetration Testing

Learn how to analyze web applications for various vulnerabilities, including the Open Web Application Security Project (OWASP) Top 10, and determine the risk of exploitation.

Key topics covered:
Web Application Penetration Testing, Web Application Security Frame, Security Frame vs. Vulnerabilities vs. Attacks, Website Footprinting, Web Enumeration, Discover Web Application Default Content, Discover Web Application Hidden Content, Conduct Web Vulnerability Scanning, Test for SQL Injection Vulnerabilities, Test for XSS Vulnerabilities, Test for Parameter Tampering, Test for Weak Cryptography Vulnerabilities, Tests for Security Misconfiguration Vulnerabilities, Test for Client-Side Attack, Tests for Broken Authentication and Authorization Vulnerabilities, Tests for Broken Session Management Vulnerabilities, Test for Web Services Security, Test for Business Logic Flaws, Test for Web Server Vulnerabilities, Test for Thick Clients Vulnerabilities
Module 09: Wireless Penetration Testing

Learn how to test various components of wireless networks, such as WLAN, RFID devices, and NFC technology devices.

Key topics covered:
Wireless Penetration Testing, Wireless Local Area Network (WLAN) Penetration Testing, Discovering the Wireless Networks, Detect Wireless Connections, Use a Wireless Honeypot to Discover Vulnerable Wireless Clients, Performing a Denial-of-Service Attack, Attempt Rapid Traffic Generation, Attempt Single-packet Decryption, Perform an ARP Poisoning Attack, Crack WPA-PSK Keys, Crack WPA/WPA2 Enterprise Mode, Check for MAC Filtering, Spoof the MAC Address, Create a Direct Connection to the Wireless Access Point, Introduction to RFID Penetration Testing, Perform Reverse Engineering, Perform Power Analysis Attack, Perform Eavesdropping, Perform an MITM Attack, Perform a DoS Attack, Perform RFID Cloning/Spoofing, Perform an RFID Replay Attack, Perform a Virus Attack; Oscilloscopes, RFID Antennas, and RFID Readers; Introduction to NFC Penetration Testing, Perform a Data Modification Attack, Perform Data Corruption Attack, Perform a MITM Attack, Document the Result
Module 10: IoT Penetration Testing

Understand various threats to Internet of things (IoT) networks and learn how to audit security controls for various inherent IoT risks.

Key topics covered:
IoT, Popular IoT Hacks, IoT Challenges, IoT Penetration Testing, Abstract IoT Testing Methodology, Attack Surface Mapping, IoT Architecture, Typical IoT Vulnerabilities, Steps to Analyzing the IoT Hardware, Firmware Attacks, Attack Surface Map, Sample Architecture Diagram, Sample Firmware Analysis Process, Binwalk to Extract the File System, Exploring the File System, Firmware Emulation
Module 11: OT and SCADA Penetration Testing

Understand OT and SCADA concepts and learn the process of testing various components of OT and SCADA networks

Key topics covered:
IT vs OT System Architecture, ICS/SCADA Protocols, Modbus, ICS and SCADA Pen Testing, Attack Monitoring, Testing Environment, Penetration Testing Actions, Host Attack Types, Network Attack Types, Ports of SCADA, Attack Modifications, OT Testing Tools, BACnet, Commercial SCADA Fuzzing Tool, Danger of Port Scanning, Types of Vulnerability Scans, Device Separation, ICS Cyber Test Impact
Module 12: Cloud Penetration Testing

Understand various security threats and concerns in cloud computing and learn how to perform cloud penetration testing to determine the probability of exploitation.

Key topics covered:
Cloud Computing Security and Concerns, Security Risks Involved in Cloud Computing, Role of Penetration Testing in Cloud Computing, Scope of Cloud Pen Testing, Shared Responsibilities in Cloud; Penetration Testing Process, Identifying the Type of Cloud to be Tested, Identifying Tools for Penetration Testing, Perform Cloud Reconnaissance, Perform a Detailed Vulnerability Assessment, AWS Specific Penetration Testing, Attempt to Identify S3 Buckets, Azure Specific Penetration Testing, Google Cloud Platform Specific Penetration Testing, Google Cloud’s Provision for Penetration Testing
Module 13: Binary Analysis and Exploitation

Understand the binary analysis methodology and reverse engineer applications to identify vulnerable applications that may lead to the exploitation of an information system.

Key topics covered:
Binary Coding, Machine Instructions, Sample Stack Frame, C program memory, Analyzing Binaries, Registers, Important IA-32 Instructions for Pen Testing, Executable and Linkable Format, Advanced Binary Analysis, Obfuscation Challenges, Binary Instrumentation, IA-64, Binary Analysis Methodology, Sample Program, Sample x86 C Program, Shellcode, ASLR, Return-to-libc vulnerability, Defeating the No-execute Stack, 64-bit Fundamentals, Attack using ROP
Module 14: Report Writing and Post Testing Actions

Learn how to document and analyze the results of a penetration test and recommend post-penetration test actions.

Key topics covered:
Goal of the Penetration Testing Report, Penetration Testing Deliverables, Report Formats, Types of Pen Test Reports, Characteristics of a Good Pen Testing Report, Phases of Report Development, Sample Pen Testing Report Format, Report Components, Penetration Testing Report Analysis, Sections of the Penetration Testing Report, Pen Test Team Meeting, Research Analysis, Prioritize Recommendations, Delivering Penetration Testing Report, Letter of Attestation, Cleanup and Restoration, Report Retention, Sign-off Document, Post-Testing Actions for Organizations, Develop an Action Plan, Develop and Implement Data Backup Plan, Create a Process for Minimizing Misconfiguration Chances, Updates and Patches, Capture Lessons Learned and Best Practices, Create Security Policies, Conduct Training

Additional Self-Study Modules

 

NEW

New Launch Discount

25000 20000
  • Global Certification
  • Placement Assistance

You are just one step away to give a new shape to your career.

Select the fields to be shown. Others will be hidden. Drag and drop to rearrange the order.
  • Image
  • SKU
  • Rating
  • Price
  • Stock
  • Availability
  • Add to cart
  • Description
  • Content
  • Weight
  • Dimensions
  • Additional information
Click outside to hide the comparison bar
Compare