CPENT Certified Penetration Testing Professional

Sljedeće izvedbe

Stupanj:For IT professionals
Brend:EC-Council
Teme:Security
Trajanje (dana):5
Sati/dan:8
Tip učenja:U učionici ili preko interneta
Cijena:2.650€ + PDV

The Certified Penetration Testing Professional or CPENT, for short, re-writes the standards of penetration testing skill development. On this accelerated EC-Council Certified Penetration Testing Professional (CPENT) course, you’ll learn the skills necessary to perform an effective penetration test in an enterprise network environment.

In just 5 days, you’ll get hands-on experience with CPENT’s live practice range and learn to pen test IoT systems, OT systems and how to:

  • Build your own tools
  • Conduct advanced binaries exploitation
  • Double Pivot to access hidden networks

EC-Council’s Certified Penetration Testing Professional (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

About CPENT advantages

  • 100% mapped with the NICE framework.
  • 100% methodology-based penetration testing program.
  • Blends both manual and automated penetration testing approaches.
  • Designed with the most common penetration testing practices offered by the best service providers.
  • Maps to all major Job Portals. Role Title: Penetration Tester and Security Analyst.
  • Provides strong reporting writing guidance.
  • Gives a real-world experience through an Advanced Penetration Testing Range.
  • Provides candidates with standard Pen test for use in the field.

The heart of the CPENT program is all about helping you master your pen testing skills by putting them to use on our live cyber ranges. The CPENT ranges were designed to be dynamic in order to give you a real-world training program, so just as targets and technology continue to change in live networks, both the CPENT practice and exam ranges will mimic this reality as our team of engineers continue to add targets and defenses throughout the CPENT course’s lifetime.

 

 

Goals

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the pen tester. The benefit of hands on learning in a live cyber range is that candidates will encounter multiple layers of network segmentation, and the CPENT course will teach candidates how to navigate these layers, so that once access is gained in one segment, a candidate will know the latest pivoting techniques required to reach the next. However, that won’t be enough on its own as the targets and segments are progressive in nature, so once you get into one machine and or segment, the next one will challenge you even more!

Audience

  • Penetration Testers
  • Ethical Hackers
  • IT Security Specialists
  • Firewall Administrators
  • Network Administrators
  • Server Administrators
  • Security Testing Professionals
  • Risk Management Professionals
  • Security Operations Center (SOC) Analysts
  • Risk Auditors
  • System Administrators
  • Application Security Analysts
  • Forensic Analysts
  • Information Security Consultants
  • Information Security Architects
  • Aspiring Penetration Testers
  • Professionals who are looking to gain a complete understanding of Penetration Testing concepts
  • Professionals who are looking to sit for EC-Council's Certified Penetration Testing Professional (CPENT) certification exam

Content

Module 01: Introduction to Penetration Testing

  • Penetration Testing Concepts
  • LPT Penetration Testing Methodology
  • Guidelines and Recommendations for Penetration Testing


Module 02: Penetration Testing Scoping and Engagement

  • Request for Proposal
  • Preparing Response Requirements for Proposal Submission
  • Setting the Rules of Engagement
  • Establishing Communication Lines
  • Time/Location
  • Frequency of meetings
  • Time of Day
  • Identifying Personnel for Assistance
  • Handling Legal Issues in Penetration Testing Engagement
  • Preparing for the Test
  • Handling Scope Creeping During Pen Testing


Module 03: Open Source Intelligence (OSINT)

  • OSINT through the WWW
  • OSINT through Website Analysis
  • OSINT through DNS Interrogation
  • Automating the OSINT Process using Tools/Frameworks/Scripts


Module 04: Social Engineering Penetration Testing


Module 05: Network Penetration Testing – External

  • Assessing Firewall Security Implementation
  • Assessing IDS Security Implementation


Module 06: Network Penetration Testing– Internal

  • Assessing Security of Routers
  • Assessing Security of Switches


Module 07: Network Penetration Testing – Perimeter Devices


Module 08: Web Application Penetration Testing

  • Discover Web Application Default Content
  • Discover Web Application Hidden Content
  • Conduct Web Vulnerability Scanning
  • Test for SQL Injection Vulnerabilities
  • Test for XSS Vulnerabilities
  • Test for Parameter Tampering
  • Test for Weak Cryptography Vulnerabilities
  • Tests for Security Misconfiguration Vulnerabilities
  • Test for Client-Side Attack


Module 09: Wireless Penetration Testing


Module 10: IoT Penetration Testing

  • IoT Attacks and Threats
  • IoT Penetration Testing


Module 11: OT/SCADA Penetration Testing

  • OT/SCADA Concepts
  • Modbus
  • ICS and SCADA Pen Testing


Module 12: Cloud Penetration Testing

  • Cloud Penetration Testing
  • AWS Specific Penetration Testing
  • Azure Specific Penetration Testing
  • Google Cloud Platform Specific Penetration Testing


Module 13: Binary Analysis and Exploitation


Module 14: Report Writing and Post Testing Actions

 

Advanced Windows Attacks
This zone contains a complete forest that you first have to gain access to and then use PowerShell and any other means to execute Silver and Gold Ticket and Kerberoasting. The machines will be configured with defenses in place meaning you to have to use PowerShell bypass techniques and other advanced methods to score points within the zone.

Attacking IOT Systems
CPENT is the first certification that requires you to locate IOT devices and then gain access to the network. Once on the network, you must identify the firmware of the IOT device, extract it, and then reverse engineer it.

Writing Exploits: Advanced Binary Exploitation
Finding flawed code is a skill competent pen testers need. In this zone you will be required to find the flawed binaries then reverse engineer them to write exploits to take control of the program execution. The task is complicated by the requirement of penetrating from the perimeter to gain access then discover the binaries. Once that is done you have to reverse engineer the code. Unlike other certifications, CPENT includes 32 and 64 bit code challenges and some of the code will be compiled with basic protections of non-executable stacks. You must be able to write a driver program to exploit these binaries, then discover a method to escalate privileges. This will require advanced skills in binary exploitation to include the latest debugging concepts and egg hunting techniques. You are required to craft input code to first take control of program execution and second, map an area in memory to get your shell code to work and bypass system protections.

Bypassing a Filtered Network
The CPENT certification provides web zone challenges that exist within a segmentation architecture, so you have to identify the filtering of the architecture then leverage this knowledge to gain access to web applications. The next challenge is to compromise and then extract the required data from the web apps to achieve points.

Pentesting Operational Technology (OT)
The CPENT range contains a zone that is dedicated to ICS SCADA networks that the candidate will have to penetrate from the IT network side and gain access to the OT network. Once there, you will have to identify the Programmable Logic Controller (PLC) and then modify the data to impact the OT network. You must be able to intercept the Mod Bus Communication protocol and communication between the PLC and other nodes.

Access Hidden Networks with Pivoting
Based on our beta testing, pen testers struggle to identify the rules that are in place when they encounter a layered network. Therefore, in this zone you will have to identify the filtering rules then penetrate the direct network. From there, candidates have to attempt pivots into hidden networks using single pivoting methods, but through a filter. Most certifications do not have a true pivot across disparate networks and few (if any) have the requirement into and out of a filtering device.

Double Pivoting
Once you have braved and mastered the challenges of the pivot, the next challenge is the double pivot. This is not something that you can use a tool for; in most cases the pivot has to be set up manually. CPENT is the first certification in the world that requires you to access hidden networks using double pivoting.

Privilege Escalation
In this challenge, the latest methods of privilege escalation reverse engineering code to take control of execution then break out of the limited shell are required to gain root/admin.

Evading Defense Mechanisms
The range requires your exploits be tested by different defenses you are likely to see in the wild. Candidates are required to get their exploits past the defenses by weaponizing them.

Attack Automation with Scripts
Prepare for advanced penetration testing techniques and scripting with seven self-study appendices: Penetration testing with Ruby, Python, PowerShell, Perl, BASH, Fuzzing, and Metasploit.

Weaponize Your Exploits
Customize your own tools and build your armory with your coding expertise to hack the challenges presented to you as you would in real life.

Write Professional Reports
Experience how a pen tester can mitigate risks and validate the report presented to the client to really make an impact. Great pen testing doesn’t mean much to clients without a clearly written report!

 

The ideal applicant must have a solid grasp of pen testing and has prior knowledge from the courses CND and CEH

Before attending this accelerated course you must have knowledge of:

  • Networking Protocols
  • Kali or ParrotOS and common Penetration Testing Tools
  • Exploiting Windows and Linux Hosts
  • Privilege Escalation in Linux and Windows
  • Wireless Penetration Testing
  • Web Application Penetration Testing

This EC-Council's CPENT course offers a prestigious certification for accomplished penetration testers called the Certified Penetration Testing Professional (CPENT). Pentesting Internet of Things (IoT) and operational technology (OT) systems, as well as building capabilities such as the ability to write your own exploit and construct your own tools, performing advanced binary exploitations, and double pivoting to access hidden networks and other technologies, are all required of students in this course. Academic rigour and marketable abilities are emphasized in CPENT, making our certified professionals some of the most in-demand experts in their fields.

Experts in the field created the CPENT training programme to help people hone their enhanced penetration abilities. This programme will teach you how to conduct penetration tests on both IoT and OT systems seen in today's enterprise networks. In-depth challenges encountered by real-world practitioners during penetration testing are addressed in this course. Because of its unique combination of two certifications into a single exam, this training is the first of its kind anywhere in the world. This CPENT training will be delivered as a 5-day instructor-led training delivered by an expert trainer. Participants can take up this CPENT certification course across various learning modes, including classroom training, live online training, 1-on-1 training, and on-site training.

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Exam features:

  • Choose your challenge! Either two 12-Hour sessions or a single 24-Hour exam!
  • EC-Council specialists proctor the entire exam – Validity is not in question.
  • Score at least 70% and become a CPENT
  • Score at least 90% and earn the highly regarded LPT (Master) designation!

 

 

Na engleskom Online Termin nije potvrđen

8. srpanj 2024. - 12. srpanj 2024.

  • Cijena: 2.650€ + PDV
Pokaži raspored
  • 08.07.2024., 09:00-17:00
    Online classroom
  • 09.07.2024., 09:00-17:00
    Online classroom
  • 10.07.2024., 09:00-17:00
    Online classroom
  • 11.07.2024., 09:00-17:00
    Online classroom
  • 12.07.2024., 09:00-17:00
    Online classroom

Za više informacija kontaktirajte nas na telefonski broj: 01 4878 999 i na info@housing.hr.