Certified Penetration Testing Professional


Introduction to CPENT:

The Certified Penetration Testing Professional or CPENT, for short, re-writes the standards of penetration testing skill development. EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network 

 

Target Audience:

  • Penetration Testers
  • Ethical Hackers
  • Information security Consultant
  • Security Testers
  • Security Analysts
  • Security Engineers
  • Network Server Administrators
  • Firewall Administrators
  • System Administrators
  • Risk Assessment Professionals

 

CPENT Certification Course Needs:


Extensive knowledge of penetration testing across multiple disciplines extending from windows, IoTs, inline defenses to automation, operational technology, and advanced skills in binary exploitation. The certification tests the knowledge of tester not only on automated tools but manual testing skills as well.


CPENT Course Outline (Duration: 40 Hours)

 

CPENT certification consists of 14 modules and tests the abilities of a penetration tester in almost all the vectors of cybersecurity, some of which have been introduced for the first time in any penetration certification. Provided is a list of the domains:

  • Introduction to Penetration Testing
  • Penetration Testing Scoping and Engagement
  • Open Source Intelligence (OSINT)
  • Social Engineering Penetration Testing
  • Network Penetration Testing – External
  • Wireless Penetration Testing
  • IoT Penetration Testing
  • Web Application Penetration Testing
  • Network Penetration Testing – Perimeter Devices
  • Network Penetration Testing– Internal
  • OT/SCADA Penetration Testing
  • Cloud Penetration Testing
  • Binary Analysis and Exploitation
  • Report Writing and Post Testing Actions

 

Exam Information:

CPENT is an entirely practical exam which is conducted online and is proctored remotely. The exam duration is 24 hours. The candidates have two options to proceed with the exam. They can either take the exam in one go, i.e., 24 hours straight, or go for 2-12 hour exams. Candidates are required to submit their penetration testing reports within 7 days post the completion of the exam. One of the significant aspects of the certification is that the certification provides a chance to obtain 2 certificates from a single exam:

  • If a candidate scores 70%, they become a CPENT
  • If a candidate scores above 90%, they become LPT (Licensed Penetration Tester)


Upcoming Batch Schedule on CPENT


Course NameDurationClass DaysTime SlotStart Date
CPENT40-HoursFriday10 am to 5 pmAugust-2022



Contact Us