CertPREP Courseware: PenTest+ (PT0-002) — Self-Paced, 180-Day access

https://mindhubpro.com/student-experience-mp4-video.mp4
€184.29
Product Type: Digital Product
Qty

* Please select required options above

CertPREP Courseware: PenTest+ (PT0-002) — Self-Paced, 180-Day access

Qty

* Please select required options above

Digital Product
CompTIA PenTest+ course prepares you for the PT0-002 exam by preparing you to complete a penetration testing engagement. This course demonstrates how to plan and a scope a testing engagements. Mitigating security weaknesses and vulnerabilities as well as how to exploit them will also be discussed. The goal of this course is to provide you with all the tools you need to prepare for the CompTIA PenTest+ PT0-002 exam — including text explanations, video demos, lab activities, self-assessment questions, and a practice exam— to increase your chances of passing the exam on your first try.

Course components:
180-day access to:
  • Lessons
  • Video learning
  • MeasureUp Practice Test for CompTIA PenTest+ (PT0-002). Practice Mode with remediation and Certification mode to simulate the test day experience.

Duration:  3 days of training.

Audience: Designed for those who have a beginner cybersecurity certification and want to specialize in security penetration testing (ethical hacking).

Prerequisites:
  • CompTIA Security + certification (recommended).
  • CompTIA Network+ (recommended).
  • 3-4 years in information security or related experience.

Course objectives:
Upon successful completion of this course, students should be able to:
  • Plan and scope based on customer requirements.
  • Gather information and complete vulnerability scanning.
  • Understand attacks and exploits on the system.
  • Describe how to report and communicate exploitations.
  • Explain use cases for different tools and how to complete a code analysis.

Required course materials: Instructor-led CertPREP CompTIA PenTest+ (PT0-002) courseware.
CompTIA PenTest+ course prepares you for the PT0-002 exam by preparing you to complete a penetration testing engagement. This course demonstrates how to plan and a scope a testing engagements. Mitigating security weaknesses and vulnerabilities as well as how to exploit them will also be discussed. The goal of this course is to provide you with all the tools you need to prepare for the CompTIA PenTest+ PT0-002 exam — including text explanations, video demos, lab activities, self-assessment questions, and a practice exam— to increase your chances of passing the exam on your first try.

Course components:
180-day access to:
  • Lessons
  • Video learning
  • MeasureUp Practice Test for CompTIA PenTest+ (PT0-002). Practice Mode with remediation and Certification mode to simulate the test day experience.

Duration:  3 days of training.

Audience: Designed for those who have a beginner cybersecurity certification and want to specialize in security penetration testing (ethical hacking).

Prerequisites:
  • CompTIA Security + certification (recommended).
  • CompTIA Network+ (recommended).
  • 3-4 years in information security or related experience.

Course objectives:
Upon successful completion of this course, students should be able to:
  • Plan and scope based on customer requirements.
  • Gather information and complete vulnerability scanning.
  • Understand attacks and exploits on the system.
  • Describe how to report and communicate exploitations.
  • Explain use cases for different tools and how to complete a code analysis.

Required course materials: Instructor-led CertPREP CompTIA PenTest+ (PT0-002) courseware.

Details: