Close
Contact Us info@learnquest.com

??WelcomeName??
??WelcomeName??
« Important Announcement » Contact Us 877-206-0106 | USA Flag
Close
Close
Close
photo

Thank you for your interest in LearnQuest.

Your request is being processed and LearnQuest or a LearnQuest-Authorized Training Provider will be in touch with you shortly.

photo

Thank you for your interest in Private Training.

We look forward to helping you develop the perfect training solution to help you meet your company's goals.

For immediate assistance, speak with one of our representatives using the chat module below. Otherwise, LearnQuest or a LearnQuest-Authorized Training Provider will be in touch with you shortly.

Close
photo

Thank you for your interest in LearnQuest!

Now, you will be able to stay up-to-date on our latest course offerings, promotions, and training discounts. Watch your inbox for upcoming special offers.

title

Date: xxx

Location: xxx

Time: xxx

Price: xxx

Please take a moment to fill out this form. We will get back to you as soon as possible.

All fields marked with an asterisk (*) are mandatory.

Certified Penetration Tester (CPENT)

Price
2,199 USD
5
EC-SVC-CPENT
Self-Paced Training
EC-Council ATC

AWS Training Pass

Take advantage of flexible training options with the AWS Training Pass and get Authorized AWS Training for a full year.

Learn More

Prices reflect a 22.5% discount for IBM employees (wherever applicable).
Prices reflect a 24% discount for Kyndryl employees (wherever applicable).
Prices reflect the Accenture employee discount.
Prices shown are the special AWS Partner Prices.
Prices reflect the Capgemini employee discount.
Prices reflect the UPS employee discount.
Prices reflect the ??democompanyname?? employee discount.
GSA Private/Onsite Price: ??gsa-private-price??
For GSA pricing, please go to GSA Advantage.

Class Schedule

Delivery Formats

Sort results

Filter Classes

Guaranteed to Run

Modality

Location

Language

Date

View Global Schedule

Course Description

Overview

EC-Council’s Certified Penetration Tester (CPENT) program is all about the pen test and will teach you to perform in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you to pen test IoT systems, OT systems, as well as how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and customization of scripts and exploits to get into the innermost segments of the network.

The heart of the CPENT program is all about helping students master their pen test skills by putting them to use on our live cyber ranges. The CPENT ranges were designed to be dynamic in order to give students a real-world training program, so just as targets and technology continue to change in live networks, both the CPENT practice and exam ranges will mimic this reality as our team of engineers continues to add targets and defenses throughout the CPENT course’s lifetime.

CPENT Course Benefits
  • 100% mapped with the NICE framework.
  • 100% methodology-based penetration testing program.
  • Blends both manual and automated penetration testing approaches.
  • Designed with the most common penetration testing practices offered by the best service providers.
  • Maps to all major Job Portals. Role Title: Penetration Tester and Security Analyst.
  • Provides strong reporting writing guidance.
  • Gives a real-world experience through an Advanced Penetration Testing Range.
  • Provides candidates with standard Pen test for use in the field.


iLearn course includes:
  • Instructor-led, streaming video training modules – 1 year access
  • Official EC-Council e-courseware – 1 year access
  • iLabs, virtual lab platform – 6 months access
  • Certification Exam Voucher
  • Certificate of Attendance


Once course is activated, no refund. No refunds for mobile security tool kit. No refunds on courseware once it has been opened.
 

Objectives

During this course, students will learn:
  • Advanced Windows Attacks
This zone contains a complete forest that you first have to gain access to and then use PowerShell and any other means to execute Silver and Gold Ticket and Kerberoasting. The machines will be configured with defenses in place meaning you to have to use PowerShell bypass techniques and other advanced methods to score points within the zone.
  • Attacking IOT Systems
CPENT is the first certification that requires you to locate IOT devices and then gain access to the network. Once on the network, you must identify the firmware of the IOT device, extract it, and then reverse engineer it.
  • Writing Exploits: Advanced Binary Exploitation
Finding flawed code is a skill competent pen testers need. In this zone you will be required to find the flawed binaries then reverse engineer them to write exploits to take control of the program execution. The task is complicated by the requirement of penetrating from the perimeter to gain access then discover the binaries. Once that is done you have to reverse engineer the code. Unlike other certifications, CPENT includes 32 and 64 bit code challenges and some of the code will be compiled with basic protections of non-executable stacks. You must be able to write a driver program to exploit these binaries, then discover a method to escalate privileges. This will require advanced skills in binary exploitation to include the latest debugging concepts and egg hunting techniques. You are required to craft input code to first take control of program execution and second, map an area in memory to get your shell code to work and bypass system protections.
  • Bypassing a Filtered Network
The CPENT certification provides web zone challenges that exist within a segmentation architecture, so you have to identify the filtering of the architecture then leverage this knowledge to gain access to web applications. The next challenge is to compromise and then extract the required data from the web apps to achieve points.
  • Pentesting Operational Technology (OT)
The CPENT range contains a zone that is dedicated to ICS SCADA networks that the candidate will have to penetrate from the IT network side and gain access to the OT network. Once there, you will have to identify the Programmable Logic Controller (PLC) and then modify the data to impact the OT network. You must be able to intercept the Mod Bus Communication protocol and communication between the PLC and other nodes.
  • Access Hidden Networks with Pivoting
Based on our beta testing, pen testers struggle to identify the rules that are in place when they encounter a layered network. Therefore, in this zone you will have to identify the filtering rules then penetrate the direct network. From there, candidates have to attempt pivots into hidden networks using single pivoting methods, but through a filter. Most certifications do not have a true pivot across disparate networks and few (if any) have the requirement into and out of a filtering device.
  • Double Pivoting
Once you have braved and mastered the challenges of the pivot, the next challenge is the double pivot. This is not something that you can use a tool for; in most cases the pivot has to be set up manually. CPENT is the first certification in the world that requires you to access hidden networks using double pivoting.
  • Privilege Escalation
In this challenge, the latest methods of privilege escalation reverse engineering code to take control of execution then break out of the limited shell are required to gain root/admin.
  • Evading Defense Mechanisms
The range requires your exploits be tested by different defenses you are likely to see in the wild. Candidates are required to get their exploits past the defenses by weaponizing them.
  • Attack Automation with Scripts
Prepare for advanced penetration testing techniques and scripting with seven self-study appendices: Penetration testing with Ruby, Python, PowerShell, Perl, BASH, Fuzzing, and Metasploit.
  • Weaponize Your Exploits
Customize your own tools and build your armory with your coding expertise to hack the challenges presented to you as you would in real life.
  • Write Professional Reports
Experience how a pen tester can mitigate risks and validate the report presented to the client to really make an impact. Great pen testing doesn’t mean much to clients without a clearly written report!
 

Audience

Job Roles:
  • Cyber Security Forensic Analyst
  • Cyber Threat Analyst Tier 2
  • Cyber Threat Intelligence Analyst
  • Information Security Analyst
  • Cyber Security Engineer
  • Application Security Analyst II
  • Cyber Security Assurance Engineer
  • Senior Information Assurance/ Security Specialist
  • Security Systems Analyst
  • Security Operations Center (SOC) Analyst
  • Penetration Tester
  • Technical Operations Network Engineer
  • IT Security Administrator
  • Security Engineer
  • Information Security Engineer
  • Network Security Information Analyst
  • Mid Level Penetration Tester
  • IT Security Analyst III
  • Junior Security Operations Center (SOC) Analyst

Prerequisites


     

Topics

  • Introduction to Penetration Testing
  • Penetration Testing Scoping and Engagement
  • Open-Source Intelligence (OSINT)
  • Social Engineering Penetration Testing
  • Network Penetration Testing – External
  • Network Penetration Testing – Internal
  • Network Penetration Testing – Perimeter Devices
  • Web Application Penetration Testing
  • Wireless Penetration Testing
  • IoT Penetration Testing
  • OT/SCADA Penetration Testing
  • Cloud Penetration Testing
  • Binary Analysis and Exploitation
  • Report Writing and Post Testing Actions
     
  • 2023 Top 20 Training Industry Company - IT Training

    Need Help?

    Call us at 877-206-0106 or e-mail us at info@learnquest.com

    Personalized Solutions

    Need a personalized solution for your Training? Contact us, and one of our training advisors will help you find the best solution.

    Contact Us

    Need Help?

    Do you have a question about the courses, instruction, or materials covered? Do you need help finding which course is best for you? We are here to help!

    Talk to us

    20% Off All AI Training Courses

    Achieve more with AI-powered tools and strategies.

    PROMO CODE: AI20
    VALID THROUGH APRIL 30, 2024

    20% Off All AI Training Courses

    Self-Paced Training Info

    Learn at your own pace with anytime, anywhere training

    • Same in-demand topics as instructor-led public and private classes.
    • Standalone learning or supplemental reinforcement.
    • e-Learning content varies by course and technology.
    • View the Self-Paced version of this outline and what is included in the SPVC course.
    • Learn more about e-Learning

    Course Added To Shopping Cart

    bla

    bla

    bla

    bla

    bla

    bla

    Self-Paced Training Terms & Conditions

    EC Council iLearn courses are available for 1 year. You will have 1 year access to the instructor-led, streaming video training modules and the Official EC-Council e-courseware. You will have 6 months access to the iLabs and virtual lab platform. There are no refunds on self-paced courses once an order is submitted.

    EC Council iLearn courses are available for 1 year. You will have 1 year access to the instructor-led, streaming video training modules and the Official EC-Council e-courseware. You will have 6 months access to the iLabs and virtual lab platform.

    This is a Self-Paced virtual class; it is intended for students who do not need the support of a classroom instructor. If you feel you would better benefit from having access to a Subject Matter Expert, please enroll in the Instructor-Led version instead. Minimal technical support is provided to address issues with accessing the platform or problems within the lab environment.

    ONCE YOU ARE ENROLLED IN THIS COURSE, YOU WILL NOT BE ABLE TO CANCEL YOUR ENROLLMENT. You are billed for the course when you submit the enrollment form. Self-Paced Virtual Classes are non-refundable. Once you purchase a Self-Paced Virtual Class, you will be charged the full price.

    After you receive confirmation that you are enrolled, you will be sent further instructions to access your course material and remote labs. A confirmation email will contain your online link, your ID and password, and additional instructions for starting the course.

    Your 1 year access begins once you receive your confirmation from EC Council.

    ??group-training-form-area??
    ??how-can-we-help-you-area??
    ??personalized-form-area??
    ??request-quote-area??

    Sorry, there are no classes that meet your criteria.

    Please contact us to schedule a class.
    Close

    self-paced
    STOP! Before You Leave

    Save 0% on this course!

    Take advantage of our online-only offer & save 0% on any course !

    Promo Code skip0 will be applied to your registration

    Close
    Nothing yet
    here's the message from the cart

    To view the cart, you can click "View Cart" on the right side of the heading on each page
    Add to cart clicker.

    Purchase Information

    ??elearning-coursenumber?? ??coursename??
    View Cart

    Need more Information?

    Speak with our training specialists to continue your learning journey.

     

    Delivery Formats

    Close

    By submitting this form, I agree to LearnQuest's Terms and Conditions

    heres the new schedule
    This website uses third-party profiling cookies to provide services in line with the preferences you reveal while browsing the Website. By continuing to browse this Website, you consent to the use of these cookies. If you wish to object such processing, please read the instructions described in our Privacy Policy.
    Your use of this LearnQuest site affirms your consent to our use of session and persistent cookies to track how you use our website.