CompTIA PenTest+ (PT0-001) Ethical Hacking Course

CompTIA PenTest+ (PT0-001) Ethical Hacking Course

181 Enrolled
10 Hours
$14.99$200.00
You save 92%
CompTIA PenTest+ (PT0-001) Ethical Hacking

67 Lessons (10h)

  • Your First Program
  • Introduction to PenTest+
  • Chapter 1: Planning and Scoping
  • Chapter 2: Surveying the Target
  • Chapter 3: Selecting Your Attack Vector
  • Chapter 4: Selecting Pen Testing Tools
  • Chapter 5: Reporting and Communication
DescriptionInstructorImportant DetailsRelated Products

Hone Your Cybersecurity Skills with 10-Hour Course on Penetration Testing & Vulnerability Management

TS
Total SeminarsTotal Seminars
4.7/5 Instructor Rating: ★ ★ ★ ★
Total Seminars provides certification training services and training materials to thousands of schools, corporations, and government agencies including the United Nations, the FBI, and all branches of the Department of Defense. Total Seminars produces the #1 selling CompTIA A+ and Network+ Certification books with over 1 million books in print.

Total Seminars has created a number of “Best-Selling” Udemy video courses by Mike Meyers and the Total Seminars team of Instructors. They also develop supplemental materials such as the TotalTester certification practice tests and TotalSims lab simulations to support your certification preparation. These are available on the Total Seminars website.

Description

Penetration testing and information security is one of the fastest-growing job categories according to the U.S. Bureau of Labor Statistics. Whether you're looking to pass the CompTIA PenTest+ certification exam, take your next step in the CompTIA Cybersecurity Pathway, or you're just looking to learn some awesome ethical hacking skills, you’re in the right place. This course focuses on how to be a pen tester. A pen tester plans and scopes a pen test engagement with a client, finds vulnerabilities, exploits them to get into a network, then reports on those findings to the client.

  • Access 67 lectures & 10 hours of content 24/7
  • Use the tools you’ll need to scan networks, crack passwords, analyze & intercept traffic, discover code vulnerabilities, and compromise resources
  • Recognize vulnerabilities within a system, run exploits, & suggest solutions to a client to remediate the weak points
  • Work within a virtual environment to practice your pen testing skills, including using Oracle VM manager, Kali Linux, Metasploitable, & DVWA
  • Scope, plan, & execute a pen test engagement from start to finish

Specs

Important Details

  • Length of time users can access this course: lifetime
  • Access options: web & mobile streaming
  • Certification of completion included
  • Redemption deadline: redeem your code within 30 days of purchase
  • Updates included
  • Experience level required: intermediate
  • Have questions on how digital purchases work? Learn more here

Requirements

  • Internet access required

Terms

  • Unredeemed licenses can be returned for store credit within 30 days of purchase. Once your license is redeemed, all sales are final.
Your Cart
Your cart is empty. Continue Shopping!
Processing order...