EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to penetration test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

The heart of the CPENT program is all about helping you master your penetration testing skills by putting them to use in EC Council’s live cyber ranges. The CPENT ranges were designed to provide a dynamic real-world training experience. As targets and technology continue to change in live networks, similarly both the CPENT practice and exam ranges will reflect these changes with new targets and defenses.

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges faced by a penetration tester. Hands-on learning in the cyber range will teach you how to navigate each layer and learn the latest pivoting techniques required to reach the next later.

The CPENT exam is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into two practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential.

Training Includes:

  • Instructor-led, streaming video training modules – 1-year access
  • Official EC-Council e-courseware – 1-year access
  • iLabs, virtual lab platform – 6 months access
  • Practice Range (30 days Access)
  • CPENT Live Range Exam
  • Certificate of attendance

Course Outline

  • Introduction to penetration testing
  • Penetration testing scoping and engagement
  • Open-source intelligence (OSINT)
  • Social engineering penetration testing
  • Network penetration testing – external
  • Network penetration testing– internal
  • Network penetration testing – perimeter devices
  • Web application penetration testing
  • Wireless penetration testing
  • IOT penetration testing
  • OT/SCADA penetration testing
  • Cloud penetration testing
  • Binary analysis and exploitation
  • Report writing and post testing actions

Who is it for?

  • Ethical hackers
  • Penetration testers
  • Network server administrators
  • Firewall administrators
  • Security testers
  • System administrators and risk assessment professionals

PREREQUISITES

This is an advanced certification. To increase your chances of success, it is recommended that you have intermediate ethical hacking or cyber kill chain certifications such as CEH, CHFI, OSCP, GPEN, Pentest+, undergraduate or graduate degree in cybersecurity.

Duration: 35 hours or 5 full-day sessions

Cost: $2,600 + HST

ORION Flexible Online Training courses are exclusively for ORION constituents. Organizers have the right to restrict access to online resources accordingly.

Contact

For more information, please contact ORION’s Community Development team at communitydev@orion.on.ca