CPTEngineer - Certified Penetration Testing Engineer

Course

Online

£ 2,167.53 VAT exempt

*Indicative price

Original amount in USD:

$ 2,695

Description

  • Type

    Course

  • Methodology

    Online

  • Duration

    5 Days

Upon proper completion of the course, CPTEngineer students will be able to confidently sit for the CPTEngineer certification exam (recommended). Students will enjoy an in-depth course that is continuously updated to maintain and incorporate changes in the security environment. This course offers up-to-date proprietary labs that have been researched and developed by leading security professionals from around the world.

Important information

Documents

  • Certified Penetration Engineer PDF

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Course programme

CPTEngineer - Certified Penetration Testing Engineer Course Benefits


Certified Penetration Testing Engineer graduates will obtain real world security knowledge enabling them to recognize vulnerabilities, exploit system weaknesses, and safeguard organizations against threats. Graduates will learn the art of Ethical Hacking with a professional edge (Penetration Testing).

Course Overview


CPTEngineer’s foundation is built firmly upon proven, hands-on, Penetration Testing methodologies utilized by our international group of vulnerability consultants. Mile2 trainers keep abreast of their field by practicing what they teach. They believe that, during training, an equal emphasis should be placed on both theoretical and real world experience if the student is going to succeed in mastering the necessary skills to become a CPTEngineer..
The CPTEngineer presents information based on the 5 Key Elements of Pen Testing: Information Gathering, Scanning, Enumeration, Exploitation and Reporting. System vulnerabilities will be discovered using these tried and true steps alongside the use of the latest hacking techniques.

This course also enhances the business skills needed by today’s students. It will enable them to identify protection opportunities, justify testing activities, and optimize security controls needed by businesses attempting to reduce risks.

mile2 goes far beyond simply teaching students to “Hack”. Mere hacking was the norm for classes that were available before mile2’s introduced a new methodology in teaching this advanced skill.

Our course was developed around principles and behaviors used by malicious hackers. The course is taught with this in mind while keeping the focus on professional penetration testing and ensuring the security of information assets.
Objective of Labs

This is an intensive hands-on class. Students may spend 20 hours or more performing labs that walk them through a real world Pen Testing model. Labs begin with simple activities and move on to more complex procedures. During labs, students move through a detailed Lab Guide containing screen shots, commands to be typed, and steps students should take. Students will make use of scores of traditional and cutting edge Pen Testing tools (GUI and command line, Windows and Linux) as they make their way through mile2’s time-tested methodology. (See Outline below for tool titles) Customers can be confident that as new methods arise in the security world, our labs are updated to reflect them.

CPTEngineer - Certified Penetration Testing Engineer

£ 2,167.53 VAT exempt

*Indicative price

Original amount in USD:

$ 2,695