Rates start at 0% APR. Prequalify now. Choose monthly plans from 4–12 months. Total out of pocket cost is $3,120.
Final pricing is given at time of purchase and may vary from the example pricing given above.
IT 6100
Ethical Hacker (PenTest+)
courses taken
COURSES
DURATION
IT 6011
3
IT 6011
CompTIA PenTest+
48 hours
Length
3 weeks
Duration
The CompTIA PenTest+ course will provide students with the fundamental skills and concepts surrounding penetration testing, vulnerability assessment, and vulnerability management on a variety of systems and devices. Students learn to perform security assessments on desktops and mobile devices as well as cloud, loT, industrial and embedded systems. The PenTest+ course covers the tools students will need to scan networks, crack passwords, analyze and intercept traffic, discover code vulnerabilities, and compromise resources.
By working in a virtual environment, students practice their pentesting skills using tools such as Oracle VM manager, Kali Linux, Metasploitable, and DVWA. Students will identify security weaknesses and manage system vulnerabilities and be trained to ensure that existing cybersecurity practices, configurations and policies conform with current best practices. Students will be prepared to attempt the CompTIA PenTest+ exam, which focuses on offensive penetration testing and vulnerability assessment by launching attacks on systems, discovering vulnerabilities and managing them. This course is comprised of 5 lessons that are directly aligned with the 5 knowledge domains that comprise the PenTest+ exam.
Perform security assessments on desktops, mobile devices as well as cloud, loT, industrial and embedded systems
Scan networks, crack passwords, analyze and intercept traffic, discover code vulnerabilities, and compromise resources
Identify security weaknesses and manage system vulnerabilities
Ensure cybersecurity practices, configurations, and policies conform with current best practices