CPENT Certification
EC-Council Accredited Training Center


Apply
Number on packages
1

CPENT Certification

The Certified Penetration Testing Professional or CPENT, for short, re-writes the standards of penetration testing skill development

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

CPENT Certification

ExamCourseClassesPrice
CPENT Certified Penetration Tester (CPENT)
40
1 800 EUR

The exam is included in the price of the course.

Course outline

  • Module 01: Introduction to Penetration Testing and Methodologies
  • Module 02: Penetration Testing Scoping and Engagement
  • Module 03: Open-Source Intelligence (OSINT)
  • Module 04: Social Engineering Penetration Testing
  • Module 05: Network Penetration Testing – External
  • Module 06: Network Penetration Testing – Internal
  • Module 07: Network Penetration Testing – Perimeter Devices
  • Module 08: Web Application Penetration Testing
  • Module 09: Wireless Penetration Testing
  • Module 10: IoT Penetration Testing
  • Module 11: OT and SCADA Penetration Testing
  • Module 12: Cloud Penetration Testing
  • Module 13: Binary Analysis and Exploitation
  • Module 14: Report Writing and Post Testing Actions

For more information click on following link

Contact person

Irena Ivanovska
Head of EC-Council Training Department
+389 70 246 146

Contact person for 
International 
Business
Development

Marko Serafimovski
Head of International Business Development
+38978441867

Audience

Penetration Testers, Ethical Hackers, Information Security Consultant, Security Testers, Security Analysts, Security Engineers, Network Server Administrators, Firewall Administrators, System Administrators, Risk Assessment Professionals.

Certificate: Certified Penetration Testing Professional

A Hands-On Exam, 24 Hours will define your Pen Testing career.

CPENT is a fully online, remotely proctored practical exam that challenges you through a gruelling 24-hour performance-based, hands-on exam. The exam is broken into two practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. You have the option to choose either two 12-hour exams or one 24-hour exam.
Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

What Makes The Certified Penetration Testing Professional (CPENT) Unique?

  • Advanced Windows Attacks
  • Attacking IoT Systems
  • Writing Exploits: Advanced Binary Exploitation
  • Bypassing a Filtered Network
  • Pentesting Operational Technology (OT)
  • Access Hidden Networks with Pivoting
  • Double Pivoting
  • Privilege Escalation
  • Evading Defense Mechanisms
  • Attack Automation with Scripts
  • Weaponize Your Exploits
  • Write Professional Reports
  • Training at Semos Education - EC-Council Accredited Training Center
  • Certified EC-Council Instructor
  • Original EC-Council books
  • Original EC-Council Practical tools
  • Original World recognized EC-Council certificate in electronic form
  • Free consultation with our instructors