EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the pen tester. The benefit of hands on learning in a live cyber range is that candidates will encounter multiple layers of network segmentation, and the CPENT course will teach candidates how to navigate these layers, so that once access is gained in one segment, a candidate will know the latest pivoting techniques required to reach the next. However, that won’t be enough on its own as the targets and segments are progressive in nature, so once you get into one machine and or segment, the next one will challenge you even more

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

  • 100% mapped with the NICE framework.
  • Provides strong reporting writing guidance.
  • Gives a real-world experience through an Advanced Penetration Testing Range.
  • Blends both manual and automated penetration testing approaches.
  • CPENT is the 1st certification in the world to teach IoT attacks

 

CPENT is an extensive and advanced penetration testing program that culminate in a brand new 24-hours remote and practical exam hosted on CyberQ, EC-Council Cyber Range platform.

CPENT provides the capability to assess a pen tester’s skills across a broad spectrum of “network zones” with each zone representing a distinct type of testing.

 

Who should attend?

CPENT training was developed for:

  • Penetration Testers,
  • Ethical Hackers,
  • Information Security Consultants,
  • Network Server Administrators,
  • Firewall & System Administrators
  • Risk Assessment Professionals.

 

iWeek Training Schedule
DateDurationWest AfricaTimeLocation
13-12-2021 to 17-12-20215 days8:00 AM to 4:00 PM Online/Live
21-03-2022 to 25-03-20225 days8:00 AM to 4:00 PM Online/Live
Captcha
Checkboxes