Cisco træning

Insoft Services er en af de få uddannelsesudbydere i EMEAR, der tilbyder hele spektret af Cisco-certificering og specialiseret teknologiuddannelse.

Lær hvordan

Cisco-certificeringer

Oplev en blandet læringsmetode, der kombinerer det bedste fra instruktørstyret træning og e-læring i eget tempo for at hjælpe dig med at forberede dig til din certificeringseksamen.

Lær hvordan

Cisco Learning Credits

Cisco Learning Credits (CLCs) er forudbetalte træningskuponer, der indløses direkte med Cisco, og som gør det nemmere at planlægge din succes, når du køber Cisco-produkter og -tjenester.

Lær hvordan

Cisco Efteruddannelse

Cisco Continuing Education Program tilbyder alle aktive certificeringsindehavere fleksible muligheder for at gencertificere ved at gennemføre en række kvalificerede træningselementer.

Lær hvordan

Cisco Digital Learning

Certificerede medarbejdere er VÆRDSATTE aktiver. Udforsk Ciscos officielle digitale læringsbibliotek for at uddanne dig selv gennem optagede sessioner.

Lær hvordan

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på at skærpe Cisco Channel Partners og kunders forretningsmæssige færdigheder.

Lær hvordan

Cisco kursuskatalog

Lær hvordan

Fortinet-certificeringer

Fortinet Network Security Expert (NSE) -programmet er et otte-niveau uddannelses- og certificeringsprogram for at undervise ingeniører i deres netværkssikkerhed for Fortinet FW-færdigheder og erfaring.

Lær hvordan

Fortinet træning

Insoft er anerkendt som Autoriseret Fortinet Training Center på udvalgte steder på tværs af EMEA.

Tekniske kurser

Fortinet kursuskatalog

Udforsk hele Fortinet-træningskataloget. Programmet omfatter en bred vifte af selvstændige og instruktørledede kurser.

Lær hvordan

ATC-status

Tjek vores ATC-status på tværs af udvalgte lande i Europa.

Lær hvordan

Fortinet Professionelle Services

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Lær hvordan

Microsoft træning

Insoft Services tilbyder Microsoft-undervisning i EMEAR. Vi tilbyder Microsoft tekniske kurser og certificeringskurser, der ledes af instruktører i verdensklasse.

Tekniske kurser

Extreme træning

Find all the Extreme Networks online and instructor led class room based calendar here.

Tekniske kurser

Tekniske certificeringer

Vi leverer omfattende læseplan for tekniske kompetencefærdigheder på certificeringspræstationen.

Lær hvordan

Extreme kursuskatalog

Lær hvordan

ATP-akkreditering

Som autoriseret uddannelsespartner (ATP) sikrer Insoft Services, at du får de højeste uddannelsesstandarder, der findes.

Lær hvordan

Løsninger og tjenester

Vi leverer innovativ og avanceret support til design, implementering og optimering af IT-løsninger. Vores kundebase omfatter nogle af de største Telcos globalt.

Lær hvordan

Globalt anerkendte team af certificerede eksperter hjælper dig med at gøre en mere jævn overgang med vores foruddefinerede konsulent-, installations- og migreringspakker til en lang række Fortinet-produkter.

Om os

Insoft tilbyder autoriseret uddannelses- og konsulentbistand til udvalgte IP-leverandører. Få mere at vide om, hvordan vi revolutionerer branchen.

Lær hvordan
  • +45 32 70 99 90
  • CompTIA PenTest+

    Duration
    5 Dage
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørgsel

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

      Kommende datoer
      Dato på anmodning

    Follow Up Courses

    Filtrer
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 2 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now
    • 5 Dage
      Dato på anmodning
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.