Cisco-Ausbildung

Insoft Services ist einer der wenigen Schulungsanbieter in EMEAR, der ein umfassendes Angebot an Cisco-Zertifizierungen und spezialisierten Technologieschulungen anbietet.

Lesen Sie mehr

Cisco Zertifizierungen

Erleben Sie einen Blended-Learning-Ansatz, der das Beste aus von Lehrern geleiteten Schulungen und E-Learning zum Selbststudium kombiniert, um sich auf Ihre Zertifizierungsprüfung vorzubereiten.

Lesen Sie mehr

Cisco Learning Credits

Cisco Learning Credits (CLCs) sind Prepaid-Schulungsgutscheine, die direkt bei Cisco eingelöst werden und die Planung für Ihren Erfolg beim Kauf von Cisco-Produkten und -Services erleichtern.

Lösen Sie Ihre CLCs ein

Cisco Continuing Education

Das Cisco Continuing Education Program bietet allen aktiven Zertifizierungsinhabern flexible Optionen zur Rezertifizierung, indem sie eine Vielzahl von in Frage kommenden Schulungselementen absolvieren.

Lesen Sie mehr

Cisco Digital Learning

Zertifizierte Mitarbeiter sind GESCHÄTZTE Vermögenswerte. Erkunden Sie die offizielle Digital Learning Library von Cisco, um sich durch aufgezeichnete Sitzungen weiterzubilden.

CDLL-Katalog

Cisco Business Enablement

Das Cisco Business Enablement Partner Program konzentriert sich auf die Verbesserung der Geschäftsfähigkeiten von Cisco Channel Partnern und Kunden.

Lesen Sie mehr

Cisco Schulungskatalog

Lesen Sie mehr

Technische Zertifizierung

Das Fortinet Network Security Expert (NSE) -Programm ist ein achtstufiges Schulungs- und Zertifizierungsprogramm, um Ingenieuren ihre Netzwerksicherheit für Fortinet FW-Fähigkeiten und -Erfahrungen beizubringen.

Technische Kurse

Fortinet-Ausbildung

Insoft ist als Fortinet Authorized Training Center an ausgewählten Standorten in EMEA anerkannt.

Lesen Sie mehr

Fortinet Schulungskatalog

Lesen Sie mehr

ATC Status

Überprüfen Sie unseren ATC-Status in ausgewählten Ländern in Europa.

Lesen Sie mehr

Fortinet Service-Pakete

Insoft Services hat eine spezielle Lösung entwickelt, um den Prozess der Installation oder Migration zu Fortinet-Produkten zu rationalisieren und zu vereinfachen.

Lesen Sie mehr

Microsoft-Ausbildung

Insoft Services bietet Microsoft-Schulungen in EMEAR an. Wir bieten technische Schulungen und Zertifizierungskurse von Microsoft an, die von erstklassigen Instruktoren geleitet werden.

Technische Kurse

Extreme-Ausbildung

Erfahren Sie außergewöhnliche Kenntnisse und Fähigkeiten von Extreme Networks.

Technische Kurse

Technische Zertifizierung

Wir bieten einen umfassenden Lehrplan für technische Kompetenzen zur Zertifizierung an.

Lesen Sie mehr

Extreme Schulungskatalog

Hier finden Sie alle Extreme Networks online und den von Lehrern geleiteten Kalender für den Klassenraum.

Lesen Sie mehr

ATP-Akkreditierung

Als autorisierter Schulungspartner (ATP) stellt Insoft Services sicher, dass Sie die höchsten verfügbaren Bildungsstandards erhalten.

Lesen Sie mehr

Lösungen & Dienstleistungen

Wir bieten innovative und fortschrittliche Unterstützung bei der Konzeption, Implementierung und Optimierung von IT-Lösungen. Unsere Kundenbasis umfasst einige der größten Telcos weltweit.

Beratungspakete

Ein weltweit anerkanntes Team von zertifizierten Experten unterstützt Sie bei einem reibungsloseren Übergang mit unseren vordefinierten Beratungs-, Installations- und Migrationspaketen für eine breite Palette von Fortinet-Produkten.

Über uns

Insoft bietet autorisierte Schulungs- und Beratungsdienstleistungen für ausgewählte IP-Anbieter. Erfahren Sie, wie wir die Branche revolutionieren.

Lesen Sie mehr
  • +49 6151 277 6496
  • CompTIA PenTest+

    Duration
    5 Tage
    Delivery
    (Online Und Vor Ort)
    Price
    Preis auf Anfrage

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

      Termine
      Datum auf Anfrage

    Follow Up Courses

    Filter
    • 5 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 5 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 5 Tage
      Datum auf Anfrage
      Price on Request
      Book Now
    • 5 Tage
      Datum auf Anfrage
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.