Formazione Cisco

Insoft Services è uno dei pochi fornitori di formazione in EMEAR a offrire una gamma completa di certificazione Cisco e formazione tecnologica specializzata.

Dettagli

Certificazioni Cisco

Sperimenta un approccio di apprendimento misto che combina il meglio della formazione con istruttore e dell'e-learning autogestito per aiutarti a prepararti per l'esame di certificazione.

Dettagli

Cisco Learning Credits

I Cisco Learning Credits (CLC) sono voucher di formazione prepagati riscattati direttamente con Cisco che semplificano la pianificazione del successo durante l'acquisto di prodotti e servizi Cisco.

Dettagli

Formazione Continua

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

Dettagli

Cisco Digital Learning

Certified employees are VALUED assets. Explore Cisco official Digital Learning Library to educate yourself through recorded sessions.

Dettagli

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

Dettagli

Catalogo Cisco

Dettagli

Certificazioni Fortinet

Il programma Fortinet Network Security Expert (NSE) è un programma di formazione e certificazione di otto livelli per insegnare agli ingegneri la sicurezza della loro rete per le competenze e l'esperienza di Fortinet FW.

Dettagli

Corsi di formazione tecnica

Insoft è riconosciuto come Fortinet Authorized Training Center in sedi selezionate in tutta l'EMEA.

Corsi tecnici

Catalogo Fortinet

Esplora un'ampia varietà di programmi Fortinet in diversi paesi e corsi online.

Dettagli

Stato ATC

Controlla il nostro stato ATC in tutti i paesi selezionati in Europa.

Dettagli

Fortinet Servizi Professionale

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Dettagli

Catalogo Microsoft

Insoft Services fornisce formazione Microsoft in EMEAR. Offriamo corsi di formazione tecnica e certificazione Microsoft guidati da istruttori di livello mondiale.

Corsi tecnici

Corsi di formazione

Impara conoscenze e abilità eccezionali di Extreme Networks.Find all the Extreme Networks online and instructor led class room based calendar here.

Corsi tecnici

Certificazioni Extreme

Forniamo un curriculum completo di competenze tecniche sul conseguimento della certificazione.

Dettagli

Catalogo Extreme

Dettagli

Accreditamento ATP

In qualità di partner di formazione autorizzato (ATP), Insoft Services garantisce che tu riceva i più alti standard di istruzione disponibili.

Dettagli

Pacchetti di consulenza

Forniamo un supporto innovativo e avanzato per la progettazione, l'implementazione e l'ottimizzazione delle soluzioni IT.La nostra base di clienti comprende alcune delle più grandi telco a livello globale.

Soluzioni & Servizi

Il team riconosciuto a livello globale di esperti certificati ti aiuta a fare una transizione più fluida con i nostri pacchetti di consulenza, installazione e migrazione predefiniti per una vasta gamma di prodotti Fortinet.

Chi siamo

Insoft fornisce servizi di formazione e consulenza autorizzati per fornitori IP selezionati.Scopri come stiamo rivoluzionando il settore.

Dettagli
  • +39 02 8704 5199
  • CompTIA PenTest+

    Duration
    5 Giorni
    Delivery
    (Online e in loco)
    Price
    Prezzo su richiesta

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

      Programma
      Data su richiesta

    Follow Up Courses

    Filtra
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 2 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now
    • 5 Giorni
      Data su richiesta
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.