Cisco utbildning

Insoft Services är en av få utbildningsleverantörer inom EMEAR som erbjuder hela utbudet av Cisco-certifiering och specialiserad teknikutbildning.

Läs mer

Cisco-certifieringar

Upplev en blandad inlärningsmetod som kombinerar det bästa av instruktörsledd utbildning och e-lärande i egen takt för att hjälpa dig att förbereda dig för ditt certifieringsprov.

Läs mer

Cisco Learning Credits

Cisco Learning Credits (CLC) är förbetalda utbildningskuponger som löses in direkt med Cisco och som gör det enklare att planera för din framgång när du köper Ciscos produkter och tjänster.

Läs mer

Cisco Fortbildning

Ciscos fortbildningsprogram erbjuder alla aktiva certifikatinnehavare flexibla alternativ för att omcertifiera genom att slutföra en mängd olika kvalificerade utbildningsartiklar.

Läs mer

Cisco Digital Learning

Certifierade medarbetare är VÄRDERADE tillgångar. Utforska Ciscos officiella digitala utbildningsbibliotek för att utbilda dig själv genom inspelade sessioner.

Läs mer

Partner för affärsaktivering

Cisco Business Enablement Partner Program fokuserar på att vässa affärskunskaperna hos Cisco Channel Partners och kunder.

Läs mer

Cisco Kurskatalog

Läs mer

Fortinet-certifieringar

Fortinet Network Security Expert (NSE) -programmet är ett utbildnings- och certifieringsprogram på åtta nivåer för att lära ingenjörer om deras nätverkssäkerhet för Fortinet FW-färdigheter och erfarenheter.

Tekniska utbildningar

Tekniska utbildningar

Insoft är erkänt som Fortinet Authorized Training Center på utvalda platser i EMEA.

Läs mer

Fortinet Kurskatalog

Utforska ett brett utbud av Fortinet-scheman i olika länder samt onlinekurser.

Läs mer

ATC-status

Kolla in vår ATC-status i utvalda länder i Europa.

Läs mer

Fortinet Professionella tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Läs mer

Microsoft-utbildning

Insoft Services tillhandahåller Microsoft-utbildning i EMEAR. Vi erbjuder Microsofts tekniska utbildnings- och certifieringskurser som leds av instruktörer i världsklass.

Tekniska utbildningar

Extreme-utbildning

Lär dig exceptionella kunskaper och färdigheter i Extreme Networks.

Technische Kurse

Tekniske-certifieringar

Vi tillhandahåller omfattande läroplan för tekniska kompetensfärdigheter på certifieringsprestationen.

Läs mer

Extreme Kurskatalog

Hier finden Sie alle Extreme Networks online und den von Lehrern geleiteten Kalender für den Klassenraum.

Läs mer

ATP-ackreditering

Som auktoriserad utbildningspartner (ATP) säkerställer Insoft Services att du får de högsta tillgängliga utbildningsstandarderna.

Läs mer

Konsultpaket

Vi erbjuder innovativt och avancerat stöd för att designa, implementera och optimera IT-lösningar.Vår kundbas inkluderar några av de största telekombolagen globalt.

Lösningar och tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Om oss

Insoft Tillhandahåller auktoriserade utbildnings- och konsulttjänster för utvalda IP-leverantörer.Lär dig hur vi revolutionerar branschen.

Läs mer
  • +46 8 502 431 88
  • CompTIA PenTest+

    Duration
    5 Dagar
    Delivery
    (Online och på plats)
    Price
    Pris på begäran

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

    This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

     

    Associated Certification:

    • Exam Code: PT0-002
    • Planning and Scoping
    • Information Gathering and Vulnerability Scanning
    • Attacks and Exploits
    • Reporting and Communication
    • Tools and Code Analysis

    Lesson 1: Planning and Scoping

    • Planning and Scoping Compare and contrast governance, risk, and compliance concept
    • Explain the importance of scoping and organizational/customer requirements
    • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

     

    Lesson 2: Information Gathering and Vulnerability Scanning

    • Given a scenario, perform passive reconnaissance
    • Given a scenario, perform active reconnaissance
    • Given a scenario, analyse the results of a reconnaissance exercise
    • Given a scenario, perform vulnerability scanning

     

    Lesson 3: Attacks and Exploits

    • Given a scenario, research attack vectors and perform network attacks
    • Given a scenario, research attack vectors and perform wireless attacks
    • Given a scenario, research attack vectors and perform application-based attacks
    • Given a scenario, research attack vectors and perform attacks on cloud technologies
    • Explain common attacks and vulnerabilities against specialised systems
    • Given a scenario, perform a social engineering or physical attack
    • Given a scenario, perform post-exploitation techniques

     

    Lesson 4: Reporting and Communication

    • Compare and contrast important components of written reports
    • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
    • Explain the importance of communication during the penetration testing process
    • Explain post-report delivery activities

     

    Lesson 5: Tools and Code Analysis

    • Tools and Code Analysis
    • Given a scenario, analyse a script or code sample for use in a penetration test
    • Explain use cases of the following tools during the phases of a penetration test

    This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

    To ensure your success in this course, you should have:

    • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
    • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

     

    You can obtain this level of skills and knowledge by taking Course

     

    Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

      Datum
      Datum på begäran

    Follow Up Courses

    Filtrera
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 2 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.