Skip to content

Certified Penetration Testing Engineer (CPTE)


Stone River eLearning

Summary

Price
£12 inc VAT
Study method
Online
Duration
8 hours · Self-paced
Qualification
No formal qualification

Overview

The CPTE*Certified Penetration Testing Engineer is a vendor-neutral certification offered by Mile2 for aspiring penetration testing engineers who are looking to enhance their hands-on experience regarding the penetration testing methodologies used by the industry professionals. The course also covers the five key elements of penetration testing, namely; information gathering, scanning, enumeration, exploitation and reporting. These five key elements form a basis of discovering the vulnerabilities in a given system.

The CPTE*Certified Penetration Testing Engineer course enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls to reduce risk associated with working with the internet. The course utilizes the latest tools, such as Saint, Metasploit through Kali Linux and Microsoft PowerShell.

Exam Information

The Certified Penetration Testing Engineer exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2 account. The exam will take 2 hours and consist of 100 multiple choice questions. The cost is $400 USD and must be purchased from Mile2.

What You'll Learn

  • Learn about the business and technical aspects of penetration testing
  • Understand Linux fundamentals
  • Learn and understand the five key elements of penetration testing
  • Have a basic understanding of hacking Windows and Linux based systems
  • Learn advanced exploitation techniques
  • Conduct penetration testing on wireless networks
  • Understand network sniffing and IDS
  • Document and report vulnerabilities

Mile2 is:

  • ACCREDITED by the NSA CNSS 4011-4016
  • MAPPED to NIST / Homeland Security NICCS's Cyber Security Workforce Framework
  • APPROVED on the FBI Cyber Security Certification Requirement list (Tier 1-3)

Description

Course Content

Module 01 - Logistics of Pen Testing (32:56)
Logistics of Pen Testing Part1 (13:23)
Logistics of Pen Testing Part2 (19:33)
Chapter 01 - Quiz (5 questions)

Module 02 - Linux Fundamentals (21:47)
Linux Fundamentals Part1 (07:50)
Linux Fundamentals Part2 (13:57)
Chapter 02 - Quiz (5 questions)

Module 03 - Information Gathering (38:30)
Information Gathering Part1 (17:49)
Information Gathering Part2 (20:41)
Chapter 03 - Quiz (5 questions)

Module 04 - Detecting Live Systems (33:45)
Detecting Live Systems Part1 (13:46)
Detecting Live Systems Part2 (19:59)
Chapter 04 - Quiz (5 questions)

Module 05 - Enumeration (24:57)
Enumeration Part1 (10:07)
Enumeration Part2 (14:50)
Chapter 05 - Quiz (5 questions)

Module 06 - Vulnerability Assessments (19:59)
Vulnerability Assessments (19:59)
Chapter 06 - Quiz (5 questions)

Module 07 - Malware Goes Undercover (28:14)
Malware Goes Undercover Part1 (12:12)
Malware Goes Undercover Part2 (16:02)
Chapter 07 - Quiz (5 questions)

Module 08 - Windows Hacking (38:51)
Windows Hacking Part1 (19:03)
Windows Hacking Part2 (19:48)
Chapter 08 - Quiz (7 questions)

Module 09 - Hacking UNIX/Linux (36:27)
Hacking UNIX/Linux Part1 (20:34)
Hacking UNIX/Linux Part2 (15:53)
Chapter 09 - Quiz (5 questions)

Module 10 - Advanced Exploitation Techniques (28:30)
Advanced Exploitation Techniques Part1 (14:20)
Advanced Exploitation Techniques Part2 (14:10)
Chapter 10 - Quiz (5 questions)

Module 11 - Pen Testing Wireless Networks (34:28)
Pen Testing Wireless Networks Part1 (19:31)
Pen Testing Wireless Networks Part2 (14:57)
Chapter 11 - Quiz (5 questions)

Module 12 - Networks, Sniffing and IDS (42:00)
Networks, Sniffing and IDS Part1 (17:59)
Networks, Sniffing and IDS Part2 (12:33)
Networks, Sniffing and IDS Part3 (11:28)
Chapter 12 - Quiz (5 questions)

Module 13 - Injecting the Database (25:42)
Injecting the Database Part1 (11:52)
Injecting the Database Part2 (13:50)
Chapter 13 - Quiz (5 questions)

Module 14 - Attacking Web Technologies (29:51)
Attacking Web Technologies Part1 (18:15)
Attacking Web Technologies Part2 (11:36)
Chapter 14 - Quiz (5 questions)

Module 15 - Project Documentation (17:20)
Project Documentation (17:20)
Chapter 15 - Quiz (5 questions)

Who is this course for?

  • Penetration testing engineers
  • Ethical hackers
  • Network auditors
  • Cloud security professionals
  • Vulnerability assessors
  • IT & IT security managers

Requirements

  • The candidates opting for this course are required to have a minimum of one year of professional experience with sound knowledge of networking, operating systems including Windows and Linux and the an understanding of the network security protocols.

Career path

  • Penetration testing engineers
  • IT & IT security managers

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Interest free credit agreements provided by Zopa Bank Limited trading as DivideBuy are not regulated by the Financial Conduct Authority and do not fall under the jurisdiction of the Financial Ombudsman Service. Zopa Bank Limited trading as DivideBuy is authorised by the Prudential Regulation Authority and regulated by the Financial Conduct Authority and the Prudential Regulation Authority, and entered on the Financial Services Register (800542). Zopa Bank Limited (10627575) is incorporated in England & Wales and has its registered office at: 1st Floor, Cottons Centre, Tooley Street, London, SE1 2QG. VAT Number 281765280. DivideBuy's trading address is First Floor, Brunswick Court, Brunswick Street, Newcastle-under-Lyme, ST5 1HH. © Zopa Bank Limited 2024. All rights reserved.