ObTech
HomeHome   Client Helpdesk SupportClient e-Service   Contact UsContact Us
training

CPTS / CPTE

Certified Penetration Testing Specialist (CPTS)

Course Version: V6.0

Course Duration: 5 Days

  • Course Content

    Introduction
    Business and Technical Logistics of Penetration Testing
    Information Gathering
    Linux Fundamentals
    Detecting Live Systems
    Reconnaissance -- Enumeration
    Cryptography
    Vulnerability Assessments
    Hacking Windows
    Advanced Vulnerability and Exploitation Techniques
    Malware – Software Goes Undercover
    Attacking Wireless Networks
    Firewalls, Sniffing and IDS

     

    COURSE OVERVIEW

    CPTS is built upon proven hands-on Penetration Testing methodologies as utilized by our international group of vulnerability consultants. Mile2 trainers keep abreast of their expertise by practicing what they teach because we believe that an equal emphasis on theoretical and real world experience is essential for effective knowledge transfer to you, the student.

    The CPTS presents information on the latest vulnerabilities and defenses. This class also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk. We go far beyond simply teaching you to “Hack” -- the norm with the classes that have been available until now. Our course is developed based on principles and methods used by malicious hackers, but its focus is professional penetration testing and securing information assets.

     

    BENEFITS OF CPTS COURSE

    Certified Penetration Testing Specialist graduates would have obtained real-world security knowledge that will enable them to recognize vulnerabilities, expose system weaknesses and help safeguard against threats. Graduates will learn the art of Ethical Hacking, but with a professional edge (Penetration Testing).

     

    UPON COMPLETION

    Upon completion, CPTS students will be able to confidently undertake the Thompson Prometric CPTS examination (recommended) or the Certified Ethical Hacker examination (312-50) Self Study. Students will enjoy an in-depth course that is continuously updated to maintain and incorporate the ever changing security environment. This course offers up-to-date proprietary laboratories that have been researched and developed by leading security professionals from around the world.
Contact Training Team@ObTech for more information