CompTIA PenTest+ (PT0-002) Training + Labs + Exam + Practice Exam

Infocerts LLP (Official CompTIA ATC)
CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing and vulnerability management. Open the door to your cybersecurity career. We help you gain the core knowledge and skills you need to land a job in cybersecurity, a rapidly growing IT field full of opportunities.

No.1 Certification in Security (Corporate)

Duration​

40 Hours | 5 Days
Fri-Sat-Sun-Sat-Sun

Training Cost​​

Exam

CompTIA PenTest+ (PT0-002)
Maximum of 85 questions
165 minutes

Accreditation By

ComptiaLogo
Jobs related to CompTIA
0 +
Naukri.com
0 +
Monsterindia.com
0 +
Linkedin Jobs

CompTIA PenTest+ (PT0-002) Objectives

  • Knowledge on performing penetration testing and vulnerability scanning.
  • Analysing the results and data and communicate results through effective reporting.
  • Analyse the importance of planning and key aspects of compliance
  • Learn to explore the network, wireless and RF vulnerabilities and physical security attacks and perform post-exploitation techniques.
  • Understand penetration testing through various coding scripts such as Python, Ruby, Bash and PowerShell to gather information from the tool.
  • Understand the pliability of the network to vulnerable attacks and how to mitigate them.
  • Knowledge on overall state of improving the IT security across an organisation
Exam Objectives (DOMAINS)

The table below lists the domains measured by this examination and the extent to which they are represented. CompTIA PenTest+ Certification Exam Objectives 4.0 (Exam Number: PT0-002) – Domains

1.0 Planning and Scoping 14%
2.0 Information Gathering and Vulnerability Scanning 22%
3.0 Attacks and Exploits 30%
4.0 Reporting and Communication 18%
5.0 Tools and Code Analysis 16%

Total 100%

Who should Attend?

Who should Attend?

  • Information Security Analyst / Administrator
  • Information Assurance (IA) Security Officer
  • Information Security Manager / Specialist
  • Information Systems Security Engineer / Manager
  • Information Security Professionals / Officers
  • Information Security / IT Auditors
  • Risk / Threat/Vulnerability Analyst
  • System Administrators
  • Network Administrators and Engineers

Clause: Age Requirements and Policies Concerning Minors

The age requirement for attending the training or attempting the exam is restricted to any candidate that is at least 18 years old.

Exam Details
Exam Code PT0-002
Launch DateOctober 28, 2021 
Exam DescriptionThe CompTIA PenTest+ will certify the successful candidate has the knowledge and skills required to plan and scope a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results, and produce a written report with remediation techniques. 
Number of QuestionsMaximum of 85 questions
Type of QuestionsPerformance-based and multiple choice
Length of Test165 minutes
Passing Score750 (on a scale of 100-900)
Recommended ExperienceNetwork+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.
LanguagesEnglish, Japanese, Portuguese and Thai
RetirementUsually three years after launch 
Testing Provider Pearson VUE
What You'll Learn

The CompTIA PenTest+ Certification Study Guide will prepare you to take the CompTIA PenTest+ exam by providing 100% coverage of the objectives and content examples listed on the syllabus, including how to:

Plan and scope penetration tests
Conduct passive reconnaissance
Perform non-technical tests to gather information
Conduct active reconnaissance
Analyze vulnerabilities
Penetrate networks
Exploit host-based vulnerabilities
Test applications
Complete post-exploit tasks
Analyze and report penetration test results

How can we help?
Sample Certificate
Latest Blog Post
Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.