pentest-bookcover

CompTIA PenTest+ PT0-001 Certification Study Guide

Exam Code: PT0-001

CompTIA PenTest+ is a certification for intermediate skills level cybersecurity professionals who are tasked with hands-on penetration testing to identify, exploit, report, and manage vulnerabilities on a network.

Description

CompTIA is proud to offer you high quality study materials that are based more than 20 years of experience in helping learners successfully prepare for certification exams.

CompTIA PenTest+ is a certification for intermediate skills level cybersecurity professionals who are tasked with hands-on penetration testing to identify, exploit, report, and manage vulnerabilities on a network.

CompTIA PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them. PenTest+ is unique because our certification requires a candidate to demonstrate the hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers.

What’s Included

The CompTIA PenTest+ Study Guide is available in print, or as an eBook. The eBook is delivered through the Skillpipe eBook reader. Includes the following:

  • Content aligned to work in the real world - Lessons refer to functional areas within the job role while Topics relate to discrete job tasks
  • Review questions at the end of each Lesson
  • Comprehensive glossary with important terms and acronyms

What you’ll learn

  • After reading this study guide you will understand how to:
  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test applications
  • Complete post-exploit tasks
  • Analyze and report penetration test results