Certified Lead Pen Test Professional

Formations Certified Lead Pen Test Professional

OBJECTIF

The "Lead Pen Test Professional" training will allow you to acquire the necessary expertise to conduct a professional intrusion test in using a set of practical techniques and skills of management. The course is designed by industry experts with experience in the field of intrusion testing. Contrary to other certifications, this course focuses specifically on knowledge and skills required by professionals who seek to lead or participate in an intrusion test. We explore together the latest technical knowledge, tools and techniques in key areas, including infrastructure, Web application, mobile security and social engineering.

In particular, the objectives of the training are:

  • Know how to interpret and illustrate the main concepts and principles related to the intrusion test.
  • Effectively manage the time and resources required for a specific intrusion test.

PREREQUISITES

• Basic understanding of penetration testing and in-depth knowledge of cybersecurity.

GENERAL INFORMATION

• Code : ISO/IEC 27035
• Durée : 3 Days
• schedule : 8h30 - 17h30
• place : training center, Center Urbain Nord, Tunis

TARGETED AUDIENCE

• IT Professionals
• Cybersecurity professionals
• Intrusion tests

RESOURCES

• Course materials
• 40% demonstration
• 40% of theory
• 20% practical exercises

PROGRAM OF TRAINING

  • Days 1
  • Introduction to Intrusion Testing, Ethics, Planning and Scope 
  • • Objectives and structure of the training
    • Principles relating to the intrusion test
    • Legal and ethical issues
    • Fundamental principles of security of information and risk management
    • Intrusion test approaches
    • Intrusion test phases
    • Management of an intrusion test                                  

  • Days 2
  • Basic and technical technical knowledge (with practical exercises in all areas)
  • • Basic technical knowledge

  • Days 3
  • Performing an intrusion test (using tools and techniques) and reviewing the test domain
  • • Performing an intrusion test - Test infrastructure
    • Performing an intrusion test - Tests intrusion on web applications
    • Performing an intrusion test - Mobile test h Performing an intrusion test - Tests social engineering
    • Performing an intrusion test - Tests of physical security

  • Days 4
  • Analysis of test results, reports and follow-up
  • • Documentation of the quality review of the test and the report
    • Action plans and monitoring Management of a test program
    • Competence and evaluation of intrusion testers
    • Exercises Capture the Flag CTF
    • Closing of the training

  • Days 5
  • Performing an intrusion test (using tools and techniques) and reviewing the test domain
  • Passing the exam

  • Download the document

Do not hesitate to contact our experts for any additional information, study and free calculation of an audit service.