CompTIA Pentest+ (Include Exam)

Mengapa Harus Training CompTIA Pentest+ di IDN ?

  • Biaya training sudah include sertifikasi international CompTIA Pentest+
  • Biaya training murah dibanding tempat-tempat yang lain
  • ID-Networkers sudah terdaftar sebagai authorized training partner CompTIA
  • Bebas nge-lab di IDN di luar jam training khusus peserta training
  • Disediakan Penginapan gratis untuk peserta yang berasal dari luar kota
  • Dipandu trainer tersertifikasi dan berpengalaman di bidangnya
  • Free join mailing list dan grup telegram IDN, bisa cari info kerja dan diskusi di grup
  • Free konsultasi after training (kalo perlu tindak lanjut, ke project)

Pengenalan Training

CompTIA Pentest+ merupakan training dan sertifikasi yang berfokus pada penggunaan pengujian penetrasi untuk mengidentifikasi dan mengelola kerentanan jaringan.

Training ini berada di level intermediate, diperuntukkan bagi mereka yang ingin mempelajari cara melakukan Pentesting, mempelajari semua materi yang terdapat pada silabus, dan dipersiapan untuk menghadapi exam sertifikasi international CompTIA Pentest+.

Trainer

Aditya Firman Nugroho (MTCNA, MTCRE, MTCINE, MTCSE, CompTIA Pentest+, NSE1, NSE2, NSE3, NSE4,)

Curriculum

  1. Planning and Scoping
    1.1 Compare and contrast governance, risk, and comliance concepts
    1.2 Explain the importance of scoping and organizational/customer requirements
    1.3 Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and ingegrity
  2. Information gathering and vulnerability scanning
    2.1 Given a scenario, perform passive reconnaissance
    2.2 Given a scenario, perform active reconnaissance
    2.3 Given a scenario, analyze the results of a reconnaissance exercise
    2.4 Given a scenario, perform vulnerability scanning
  3. Attacks and Exploits
    3.1 Given a scenario, research attack vectors and perform network attacks
    3.2 Given a scenario, research attack vectors and perform wireless attacks
    3.3 Given a scenario, research attacks vectors and perform application based attacks
    3.4 Given a scenario, research attacks vectors and perform attacks on cloud technologies
    3.5 Explain common attacks and vulnerability against specialized systems
    3.6 Given a scenario, perform a social engineering or physical attack
    3.7 Given a scenario, perform post-exploitation techniques
  4. Reporting and Communication
    4.1 Compare and contrast important components of written reports
    4.2 Given a scenario, analyze the findings and recommend the appropriate remediation within a report
    4.3 Explain the importance of communication during the penetration testing process
    4.4 Explain Post-report delivery activities
  5. Tools and code analysis
    5.1 Explain the basic concepts of scripting and software development
    5.2 Given a scenario, analyze a script or code sample for use in a penetration test
    5.3 Explain use cases of the following tools during the phases of a penetration test

Durasi Training

5 Hari (Jam Belajar Mulai Pukul 09.00 s.d 17.00 WIB Perharinya)


Biaya Investasi : Rp 7.500.000,-


Note: Jika membutuhkan surat penawaran dan faktur pajak, silahkan hubungi kami.