Loading...

Course Description

30 hours | 3 CEUs

The Advanced Penetration Testing Course by EC-Council was created as the progression after the ECSA (Practical) to prepare those that want to prepare for the Licensed Penetration Tester (Master) certification and be recognized as an elite penetration testing professionals. Our training has been designed by the best in the industry and meant to push you to develop the kind of skill that you’ve been waiting to acquire.

This program is radically different from the ECSA. In the ECSA course, you are provided guidance on what machines to attack and an initial starting point. In the Advanced Penetration Testing Course, you are presented with minimal network information along with a Scope of Work (SOW). The course was created to provide you with advanced concepts that will help when it comes to attempting the LPT (Master) Certification exam.

In this course you will learn professional security and penetration testing skills. The course is designed to show advanced concepts like scanning against defenses, pivoting between networks, deploying proxy chains, and using web shells. The last module of the course includes a SOW for each of the various networks we have created for the course. This, combined with the composition of various ranges, mimics a professional penetration test. Time is limited and you will be required to identify the attack surface followed by the weaknesses of the machines that are on the network.

This course begins your preparation for the Licensed Penetration (LPT) Master Exam. The Licensed Penetration (LPT) Master is a fully online, remotely proctored, practical exam, It is divided into three practical exams of six-hour duration each, which will test your perseverance and focus by forcing you to outdo yourself with each new challenge. The exam requires the candidates to demonstrate a methodical approach to test and validate security defenses. The LPT (Master) exam is developed with close collaboration with SMEs and practitioners around the world after a thorough job role, job task, and skills-gap analysis.

This Licensed Penetration (LPT) Master certification exam fees are included in the course.

Course Outline

  • Module 1: Introduction to Vulnerability Assessment and Penetration Testing
  • Module 2: Information Gathering Methodology
  • Module 3: Scanning and Enumeration
  • Module 4: Identify Vulnerabilities
  • Module 5: Exploitation
  • Module 6: Post Exploitation
  • Module 7: Advanced Tips and Techniques
  • Module 8: Preparing a Report
  • Module 9: Practice Ranges

Prerequisites

  • This course is designed for Penetration Testers, Network Administrators, IT Auditors, Information Security Engineers, and Security Consultants.
  • To be eligible to apply to attempt the LPT (Master) Exam, candidate must either:
    • Be an ECSA member in good standing (Your USD100 application fee will be waived);
    • Or, Attend the Advanced Penetration Testing course.
    • Or, possess a minimum of 2 years of Penetration Testing work experience in Penetration Testing (You will need to pay USD100 as a non-refundable application fee);
    • Or, possess any other industry equivalent certifications such as OSCP or GPEN cert (You will need to pay USD100 as a non-refundable application fee).
  • Saint Louis University is an official EC Council Accredited Training Center and all students who complete our Licensed Penetration Tester (LPT) Master Test Preparation and Review will qualify.

 

 

Duration

30 hours | 5 days or 10 nights
Loading...

Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry or call 314-977-3226 so that we may promptly notify you when enrollment opens.

Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.