Lead Pen Test Certification

Lead Pen Test Professional

Mastering the Leadership of a Professional Penetration Testing

Course Description

This five-day intensive course enables participants to develop the necessary expertise to lead a professional penetration test using a mix of practical techniques and management skills.

This five-day intensive course enables participants to develop the necessary expertise to lead a professional penetration test using a mix of practical techniques and management skills.

The course has been designed by Industry experts with in-depth experience in the Penetration Testing fields. Unlike other certifications, this course focuses specifically on the knowledge and skills needed by a professional looking to lead or take part in a penetration test. We drill down into the latest technical knowledge, tools and techniques in key areas including Infrastructure, Web Application and Mobile security as well as Social Engineering. In addition, the course focuses on how to practically apply what has been learned on current day-to-day penetration testing and does not expand on unrelated, dated or unnecessary theoretical concepts.

Along with the in-depth technical hands on skills we teach our participants the management skills they need to lead a penetration test taking into account business risk and key business issues, allowing individuals who complete the course to have the right blend of the real business and technical competencies needed to be a respected, understood and professional penetration tester.

On day four of the course delegates get to use the skills learned in a comprehensive capture the flag penetration testing exercise.

Who Should Attend

  • Security professionals wanting to gain formal penetration testing skills
  • IT staff looking to enhance their technical skills and knowledge
  • Auditors looking to understand the penetration testing processes
  • IT and Risk Managers seeking a more detailed understanding of the appropriate and beneficial use of penetration tests
  • Incident handlers and Business Continuity professionals looking to use testing as part of their testing regimes

Course Duration

Day 1: Introduction to penetration testing, ethics, planning and scoping

  • Penetration testing principles
  • Legal and ethical issues
  • Fundamental principles of information security and risk management
  • Penetration testing approaches
  • Phases of penetration testing
  • Management of a penetration test

Day 2: Technical foundation knowledge and techniques (with practical exercises in all areas)

  • Network and Infrastructure Security
  • Web Application Security
  • Mobile Application Security
  • Social Engineering

Day 3: Conducting a penetration test using tools and techniques, and review of testing areas

  • Conducting a penetration test – Infrastructure testing
  • Conducting a penetration test – Web application penetration testing
  • Conducting a penetration test – Social engineering testing
  • Conducting a penetration test – Physical security testing

Day 4: Analyzing results from testing, reporting and follow up

  • Documentation of the test quality review and reporting
  • Action plans and follow up
  • Managing a test programme
  • Practical Capture the flag exercises – A 3 hour in class penetration test to be carried out by the delegates

Day 5: Certification Exam

Prerequisites

A basic knowledge of Penetration Testing is recommended.

Who Should Attend

The “PECB Certified Lead Pen Test Professional” exam fully meets the requirements of the PECB Examination and Certification Program (ECP).

The “PECB Certified Lead Pen Test Professional” exam is available in different languages ( the complete list of languages can be found in the examination application form)

Duration: 3 hours

For more information about the exam, refer to the section on PECB Certified Lead Pen Test Professional Exam