SlideShare a Scribd company logo
1 of 9
Certified Penetration Testing Professional
CPENT
Master Best-in-Class
Penetration Testing
Skills to Safeguard
Enterprises Against
Advanced
Cyber-Attacks
CERTIFIEDPENETRATION
TESTING PROFESSIONAL
GO BEYOND | KALI | AUTOMATED TOOLS
FLAT CYBER RANGES
WHAT IS THE C|PENT COURSE?
A rigorous Penetration Testing program that, unlike contemporary Penetration Testing
courses, teaches you how to perform an effective Penetration test across filtered
networks. C|PENT is a multidisciplinary course with extensive hands-on training in a wide
range of crucial skills, including advanced Windows attacks, Internet of Things (IoT) and
Operational Technology (OT) systems, filtered network bypass techniques, exploit writing,
single and double pivoting, advanced privilege escalation, and binary exploitation.
In summary, there is no program of its kind in the world!
MIND THE GAP
Years of research indicate that the majority of Penetration Testing professionals have
gaps in their skills when it comes to multiple disciplines. The metrics also prove that
when the targets are not located on the same or a directly connected and reachable
segment, very few can perform as well as they do when it is direct and on a flat network.
1
That’s why for the first time in the industry, the assessment
for the Certified Penetration Testing Professional (C|PENT) is
about multiple disciplines and not just one or two specialty
types.
02
03
04
05
01 The course is presented through an enterprise network environment that
must be attacked, exploited, evaded, and defended.
EC-Council’s C|PENT assess a Penetration Tester’s skills across a broad
spectrum of “network zones”.
What makes the C|PENT different is the requirement to be provided a variety
of different scopes of work so that the candidate can “think on their feet.”
The result of this is that there are different zones representing different types
of testing.
Anyone attempting the test will have to perform their assessment against
these different zones.
The C|PENT range, which is
where our Penetration Testers gain
real-world skills, is designed to provide
challenges across every level of the
attack spectrum. Additionally, the
range contains multiple layers of
network segmentation, and once
access is gained in one segment, the
latest pivoting techniques are required
to reach the next segment. Many of
the challenges will require outside-
the-box thinking and customization
of scripts and exploits to get into the
innermost segments of the network.
The key to being a highly skilled Penetration Tester is to go up against various targets
that are configured in a variety of ways. The C|PENT consists of entire network segments
that replicate an enterprise network —this is not a computer game simulation; this is an
accurate representation of an enterprise network that will present the latest challenges
to the Penetration Tester. Since the targets and technology continue to change, the
C|PENT is dynamic, and machines and defenses will be added as they are observed in
the wild. Finally, the targets and segments are progressive in nature. Once you get into
one machine and or segment, the next one will challenge you even more.
2
With C|PENT, Learn Next-Generation Techniques and
Methodologies for Handling Real-World Threat Situations
The following are 12reasons that make the C|PENT Program one of a kind. This exceptional
course can make you one of the most advanced Penetration Testers in the world. The
course has one purpose: To help you overcome some of the most advanced obstacles
that real-world practitioners face when conducting Penetration tests. Here are some
examples of the challenges you will face when you are exposed to the C|PENT Range:
ADVANCED WINDOWS ATTACKS
1 This zone contains a complete forest that you first have to gain access to and once
you do, your challenge is to use PowerShell and any other means to execute Silver
and Gold Ticket and Kerberoasting. The machines will be configured with defenses
in place; therefore, you will have to use PowerShell bypass techniques and other
advanced methods to score points within the zone.
2 With the popularity of IOT devices, this is the first Program that requires you to locate
the IOT device(s) then gain access to the network. Once on the network, you must
identify the firmware of the IOT device, extract it and then reverse
engineer it.
ATTACKING IOT SYSTEMS
3 The challenges faced by Penetration Testers today require them to use their own skills
to find a flaw in the code. In this zone you will be required to find the flawed binaries,
reverse engineer them once found,and then writeexploitsto take control ofthe program
execution.
The task is complicated and requires Penetration from the perimeter to gain access
then discover the binaries. Once successful, you must reverse engineer the code.
Unlike other certifications, this will not just be a simple 32-bit code. There will be
32- and 64-bit code challenges, and some of the code will be compiled with the basic
protections of non-executable stacks.
Furthermore, you must be able to write a driver program to exploit these binaries, then
discover a method to escalate privileges. This will require advanced skills in binary
exploitation that include the latest debugging concepts and egg hunting techniques.
You are required to craft input code first to take control of program execution and
second to map an area in memory to get your shellcode to work and bypass system
protections.
WRITING EXPLOITS:ADVANCED BINARIES EXPLOITATION
3
4 The C|PENT Certification differs from the others. It provides web zone challenges
that exist within a segmentation architecture. As a result, you have to identify the
filtering of the architecture, leverage it to gain access to the web applications that
you will have to compromise, and then extract the required data to achieve
points.
BYPASSING A FILTERED NETWORK
5 As a first in a Penetration Testing Certification, the C|PENT contains a zone
dedicated to ICS SCADA networks. The candidate will have to penetrate them from
the IT network side, gain access to the OT network, and once there, identify the
Programmable Logic Controller (PLC) and then modify the data to impact the OT
network. The candidate must be able to intercept the Mod Bus Communication
protocol and communication between the PLC and other nodes.
PENTESTING OPERATIONAL TECHNOLOGY (OT)
6 Based on studies and research, few professionals have been able to identify the
rules in place when they encounter a layered network. Therefore, in this zone, you will
have to identify the filtering rules then penetrate the direct network, and from there,
attempt pivots into the hidden network using single pivoting methods, but through
a filter. Most certifications do not have a true pivot across disparate networks and
a few, if any, have the requirement into and out of a filtering device.
ACCESS HIDDEN NETWORKS WITH PIVOTING
7 Once you have braved and mastered the challenges of the pivot, the nextchallenge
is the double pivot. This is not something that you can use a tool for. In most cases,
the pivot has to be set up manually. C|PENT is the first certification in the world that
requires you to access hidden networks using double pivoting.
DOUBLE PIVOTING
8 The latest methods of privilege escalation are covered as well as there will be
challenges that require you to reverse engineer code and take control of execution,
then break out of the limited shell and gain root/admin.
PRIVILEGE ESCALATION
9 The different methods of evasion are covered so that you can try and get your
exploits past the defenses by weaponizing them.
EVADING DEFENSE MECHANISMS
4
10 Prepare for advanced Penetration Testing techniques/scripting with seven self-
study appendices – Penetration Testing with Ruby, Python, PowerShell, Perl, BASH,
and learn about Fuzzing and Metasploit.
ATTACK AUTOMATION WITH SCRIPTS
1
1 Carry your own tools and build your armory with your coding expertise and hack the
challenges presented to you as you would in real life.
BUILDYOUR ARMORY: WEAPONIZE YOUR EXPLOITS
12 Experience how a Penetration Tester can mitigate risks and validate the report
presented to the client that makes an impact. The best part of it all, is that during
this rigorous process, you would be carrying your own tools, building your armory
with your coding expertise and hacking the challenges presented to you as you
would in real life.
WRITE PROFESSIONAL REPORTS
> Application Security Analyst
> Cybersecurity Assurance Engineer
> Security Operations Center (SOC)
Analyst
> Technical Operations Network
Engineer
> Information Security Engineer
> Network Security Penetration Tester
> Network Security Engineer
> Information Security Architect
TARGET AUDIENCE
> Ethical Hackers
> Penetration Testers
> Network Server Administrators
> Firewall Administrators
> Security Testers
> System Administrators and Risk
Assessment Professionals
> Cybersecurity Forensic Analyst
> Cyberthreat Analyst
> Cloud Security
> Analyst Information Security
Consultant
SUGGESTED DURATION
5 DAYS
(9:00 AM – 5:00 PM)
MINIMUM TRAINING EXAM
5
ATTAINING THE C|PENT CERTIFICATION
SINGLEEXAM, DUAL CERTIFICATION?
Should you score at least 70% in the C|PENT practical exam, you shall attain the C|PENT credential.
However, if you are one of the few rare experts on the planet, you may be able to hit the minimum
90% to earn the right to be called a Licensed Penetration Tester (Master)!
C|PENT is a fully online, remotely proctored practical exam, which challenges candidates through
a grueling 24-hour performance-based, hands-on exam, categorized into 2 practical exams of
12-hours each, which will test your perseverance and focus by forcing you to outdo yourself with
each new challenge. Candidates have the option to choose either two 12-hour exams or one
24-hour exam depending on how straining they would want the exam to be.
Candidates who score more than 90% will establish themselves as the Penetration
Testing Masters and attain the prestigious LPT (Master) credential!
C|PENT IS RESULTSORIENTED
01 02 03 04
100% mapped with
the NICE framework.
Maps to the job role
of a Penetration
Tester and security
analyst, based on
major job portals.
100% methodology-
based Penetration
Testing program.
Provides strong
reporting writing
guidance.
05 06 07 08
Blended with
both manual
and automated
Penetration Testing
approach.
Gives a real-world
experience through
an Advanced
Penetration Testing
Range.
Designed based on
the most common
Penetration Testing
services offered
by the best service
providers in the
market.
Offers standard
templates that
can help during a
Penetration test.
6
PROGRAM OUTLINE
MODULE 01 Introduction to Penetration Testing MODULE 08 Web Application Penetration Testing
MODULE 02
Penetration Testing Scoping and
Engagement MODULE 09 Wireless Penetration Testing
MODULE 03 Open Source Intelligence (OSINT) MODULE 10 IoT Penetration Testing
MODULE 04 Social Engineering Penetration Testing MODULE 11 OT/SCADA Penetration Testing
MODULE 05 Network Penetration Testing – External MODULE 12 Cloud Penetration Testing
MODULE 06 Network Penetration Testing – Internal MODULE 13 Binary Analysis and Exploitation
MODULE 07
Network Penetration Testing -
Perimeter Devices MODULE 14 Report Writing and Post Testing Actions
Penetration Testing Essential Concepts Perl Environment and Scripting
Ruby Environment and Scripting
Active Directory Penetration Testing
Database Penetration Testing
Mobile Device Penetration Testing
Fuzzing
Mastering Metasploit Framework
PowerShell Scripting
Bash Environment and Scripting
Python Environment and Scripting
A G
H
I
J
K
B
C
D
E
F
ADDITIONAL SELF-STUDY MODULES
CPENT
Certified Penetration Testing Professional
OUTCOMES
>Mastery of Penetration Testing skills.
>Perform the repeatable methodology.
>Commitment to the code of ethics.
>Present analyzed results through structured reports.
7
OUTCOMES
>Mastery of ethical hacking skills.
>Useful in real-life cyber attack scenarios.
OUTCOMES
>A thorough introduction to ethical hacking.
>Exposure to threat vectors and countermeasures.
OUTCOMES
>Protect, detect, respond, and predict approach.
> Vendor-neutral certification with no tools/technologies restrictions.
>Learn general network security concepts, tools, and procedures.
Design, develop, and maintain secure networks.
EC-COUNCIL’S VULNERABILITY ASSESSMENTAND
PENETRATION TESTING (VAPT) LEARNING TRACK
www.eccouncil.org

More Related Content

Similar to Cyber security course in kerala | C|PENT | Blitz Academy

Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 
Purple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfPurple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfprithaaash
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksAsep Sopyan
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present DangersPeter Wood
 
Introduction to Adversary Evaluation Tools
Introduction to Adversary Evaluation ToolsIntroduction to Adversary Evaluation Tools
Introduction to Adversary Evaluation ToolsAj MaChInE
 
Fuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day ManagementFuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day ManagementCodenomicon
 
Securezy - A Penetration Testing Toolbox
Securezy - A Penetration Testing ToolboxSecurezy - A Penetration Testing Toolbox
Securezy - A Penetration Testing ToolboxIRJET Journal
 
Certified Penetration Tester (CPENT) program
Certified Penetration Tester (CPENT) programCertified Penetration Tester (CPENT) program
Certified Penetration Tester (CPENT) programIshanipuranik
 
Secure design best practices and design patterns
Secure design best practices and design patternsSecure design best practices and design patterns
Secure design best practices and design patternsIntopalo Digital Oy
 
Download PCNSE Dumps PDF - Pass4sureClub.com
Download PCNSE Dumps PDF - Pass4sureClub.comDownload PCNSE Dumps PDF - Pass4sureClub.com
Download PCNSE Dumps PDF - Pass4sureClub.comllise7401
 
Manmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQL
Manmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQLManmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQL
Manmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQLManmeet Singh Sidhu
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessMicrosoft Tech Community
 
EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramITpreneurs
 
Didiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Kusumadihardja
 
Zero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically GuaranteedZero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically GuaranteedAshley Zupkus
 
Agile Secure Development
Agile Secure DevelopmentAgile Secure Development
Agile Secure DevelopmentBosnia Agile
 

Similar to Cyber security course in kerala | C|PENT | Blitz Academy (20)

Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
Purple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdfPurple Teaming With Adversary Emulation.pdf
Purple Teaming With Adversary Emulation.pdf
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networks
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 
Introduction to Adversary Evaluation Tools
Introduction to Adversary Evaluation ToolsIntroduction to Adversary Evaluation Tools
Introduction to Adversary Evaluation Tools
 
Fuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day ManagementFuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day Management
 
Avnish
AvnishAvnish
Avnish
 
Securezy - A Penetration Testing Toolbox
Securezy - A Penetration Testing ToolboxSecurezy - A Penetration Testing Toolbox
Securezy - A Penetration Testing Toolbox
 
Prasad_Meduri
Prasad_MeduriPrasad_Meduri
Prasad_Meduri
 
Certified Penetration Tester (CPENT) program
Certified Penetration Tester (CPENT) programCertified Penetration Tester (CPENT) program
Certified Penetration Tester (CPENT) program
 
Secure design best practices and design patterns
Secure design best practices and design patternsSecure design best practices and design patterns
Secure design best practices and design patterns
 
Download PCNSE Dumps PDF - Pass4sureClub.com
Download PCNSE Dumps PDF - Pass4sureClub.comDownload PCNSE Dumps PDF - Pass4sureClub.com
Download PCNSE Dumps PDF - Pass4sureClub.com
 
Manmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQL
Manmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQLManmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQL
Manmeet_8 mon_Embedded_Circuit designing_Mannul Testing_SQL
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
EC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst ProgramEC-Council Certified Security Analyst Program
EC-Council Certified Security Analyst Program
 
Didiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - English
 
Zero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically GuaranteedZero-bug Software, Mathematically Guaranteed
Zero-bug Software, Mathematically Guaranteed
 
Agile Secure Development
Agile Secure DevelopmentAgile Secure Development
Agile Secure Development
 
girihk7
girihk7girihk7
girihk7
 

More from ananthakrishnansblit

Mechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% PlacementMechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% Placementananthakrishnansblit
 
Best Interior Designing Course in Kerala | Enroll Now!
Best Interior Designing Course in Kerala | Enroll Now!Best Interior Designing Course in Kerala | Enroll Now!
Best Interior Designing Course in Kerala | Enroll Now!ananthakrishnansblit
 
Mechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% PlacementMechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% Placementananthakrishnansblit
 
Piping and Pipeline Engineering Courses in Kerala | Blitz Academy
Piping and Pipeline Engineering Courses in Kerala | Blitz AcademyPiping and Pipeline Engineering Courses in Kerala | Blitz Academy
Piping and Pipeline Engineering Courses in Kerala | Blitz Academyananthakrishnansblit
 
Cyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz AcademyCyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz Academyananthakrishnansblit
 
Cyber security course in Kerala, Kochi
Cyber security course in Kerala, KochiCyber security course in Kerala, Kochi
Cyber security course in Kerala, Kochiananthakrishnansblit
 

More from ananthakrishnansblit (6)

Mechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% PlacementMechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% Placement
 
Best Interior Designing Course in Kerala | Enroll Now!
Best Interior Designing Course in Kerala | Enroll Now!Best Interior Designing Course in Kerala | Enroll Now!
Best Interior Designing Course in Kerala | Enroll Now!
 
Mechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% PlacementMechanical QA QC course in Kerala | 100% Placement
Mechanical QA QC course in Kerala | 100% Placement
 
Piping and Pipeline Engineering Courses in Kerala | Blitz Academy
Piping and Pipeline Engineering Courses in Kerala | Blitz AcademyPiping and Pipeline Engineering Courses in Kerala | Blitz Academy
Piping and Pipeline Engineering Courses in Kerala | Blitz Academy
 
Cyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz AcademyCyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz Academy
 
Cyber security course in Kerala, Kochi
Cyber security course in Kerala, KochiCyber security course in Kerala, Kochi
Cyber security course in Kerala, Kochi
 

Recently uploaded

Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...RKavithamani
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 

Recently uploaded (20)

Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
Privatization and Disinvestment - Meaning, Objectives, Advantages and Disadva...
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 

Cyber security course in kerala | C|PENT | Blitz Academy

  • 1. Certified Penetration Testing Professional CPENT Master Best-in-Class Penetration Testing Skills to Safeguard Enterprises Against Advanced Cyber-Attacks CERTIFIEDPENETRATION TESTING PROFESSIONAL GO BEYOND | KALI | AUTOMATED TOOLS FLAT CYBER RANGES
  • 2. WHAT IS THE C|PENT COURSE? A rigorous Penetration Testing program that, unlike contemporary Penetration Testing courses, teaches you how to perform an effective Penetration test across filtered networks. C|PENT is a multidisciplinary course with extensive hands-on training in a wide range of crucial skills, including advanced Windows attacks, Internet of Things (IoT) and Operational Technology (OT) systems, filtered network bypass techniques, exploit writing, single and double pivoting, advanced privilege escalation, and binary exploitation. In summary, there is no program of its kind in the world! MIND THE GAP Years of research indicate that the majority of Penetration Testing professionals have gaps in their skills when it comes to multiple disciplines. The metrics also prove that when the targets are not located on the same or a directly connected and reachable segment, very few can perform as well as they do when it is direct and on a flat network. 1
  • 3. That’s why for the first time in the industry, the assessment for the Certified Penetration Testing Professional (C|PENT) is about multiple disciplines and not just one or two specialty types. 02 03 04 05 01 The course is presented through an enterprise network environment that must be attacked, exploited, evaded, and defended. EC-Council’s C|PENT assess a Penetration Tester’s skills across a broad spectrum of “network zones”. What makes the C|PENT different is the requirement to be provided a variety of different scopes of work so that the candidate can “think on their feet.” The result of this is that there are different zones representing different types of testing. Anyone attempting the test will have to perform their assessment against these different zones. The C|PENT range, which is where our Penetration Testers gain real-world skills, is designed to provide challenges across every level of the attack spectrum. Additionally, the range contains multiple layers of network segmentation, and once access is gained in one segment, the latest pivoting techniques are required to reach the next segment. Many of the challenges will require outside- the-box thinking and customization of scripts and exploits to get into the innermost segments of the network. The key to being a highly skilled Penetration Tester is to go up against various targets that are configured in a variety of ways. The C|PENT consists of entire network segments that replicate an enterprise network —this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the Penetration Tester. Since the targets and technology continue to change, the C|PENT is dynamic, and machines and defenses will be added as they are observed in the wild. Finally, the targets and segments are progressive in nature. Once you get into one machine and or segment, the next one will challenge you even more. 2
  • 4. With C|PENT, Learn Next-Generation Techniques and Methodologies for Handling Real-World Threat Situations The following are 12reasons that make the C|PENT Program one of a kind. This exceptional course can make you one of the most advanced Penetration Testers in the world. The course has one purpose: To help you overcome some of the most advanced obstacles that real-world practitioners face when conducting Penetration tests. Here are some examples of the challenges you will face when you are exposed to the C|PENT Range: ADVANCED WINDOWS ATTACKS 1 This zone contains a complete forest that you first have to gain access to and once you do, your challenge is to use PowerShell and any other means to execute Silver and Gold Ticket and Kerberoasting. The machines will be configured with defenses in place; therefore, you will have to use PowerShell bypass techniques and other advanced methods to score points within the zone. 2 With the popularity of IOT devices, this is the first Program that requires you to locate the IOT device(s) then gain access to the network. Once on the network, you must identify the firmware of the IOT device, extract it and then reverse engineer it. ATTACKING IOT SYSTEMS 3 The challenges faced by Penetration Testers today require them to use their own skills to find a flaw in the code. In this zone you will be required to find the flawed binaries, reverse engineer them once found,and then writeexploitsto take control ofthe program execution. The task is complicated and requires Penetration from the perimeter to gain access then discover the binaries. Once successful, you must reverse engineer the code. Unlike other certifications, this will not just be a simple 32-bit code. There will be 32- and 64-bit code challenges, and some of the code will be compiled with the basic protections of non-executable stacks. Furthermore, you must be able to write a driver program to exploit these binaries, then discover a method to escalate privileges. This will require advanced skills in binary exploitation that include the latest debugging concepts and egg hunting techniques. You are required to craft input code first to take control of program execution and second to map an area in memory to get your shellcode to work and bypass system protections. WRITING EXPLOITS:ADVANCED BINARIES EXPLOITATION 3
  • 5. 4 The C|PENT Certification differs from the others. It provides web zone challenges that exist within a segmentation architecture. As a result, you have to identify the filtering of the architecture, leverage it to gain access to the web applications that you will have to compromise, and then extract the required data to achieve points. BYPASSING A FILTERED NETWORK 5 As a first in a Penetration Testing Certification, the C|PENT contains a zone dedicated to ICS SCADA networks. The candidate will have to penetrate them from the IT network side, gain access to the OT network, and once there, identify the Programmable Logic Controller (PLC) and then modify the data to impact the OT network. The candidate must be able to intercept the Mod Bus Communication protocol and communication between the PLC and other nodes. PENTESTING OPERATIONAL TECHNOLOGY (OT) 6 Based on studies and research, few professionals have been able to identify the rules in place when they encounter a layered network. Therefore, in this zone, you will have to identify the filtering rules then penetrate the direct network, and from there, attempt pivots into the hidden network using single pivoting methods, but through a filter. Most certifications do not have a true pivot across disparate networks and a few, if any, have the requirement into and out of a filtering device. ACCESS HIDDEN NETWORKS WITH PIVOTING 7 Once you have braved and mastered the challenges of the pivot, the nextchallenge is the double pivot. This is not something that you can use a tool for. In most cases, the pivot has to be set up manually. C|PENT is the first certification in the world that requires you to access hidden networks using double pivoting. DOUBLE PIVOTING 8 The latest methods of privilege escalation are covered as well as there will be challenges that require you to reverse engineer code and take control of execution, then break out of the limited shell and gain root/admin. PRIVILEGE ESCALATION 9 The different methods of evasion are covered so that you can try and get your exploits past the defenses by weaponizing them. EVADING DEFENSE MECHANISMS 4
  • 6. 10 Prepare for advanced Penetration Testing techniques/scripting with seven self- study appendices – Penetration Testing with Ruby, Python, PowerShell, Perl, BASH, and learn about Fuzzing and Metasploit. ATTACK AUTOMATION WITH SCRIPTS 1 1 Carry your own tools and build your armory with your coding expertise and hack the challenges presented to you as you would in real life. BUILDYOUR ARMORY: WEAPONIZE YOUR EXPLOITS 12 Experience how a Penetration Tester can mitigate risks and validate the report presented to the client that makes an impact. The best part of it all, is that during this rigorous process, you would be carrying your own tools, building your armory with your coding expertise and hacking the challenges presented to you as you would in real life. WRITE PROFESSIONAL REPORTS > Application Security Analyst > Cybersecurity Assurance Engineer > Security Operations Center (SOC) Analyst > Technical Operations Network Engineer > Information Security Engineer > Network Security Penetration Tester > Network Security Engineer > Information Security Architect TARGET AUDIENCE > Ethical Hackers > Penetration Testers > Network Server Administrators > Firewall Administrators > Security Testers > System Administrators and Risk Assessment Professionals > Cybersecurity Forensic Analyst > Cyberthreat Analyst > Cloud Security > Analyst Information Security Consultant SUGGESTED DURATION 5 DAYS (9:00 AM – 5:00 PM) MINIMUM TRAINING EXAM 5
  • 7. ATTAINING THE C|PENT CERTIFICATION SINGLEEXAM, DUAL CERTIFICATION? Should you score at least 70% in the C|PENT practical exam, you shall attain the C|PENT credential. However, if you are one of the few rare experts on the planet, you may be able to hit the minimum 90% to earn the right to be called a Licensed Penetration Tester (Master)! C|PENT is a fully online, remotely proctored practical exam, which challenges candidates through a grueling 24-hour performance-based, hands-on exam, categorized into 2 practical exams of 12-hours each, which will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either two 12-hour exams or one 24-hour exam depending on how straining they would want the exam to be. Candidates who score more than 90% will establish themselves as the Penetration Testing Masters and attain the prestigious LPT (Master) credential! C|PENT IS RESULTSORIENTED 01 02 03 04 100% mapped with the NICE framework. Maps to the job role of a Penetration Tester and security analyst, based on major job portals. 100% methodology- based Penetration Testing program. Provides strong reporting writing guidance. 05 06 07 08 Blended with both manual and automated Penetration Testing approach. Gives a real-world experience through an Advanced Penetration Testing Range. Designed based on the most common Penetration Testing services offered by the best service providers in the market. Offers standard templates that can help during a Penetration test. 6
  • 8. PROGRAM OUTLINE MODULE 01 Introduction to Penetration Testing MODULE 08 Web Application Penetration Testing MODULE 02 Penetration Testing Scoping and Engagement MODULE 09 Wireless Penetration Testing MODULE 03 Open Source Intelligence (OSINT) MODULE 10 IoT Penetration Testing MODULE 04 Social Engineering Penetration Testing MODULE 11 OT/SCADA Penetration Testing MODULE 05 Network Penetration Testing – External MODULE 12 Cloud Penetration Testing MODULE 06 Network Penetration Testing – Internal MODULE 13 Binary Analysis and Exploitation MODULE 07 Network Penetration Testing - Perimeter Devices MODULE 14 Report Writing and Post Testing Actions Penetration Testing Essential Concepts Perl Environment and Scripting Ruby Environment and Scripting Active Directory Penetration Testing Database Penetration Testing Mobile Device Penetration Testing Fuzzing Mastering Metasploit Framework PowerShell Scripting Bash Environment and Scripting Python Environment and Scripting A G H I J K B C D E F ADDITIONAL SELF-STUDY MODULES CPENT Certified Penetration Testing Professional OUTCOMES >Mastery of Penetration Testing skills. >Perform the repeatable methodology. >Commitment to the code of ethics. >Present analyzed results through structured reports. 7 OUTCOMES >Mastery of ethical hacking skills. >Useful in real-life cyber attack scenarios. OUTCOMES >A thorough introduction to ethical hacking. >Exposure to threat vectors and countermeasures. OUTCOMES >Protect, detect, respond, and predict approach. > Vendor-neutral certification with no tools/technologies restrictions. >Learn general network security concepts, tools, and procedures. Design, develop, and maintain secure networks. EC-COUNCIL’S VULNERABILITY ASSESSMENTAND PENETRATION TESTING (VAPT) LEARNING TRACK