<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>
EC-Council Accredited Training Center

The Certified Penetration Testing Professional - CPENT

The Certified Penetration Testing Professional or CPENT for short, is rewriting the standards of penetration testing skill development. The key philosophy behind the CPENT is simple – a penetration tester is as good as their skills. That's why we urge you to go beyond Parrot and beyond tools. Another thing that makes this program unique is that you get a chance to attain two certifications with just one exam: the CPENT and the LPT (Master). Take the CPENT exam and score better than 70% and you earn the CPENT. If you score over 90%, you earn the highly-coveted LPT (Master) certification!

5.0
Course Rating

View All Reviews »

500+
Students Enrolled and Counting…

Full List of Alumni »

Why learn CPENT?

Writing the
Penetration Reports

Course Syllabus »

Overcoming the
Real World Situations

Inclusive of all the
Latest And Advanced Topics

Lucrative Pay
promotions

Jobs »

What Makes The Certified Penetration Testing Professional (CPENT) Unique?

What Makes The Certified Penetration Testing Professional (CPENT) Unique

Duration

Duration

4 hours x 10 days
Weekend, evening, weekdays - Classes Available

Eligibility

Eligibility

CEH

Course Fees

Course Fees

Class Room Training

Rs.45,500/-
+ 18% GST

Online Training

Rs.55,500/-
Rs.45,500/-
+ 18% GST

What You Will Get?

10 Days
of in depth training by the best cyber security experts

Study Materials
and examination voucher

CPENT
Certificate of Completion after examination and alumni status

Important Notice for International Students: The EC-Council global course fee and Exam Voucher fee will depend on the candidate's location and foreign currency exchange rate.

Course Benefits:

  1. Cost effectiveness
  2. Industry accepted
  3. Global recognition

A Hands-On Exam Like No Other:

24 Hours will define your Pen Testing career

CPENT

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a gruelling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.

A Hands-On Exam Like No Other

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Exam features:

  • Choose your challenge! Either two 12-Hour sessions or a single 24-Hour exam!
  • EC-Council specialists proctor the entire exam – cheating is not an option.
  • Score at least 70% and become a CPENT.
  • Score at least 90% and earn the highly regarded LPT (Master) designation!

Your Course Path

CPENT Course Path

Course Details

  1. 100% mapped with the NICE framework
  2. Comes blended with both manual and automated penetration testing approaches
  3. Maps to the job role of a penetration tester and security analyst, based on major job portals
  4. Gives a real-world experience through an Advanced Penetration Testing Range
  5. 100% methodology-based penetration testing program
  6. Is designed based on the most common penetration testing services offered by the best service providers in the market
  7. Provides strong reporting writing guidance
  8. Offers templates that can be used to conduct pen tests in the wild
Module 01: Introduction to Penetration Testing 2 Hours - Day 1

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Mr. Sandeep Sengupta
Mr. Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Mr. Kirit Sankar Gupta
Mr. Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensic and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Mr. Saumitra Biswas
Mr. Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Ms. Amrita Acharya
Ms. Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

>
<

Ratings & Reviews

CPENT - Certified Penetration Testing Professional

5.0
Course Rating
Based On
500 Students Rating

Date: 03.12.2019
Course: CPENT (Certified Penetration Testing Professional)

Experience was great, have learned many things basically the actual required topics. Our trainer was great, he has great knowledge about the topics and I have my concepts cleared.

Date: 28.11.2019
Course: CPENT (Certified Penetration Testing Professional)

I enjoyed all the classes under the guidance of faculty in ISOEH and the best part was our basics got cleared first.

Date: 15.11.2019
Course: CPENT (Certified Penetration Testing Professional)

Trainers are very friendly and co-operative. Environment is healthy and the course is project based so it is very interesting to learn. Topics covered are relevant to our works.

>
<

How CPENT Transformed Careers: Success Stories of Cyber Security Professionals

Job Prospects & Job Sources

The Profiles that count for CPENT Certified Individuals include the following:

Penetration Testers Ethical Hackers Information security Consultant
Security Testers Security Analysts Security Engineers
Network Server Administrators Firewall Administrators System Administrators
Risk Assessment Professionals

The average salary of CPENT IT employee in India is Rs 18 lakhs per annually.

FAQs

What is CPENT Cyber Range?

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the pen tester. The benefit of hands on learning in a live cyber range is that candidates will encounter multiple layers of network segmentation, and the CPENT course will teach candidates how to navigate these layers, so that once access is gained in one segment, a candidate will know the latest pivoting techniques required to reach the next. However, that won’t be enough on its own as the targets and segments are progressive in nature, so once you get into one machine and or segment, the next one will challenge you even more!

How to get 2 Certs, One Exam? CPENT & LPT Master!

You have the potential to earn two certifications with one exam. If you score above a 90% on the CPENT live range exam, not only will you earn the CPENT certification, but you will also earn the Licensed Penetration Tester (LPT) Master Credential!

To be a LPT (Master) means that you can find chinks in the armor of defense-in-depth network security models with the help of network pivoting, making exploit codes work in your favor, or by writing Bash, Python, Perl, and Ruby scripts. The live range CPENT exam demands that you think on your feet, be creative in your approach, and not rely on the conventional techniques.

Outsmarting and out maneuvering the adversary is what sets you apart from the crowd. The CPENT’s hands-on exam offers a challenge like no other by simulating a complex network in real time. This experience will test your perseverance and focus by forcing you to outdo yourself with each new challenge.

LPT (Master) certified professional can:
  • Demonstrate a repeatable and measurable approach to penetration testing
  • Perform advanced techniques and attacks to identify SQL injection, Cross site scripting (XSS), LFI, RFI vulnerabilities in web applications
  • Submit a professional and industry accepted report that achieves management and technical buy-in
  • Get access to proprietary EC-Council penetration testing methodologies
  • Write exploit codes to gain access to a vulnerable system or application
  • Exploit vulnerabilities in Operating systems such as Windows, Linux
  • Perform privilege escalation to gain root access to a system
  • Demonstrate ‘Out-of-the-box’ and ‘lateral’ thinking
  • Ensure the integrity and value of the penetration testing certification, in a fully online, remotely proctored certification exam
Is CEH a Pen Test Program?

The CPENT program is the next step after the Certified Ethical Hacker (CEH) certification on the journey to the Licensed Penetration Tester (LPT) Master. There is a lot of chatter out in “the ether” that refers to CEH as a Pen Test program. That information is not correct. The CEH course was designed to teach the tools and methods deployed by cyber criminals.

The CPENT and its now-retired predecessor courses, the EC-Council Certified Security Analyst (ECSA) and the Advanced Penetration Tester (APT), are pen test courses that were designed to take the concepts taught in CEH and apply them to time-proven pen test methodologies.

What are the benefits CPENT?
  • 100% mapped with the NICE framework.
  • 100% methodology-based penetration testing program.
  • Blends both manual and automated penetration testing approaches.
  • Designed with the most common penetration testing practices offered by the best service providers.
  • Maps to all major Job Portals. Role Title: Penetration Tester and Security Analyst.
  • Provides strong reporting writing guidance.
  • Gives a real-world experience through an Advanced Penetration Testing Range.
  • Provides candidates with standard Pen test for use in the field.
What makes CPENT different from other Pen Test Course?
  • Advanced Windows Attacks:
    This zone contains a complete forest that you first have to gain access to and then use PowerShell and any other means to execute Silver and Gold Ticket and Kerberoasting. The machines will be configured with defenses in place meaning you to have to use PowerShell bypass techniques and other advanced methods to score points within the zone.
  • Attacking IOT Systems:
    CPENT is the first certification that requires you to locate IOT devices and then gain access to the network. Once on the network, you must identify the firmware of the IOT device, extract it, and then reverse engineer it.
  • Writing Exploits: Advanced Binary Exploitation:
    Finding flawed code is a skill competent pen testers need. In this zone you will be required to find the flawed binaries then reverse engineer them to write exploits to take control of the program execution. The task is complicated by the requirement of penetrating from the perimeter to gain access then discover the binaries. Once that is done you have to reverse engineer the code. Unlike other certifications, CPENT includes 32 and 64 bit code challenges and some of the code will be compiled with basic protections of non-executable stacks. You must be able to write a driver program to exploit these binaries, then discover a method to escalate privileges. This will require advanced skills in binary exploitation to include the latest debugging concepts and egg hunting techniques. You are required to craft input code to first take control of program execution and second, map an area in memory to get your shell code to work and bypass system protections.
  • Bypassing a Filtered Network:
    The CPENT certification provides web zone challenges that exist within a segmentation architecture, so you have to identify the filtering of the architecture then leverage this knowledge to gain access to web applications. The next challenge is to compromise and then extract the required data from the web apps to achieve points.
  • Pentesting Operational Technology (OT):
    The CPENT range contains a zone that is dedicated to ICS SCADA networks that the candidate will have to penetrate from the IT network side and gain access to the OT network. Once there, you will have to identify the Programmable Logic Controller (PLC) and then modify the data to impact the OT network. You must be able to intercept the Mod Bus Communication protocol and communication between the PLC and other nodes.
  • Access Hidden Networks with Pivoting:
    Based on our beta testing, pen testers struggle to identify the rules that are in place when they encounter a layered network. Therefore, in this zone you will have to identify the filtering rules then penetrate the direct network. From there, candidates have to attempt pivots into hidden networks using single pivoting methods, but through a filter. Most certifications do not have a true pivot across disparate networks and few (if any) have the requirement into and out of a filtering device.
  • Double Pivoting:
    Once you have braved and mastered the challenges of the pivot, the next challenge is the double pivot. This is not something that you can use a tool for; in most cases the pivot has to be set up manually. CPENT is the first certification in the world that requires you to access hidden networks using double pivoting.
  • Privilege Escalation:
    In this challenge, the latest methods of privilege escalation reverse engineering code to take control of execution then break out of the limited shell are required to gain root/admin.
  • Evading Defense Mechanisms:
    The range requires your exploits be tested by different defenses you are likely to see in the wild. Candidates are required to get their exploits past the defenses by weaponizing them.
  • Attack Automation with Scripts:
    Prepare for advanced penetration testing techniques and scripting with seven self-study appendices: Penetration testing with Ruby, Python, PowerShell, Perl, BASH, Fuzzing, and Metasploit.
  • Weaponize Your Exploits:
    Customize your own tools and build your armory with your coding expertise to hack the challenges presented to you as you would in real life.
  • Write Professional Reports:
    Experience how a pen tester can mitigate risks and validate the report presented to the client to really make an impact. Great pen testing doesn’t mean much to clients without a clearly written report!
CPENT - Is this course for you?
CPENT Candidates will be:
  • Ethical Hackers
  • Penetration Testers
  • Network server administrators
  • Firewall Administrators
  • Security Testers
  • System Administrators and Risk Assessment professionals
CPENT Maps to the following Industry Job Roles:
  • Cyber Security Forensic Analyst
  • Cyber Threat Analyst Tier 2
  • Cyber Threat Intelligence Analyst
  • Information Security Analyst
  • Cyber Security Engineer
  • Application Security Analyst II
  • Cyber Security Assurance Engineer
  • Senior Information Assurance/ Security Specialist
  • Security Systems Analyst
  • Security Operations Center (SOC) Analyst
  • Penetration Tester
  • Technical Operations Network Engineer
  • IT Security Administrator
  • Security Engineer
  • Information Security Engineer
  • Network Security Information Analyst
  • Mid Level Penetration Tester
  • IT Security Analyst III
  • Junior Security Operations Center (SOC) Analyst
Offline/Online Interactive Classroom with dedicated Faculty

Course Fees

Rs.55,500/-Rs.45,500/-
+ 18% GST

Batches
Weekend Batches for Siliguri Center:
Reg. Date
Start Date
End Date
04
Apr, 2024
06
Apr, 2024
15
Jun, 2024
Pay Now

Member of:

NASSCOM
Data Security Council of India