CompTIA PenTest+ (PT1-001)

He provides demonstrations as well as detailed explanations and samples of each topic.

Bibliographic Details
Main Author: Santos, Omar
Format: eBook
Language:English
Published: Pearson IT Certification 2020
Edition:1st edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Description
Summary:He provides demonstrations as well as detailed explanations and samples of each topic.
"Introduction to Ethical Hacking and How to Plan a Security Penetration Test," introduces the concept of ethical hacking and how the cybersecurity industry goes about implementing field-tested security parameters using penetration testing. It walks through the planning and scoping of a pentesting assessment. Module 2, "Reconnaissance," covers all things related to the intelligence gathering phase of the pentest, including collecting information, port scanning, and vulnerability scanning. It then discusses how to use this intelligence to plan the pentest itself. Module 3, "Attacks and Exploits," discusses how to use the intelligen ..
6+ Hours of Video Instruction Overview CompTIA PenTest+ (PT1-001) Complete Video Course is a complete resource to prepare for the CompTIA PenTest+ certification exam. This course covers all the topics on the exam, including planning and scoping a security penetration testing (ethical hacking) assessment, understanding legal and compliance requirements, and performing vulnerability scanning and penetration testing using appropriate tools and techniques. In addition, it guides the student on how to analyze the results and write a comprehensive report including remediation techniques and best practices on how to effectively communicate results to the relevant stakeholders. The course is presented by a seasoned and active cybersecurity expert with years of field and teaching experience. Omar Santos walks you through the exam objectives and provides tips and scenarios throughout, helping to put the knowledge in context.
Topics includeModule 1: Introduction to Ethical Hacking and How to Plan a Security Penetration TestModule 2: ReconnaissanceModule 3: Attacks and ExploitsModule 4: Tools and Reporting Skill Level Beginner/Intermediate Learn How To * Prepare for the CompTIA PenTest+ Exam* Plan and scope a security penetration test* Perform reconnaissance on a target* Gain access through vulnerable systems by knowing the various exploits* Restore environments after a pentest has successfully found vulnerabilities within the system* Record and log activities in a manner that is professional, clear, and advantageous to the client for system improvement Who Should Take This Course * Anyone interested in taking the CompTIA PenTest+ exam* Individuals seeking careers in the cybersecurity field Course Requirements None Lesson descriptions Module 1,
Item Description:Mode of access: World Wide Web
Made available through: Safari, an O'Reilly Media Company
Physical Description:1 video file, approximately 6 hr., 30 min.
ISBN:9780135305287