Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

CompTIA PenTest+

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close

CompTIA PenTest+

Enroll Now
Duration
5 Days
Delivery
(Online and onsite)
Price
Price Upon Request

This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company.

Associated Certification:

  • Exam Code: PT0-002
  • Planning and Scoping
  • Information Gathering and Vulnerability Scanning
  • Attacks and Exploits
  • Reporting and Communication
  • Tools and Code Analysis

Planning and Scoping

  • Planning and Scoping Compare and contrast governance, risk, and compliance concept
  • Explain the importance of scoping and organisational/customer requirements
  • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

 

Information Gathering and Vulnerability Scanning

  • Given a scenario, perform passive reconnaissance
  • Given a scenario, perform active reconnaissance
  • Given a scenario, analyse the results of a reconnaissance exercise
  • Given a scenario, perform vulnerability scanning

 

Attacks and Exploits

  • Given a scenario, research attack vectors and perform network attacks
  • Given a scenario, research attack vectors and perform wireless attacks
  • Given a scenario, research attack vectors and perform application-based attacks
  • Given a scenario, research attack vectors and perform attacks on cloud technologies
  • Explain common attacks and vulnerabilities against specialised systems
  • Given a scenario, perform a social engineering or physical attack
  • Given a scenario, perform post-exploitation techniques

 

Reporting and Communication

  • Compare and contrast important components of written reports
  • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
  • Explain the importance of communication during the penetration testing process
  • Explain post-report delivery activities

 

Tools and Code Analysis

  • Tools and Code Analysis
  • Given a scenario, analyse a script or code sample for use in a penetration test
  • Explain the use cases of the following tools during the phases of a penetration test

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

To ensure your success in this course, you should have:

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

You can obtain this level of skills and knowledge by taking Course

Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.

This CompTIA® PenTest+ course will prepare you to pass the new CompTIA PenTest+ PT0-002 certification exam. It will also introduce you to the general concepts and methodologies related to penetration testing. Reinforce these concepts as you work your way through a simulated pen test for a fictitious company. Associated Certification:
  • Exam Code: PT0-002
  • Planning and Scoping
  • Information Gathering and Vulnerability Scanning
  • Attacks and Exploits
  • Reporting and Communication
  • Tools and Code Analysis

Planning and Scoping

  • Planning and Scoping Compare and contrast governance, risk, and compliance concept
  • Explain the importance of scoping and organisational/customer requirements
  • Given a scenario, demonstrate an ethical hacking mindset by maintaining professionalism and integrity

 

Information Gathering and Vulnerability Scanning

  • Given a scenario, perform passive reconnaissance
  • Given a scenario, perform active reconnaissance
  • Given a scenario, analyse the results of a reconnaissance exercise
  • Given a scenario, perform vulnerability scanning

 

Attacks and Exploits

  • Given a scenario, research attack vectors and perform network attacks
  • Given a scenario, research attack vectors and perform wireless attacks
  • Given a scenario, research attack vectors and perform application-based attacks
  • Given a scenario, research attack vectors and perform attacks on cloud technologies
  • Explain common attacks and vulnerabilities against specialised systems
  • Given a scenario, perform a social engineering or physical attack
  • Given a scenario, perform post-exploitation techniques

 

Reporting and Communication

  • Compare and contrast important components of written reports
  • Given a scenario, analyse the findings and recommend the appropriate remediation within a report
  • Explain the importance of communication during the penetration testing process
  • Explain post-report delivery activities

 

Tools and Code Analysis

  • Tools and Code Analysis
  • Given a scenario, analyse a script or code sample for use in a penetration test
  • Explain the use cases of the following tools during the phases of a penetration test

This course is designed for IT professionals who want to develop penetration testing skills to enable them to identify information system vulnerabilities and effective remediation techniques for those vulnerabilities. In particular, students who also need practical recommendations for action to properly protect information systems and their contents. This course is also designed for individuals who are preparing to take the CompTIA PenTest+ certification exam PT0-001, or who plan to use the PenTest+ as the foundation for more advanced security certifications or career roles.

To ensure your success in this course, you should have:

  • Intermediate knowledge of information security concepts, including but not limited to identity and access management (IAM), cryptographic concepts and implementations, computer networking concepts and implementations, and common security technologies.
  • Practical experience in securing various computing environments, including small to medium businesses, as well as enterprise environments.

You can obtain this level of skills and knowledge by taking Course

Individuals seeking the CompTIA PenTest+ certification should also have three to four years of hands-on experience performing penetration tests, vulnerability assessments, and vulnerability management.