• LOGIN
  • No products in the basket.

Login

Certified Penetration Testing Engineer (CPTE) is an internationally recognized cyber security certification administered by the United States-based information security company Mile2.

The Certified Penetration Testing Engineer (CPTE) is designed for them who are looking to enhance their hands-on experience regarding the penetration testing methodologies used by the industry professionals. This course will help to enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls to reduce risk associated with working with the internet. The course utilizes the latest tools, such as Saint, Metasploit through Kali Linux and Microsoft PowerShell. The course also covers the five key elements of penetration testing, namely; information gathering, scanning, enumeration, exploitation and reporting. These five key elements form a basis of discovering the vulnerabilities in a given system.

How is this qualification is delivered?

Our courses are taught entirely online, meaning you can access the materials wherever, whenever, at a pace that suits you, without formal deadlines or teaching schedules.

These can be accessed through any device with an internet connection. Our e-learning platform is optimised for use on mobile, tablet, laptops and desktop computers.

How is the course assessed?

Our Certified Penetration Testing Engineer (CPTE) will ensure that you’re fully prepared for the exam. Successful completion of the exam – provided by the authorised awarding body – is a prerequisite to obtaining your qualification.

However you will be able to obtain a course completion certificate from St. Paul’s College upon completion of the course.

 

Course Curriculum

Logistics of Pen Testing
Logistics of Pen Testing FREE 00:25:00
Linux Fundamentals
Linux Fundamentals FREE 00:22:00
Information Gathering
Information Gathering 00:38:00
Detecting Live Systems
Detecting Live Systems 00:34:00
Enumeration
Enumeration 00:25:00
Vulnerability Assessments
Vulnerability Assessments 00:20:00
Malware Goes Undercover
Malware Goes Undercover 00:28:00
Windows Hacking
Windows Hacking 00:39:00
Hacking UNIX/Linux
Hacking UNIX/Linux 00:36:00
Advanced Exploitation Techniques
Advanced Exploitation Techniques 00:28:00
Pen Testing Wireless Networks
Pen Testing Wireless Networks 00:34:00
Networks, Sniffing and IDS
Networks, Sniffing and IDS 00:42:00
Injecting the Database
Injecting the Database 00:26:00
Attacking Web Technologies
Attacking Web Technologies 00:30:00
Project Documentation
Project Documentation 00:17:00
Mock Exam
Mock Exam- Certified Penetration Testing Engineer (CPTE) 00:20:00
Final Exam
Final Exam- Certified Penetration Testing Engineer (CPTE) 00:20:00

Course Reviews

4.9

4.9
9 ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

TAKE THIS COURSE OR ALL COURSES FOR £69.99
  • £24.99
  • 1 year
  • Course Certificate
  • Number of Units15
  • Number of Quizzes2
  • 8 hours, 4 minutes
18 STUDENTS ENROLLED