Certified Penetration Testing Professional (CPENT)

The Certified Penetration Testing Professional or CPENT, for short, re-writes the standards of penetration testing skill development.

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

Fill the form & get free demo session

Contact Us

The CPENT Program is a user-driven certification.
YOU choose how to get certified!

OR

Buy CPENT Training Course


Or choose a training option:

This solution is an asynchronous, self-study environment that delivers EC-Council’s sought-after IT Security hacking training courses in a streaming video format.

This solution is a live, online, instructor-led training course that you can attend from anywhere with an internet connection.

This solution offers you the opportunity to learn from world-class instructors and the opportunity to collaborate with top Infosecurity professionals and includes bundled courses and additional online access to learning materials.

This solution offers in-person hacking training so that you can get the benefit of collaborating with your peers and gaining real-world skills at a training center near you.

This solution offers education courses through EC-Council Academia partnered institutions to benefit students enrolled in a college or university degree programs.

CPENT Challenge Edition
Challenge the CPENT exam with what you already know

The CPENT Challenge Edition is a low-cost study resource that will provide a refresher in areas such as IoT, ICS, SCADA, and binary analysis.

The CPENT Challenge Edition includes a selection of labs from each of the CPENT course modules that will introduce you to the concepts that are required to obtain the required points across the different zones.

Access to the practice range is included so you can explore the concepts and perform the required research on your own to be sure you are ready for the CPENT practical exam.

If you already consider yourself a pro-level pen tester, then CPENT Challenge Edition is for you!

The CPENT training program and the CPENT Challenge both come with a shot at earning your CPENT certification, so the only question is, “Do you need training or are you ready to take the CHALLENGE?”

The heart of the CPENT program is all about helping you master your pen testing skills by putting them to use on our live cyber ranges. The CPENT ranges were designed to be dynamic in order to give you a real-world training program, so just as targets and technology continue to change in live networks, both the CPENT practice and exam ranges will mimic this reality as our team of engineers continue to add targets and defenses throughout the CPENT course’s lifetime.

Module 01: Introduction to Penetration Testing 

Module 02: Penetration Testing Scoping and Engagement 

Module 03: Open Source Intelligence (OSINT) 

Module 04: Social Engineering Penetration Testing 

Module 05: Network Penetration Testing – External 

Module 06: Network Penetration Testing– Internal 

Module 07: Network Penetration Testing – Perimeter Devices 

Module 08: Web Application Penetration Testing 

Module 09: Wireless Penetration Testing 

Module 10: IoT Penetration Testing 

Module 11: OT/SCADA Penetration Testing 

Module 12: Cloud Penetration Testing 

Module 13: Binary Analysis and Exploitation 

Module 14: Report Writing and Post Testing Actions

The CPENT range consists of entire network segments that replicate an enterprise network — this is not a computer game simulation; this is an accurate representation of an enterprise network that will present the latest challenges to the pen tester. The benefit of hands on learning in a live cyber range is that candidates will encounter multiple layers of network segmentation, and the CPENT course will teach candidates how to navigate these layers, so that once access is gained in one segment, a candidate will know the latest pivoting techniques required to reach the next. However, that won’t be enough on its own as the targets and segments are progressive in nature, so once you get into one machine and or segment, the next one will challenge you even more!

CPENT is a fully online, remotely proctored practical exam that challenges candidates through a grueling 24-hour performance-based, hands-on exam. The exam is broken into 2 practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. Candidates have the option to choose either 2 12-hour exams or one 24-hour exam.  Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

       

Exam features: 

  • Choose your challenge! Either two 12-Hour sessions or a single 24-Hour exam! 
  • EC-Council specialists proctor the entire exam – Validity is not in question. 
  • Score at least 70% and become a CPENT 
  • Score at least 90% and earn the highly regarded LPT (Master) designation!

You have the potential to earn two certifications with one exam. If you score above a 90% on the CPENT live range exam, not only will you earn the CPENT certification, but you will also earn the Licensed Penetration Tester (LPT) Master Credential!  

To be a LPT (Master) means that you can find chinks in the armor of defense-in-depth network security models with the help of network pivoting, making exploit codes work in your favor, or by writing Bash, Python, Perl, and Ruby scripts. The live range CPENT exam demands that you think on your feet, be creative in your approach, and not rely on the conventional techniques.  

Outsmarting and out maneuvering the adversary is what sets you apart from the crowd. The CPENT’s hands-on exam offers a challenge like no other by simulating a complex network in real time. This experience will test your perseverance and focus by forcing you to outdo yourself with each new challenge. 

LPT (Master) certified professional can:

  • Demonstrate a repeatable and measurable approach to penetration testing 
  • Perform advanced techniques and attacks to identify SQL injection, Cross site scripting (XSS), LFI, RFI vulnerabilities in web applications 
  • Submit a professional and industry accepted report that achieves management and technical buy-in 
  • Get access to proprietary EC-Council penetration testing methodologies 
  • Write exploit codes to gain access to a vulnerable system or application 
  • Exploit vulnerabilities in Operating systems such as Windows, Linux 
  • Perform privilege escalation to gain root access to a system 
  • Demonstrate ‘Out-of-the-box’ and ‘lateral’ thinking Ensure the integrity and value of the penetration testing certification, in a fully online, remotely proctored certification exam

  • 100% mapped with the NICE framework.                    
  • 100% methodology-based penetration testing program. 
  • Blends both manual and automated penetration testing approaches. 
  • Designed with the most common penetration testing practices offered by the best service providers. 
  • Maps to all major Job Portals. 
  • Role Title: Penetration Tester and Security Analyst. 
  • Provides strong reporting writing guidance. Gives a real-world experience through an Advanced Penetration Testing Range. 
  • Provides candidates with standard Pen test for use in the field.

  • Ethical Hackers 
  • Penetration Testers 
  • Network server administrators 
  • Firewall Administrators 
  • Security Testers 
  • System Administrators and Risk Assessment professionals
CPENT Maps to the following Industry Job Roles:
  • Cyber Security Forensic Analyst 
  • Cyber Threat Analyst Tier 2 Cyber 
  • Threat Intelligence Analyst 
  • Information Security Analyst 
  • Cyber Security Engineer 
  • Application Security Analyst II 
  • Cyber Security Assurance Engineer 
  • Senior Information Assurance/ Security Specialist 
  • Security Systems Analyst 
  • Security Operations Center (SOC) Analyst
  • Penetration Tester 
  • Technical Operations 
  • Network Engineer 
  • IT Security Administrator 
  • Security Engineer 
  • Information Security Engineer 
  • Network Security Information Analyst 
  • Mid Level Penetration Tester 
  • IT Security Analyst III 
  • Junior Security Operations Center (SOC) Analyst

A Hands-On Exam Like No Other.

24 Hours Will Define Your Pen Testing Career

PENT is a fully online, remotely proctored practical exam that challenges you through a grueling 24-hour performance-based, hands-on exam. The exam is broken into two practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge. You have the option to choose either two 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Exam features:
  • Choose your challenge! Either two 12-hour sessions or a single 24-hour exam!
  • EC-Council specialists proctor the entire exam; cheating is not an option.
  • Score at least 70% and become a CPENT.
  • Score at least 90% and earn the highly regarded LPT (Master) designation!

An Exciting Career Awaits A CPENT

Spend just 40-hours and align your career to the growing demand for Penetration Testers. With CPENT, you will cover advanced penetration testing tools, techniques, and methodologies most needed right now.​

Request for More Information