Skip to main content

CompTIA PenTest+

Learn most up-to-date penetration testing, and vulnerability assessment and management skills.

100% online format
Synchronous class times/instructor led

Why get certified?

This course is designed for individuals who have computer networking experience and wish to prepare for roles such as Penetration Tester, Vulnerability Tester, Security Analyst, Vulnerability Assessment Analyst, Network Security Operations, Application Security Vulnerability etc.

Jobs that use CompTIA PenTest+:

  • Penetration Tester
  • Security Consultant
  • Cloud Penetration Tester
  • Web App Penetration Tester
  • Cloud Security Specialist
  • Network and Security Specialist
  • Information Security Engineer
  • Security Analyst

What you'll learn

In the realm of cybersecurity, PenTest+ is a hands-on course that focuses on offense through penetration testing and vulnerability assessment. Participants will learn most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. Participants will also learn skills required to customize assessment frameworks to effectively collaborate on and report findings. Participants will be taught best practices to communicate recommended strategies to improve the overall state of IT security.

CompTIA PenTest+ is the only exam in the industry to include all aspects of vulnerability management – not only “hands-on” vulnerability assessment, scanning and analysis, but also planning, scoping and managing weaknesses, not just exploiting them.

Participants after completing this course will be able to:

  • Plan and scope penetration tests.
  • Conduct passive reconnaissance.
  • Perform non-technical tests to gather information.
  • Conduct active reconnaissance.
  • Analyze vulnerabilities.
  • Penetrate networks.
  • Exploit host-based vulnerabilities.
  • Test applications.
  • Complete post-exploit tasks.
  • Analyze and report pen test results.

Course outline

40 hours of virtual, facilitated course time is required.

Domain 1: Planning and Scoping
Domain 2: Information Gathering and Vulnerability Identification
Domain 3: Attacks and Exploits
Domain 4: Reporting and Communication
Domain 5: Tools and Code Analysis

About the exam

PenTest+ PT0-002 Exam
CompTIA PenTest+ is the only penetration testing exam taken at a Pearson VUE testing center with both hands-on, performance-based questions and multiple-choice, to ensure each candidate possesses the skills, knowledge, and ability to perform tasks on systems. PenTest+ exam also includes management skills used to plan, scope, and manage weaknesses, not just exploit them.

The PenTest+ exam is 165 minutes long and comprises a maximum of 85 multiple choice questions and performance based questions examining the applicant’s knowledge and understanding of the five domains. The results are computed on a scaled score, with a score of 750 or more out of a 900-point maximum needed to qualify for the credential.

Prerequisites

A+ and Network+ or the equivalent in experience, are prerequisites for this course.

Cost

Students are responsible for purchasing course materials and paying for professional certification exams, if applicable.

*This program is authorized for WIOA funding for eligible applicants. For information, click here.

Maryville Course Fee: $2,000

Estimated course material cost: $100
Estimated exam fee: $392
Estimated total cost to complete this course: $2,492

Course Dates and Registration

Click Here

Have questions? Submit them here or contact us at works@maryville.edu.

About PenTest+ certification

CompTIA PenTest+ is compliant with ISO 17024 standards and is approved by U.S. DoD 8570 and complies with government regulations under the Federal Information Security Management Act (FISMA) and CompTIA PenTest+ also maps to seven NICE framework work roles at over 70%. This mapping positions PenTest+ for the DoD 8140 initiative. Many government, military and military contractor-related job roles require IT pros to hold certifications that comply with DoD 8570, DoD 8570.01-m and DoD 8140, which identify the skills needed for a cyber-ready workforce and align those skills with certain IT certifications. This matters to IT pros in the private sector, too.