Pentest+

CompTIA Pentest+ Certification & Training

CompTIA PenTest+ is for cybersecurity professionals tasked with penetration testing and vulnerability management.

CompTIA Pentest+ is a certification & training that demonstrates your penetration testing skills. It covers the entire process of identifying network and system vulnerabilities and breaches. The accreditation also demonstrates the ability to recommend corrective actions to protect against attacks.

CompTIA Pentest+ is for cybersecurity professionals responsible for penetration testing, vulnerability assessment, and management. CompTIA Pentest+ is an intermediate-level cybersecurity certification focused on offensive skills through penetration testing and vulnerability assessment.

 

Cybersecurity experts with CompTIA Pentest+ expertise not only exploit the vulnerability, but also plan, isolate, and manage it. The CompTIA Pentest+ is the most comprehensive test covering all phases of penetration testing.

The Pentest+ is the only test on the market that covers all aspects of vulnerability management. Pentest+ is a state-of-the-art penetration testing test that covers the latest technology for advanced attack surfaces.

Pentest+ evaluates the latest penetration testing, vulnerability assessment, and management skills needed to determine the resilience of your network against attacks.

Why is it different?

  1. CompTIA PenTest+ is the most comprehensive exam covering all penetration testing stages. Unlike other penetration testing exams that only cover a portion of stages with essay questions and hands-on, PenTest+ uses both performance-based and knowledge-based questions to ensure all stages are addressed.
  2. PenTest+ is the only exam on the market to include all aspects of vulnerability management. It not only covers hands-on vulnerability assessment, scanning, and analysis, but also includes planning, scoping, and managing weaknesses, not just exploiting them.
  3. PenTest+ is the most current penetration testing exam covering the latest techniques against expanded attack surfaces. It is a unique exam that requires a candidate to demonstrate the most relevant pen testing skills for the cloud, hybrid environments, web applications, Internet of Things (IoT), and traditional on-premises.

About the exam

PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. The CompTIA PenTest+ certification exam will verify successful candidates have the knowledge and skills required to:

  1. Plan and scope a penetration testing engagement
  2. Understand legal and compliance requirements
  3. Perform vulnerability scanning and penetration testing using appropriate tools and
  4. techniques, and then analyze the results
  5. Produce a written report containing proposed remediation techniques, effectively
  6. communicate results to the management team, and provide practical recommendations

PenTest+ is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements. Regulators and government rely on ANSI accreditation, because it provides confidence and trust in the outputs of an accredited program. Over 2.3 million CompTIA ISO/ANSI-accredited exams have been delivered since January 1, 2011.

What Skills Will You Learn?

Includes updated techniques emphasizing governance, risk, and compliance concepts, scoping and organizational/customer requirements, and demonstrating an ethical hacking mindset.

Includes updated skills on performing vulnerability scanning and passive/active reconnaissance, vulnerability management, as well as analyzing the results of the reconnaissance exercise

Includes updated approaches to expanded attack surfaces, researching social engineering techniques, performing network attacks, wireless attacks, application-based attacks and attacks on cloud technologies, and performing post-exploitation techniques.

Expanded to focus on the importance of reporting and communication in an increased regulatory environment during the pen testing process through analyzing findings and recommending appropriate remediation within a report.

Includes updated concepts of identifying scripts in various software deployments, analyzing a script or code sample, and explaining use cases of various tools used during the phases of a penetration test. It is important to note that no scripting and coding is required.

Exam Details

Features
PT0-001
PT0-002
Launch Date
July 31, 2018
October 28, 2021
Exam Description
The CompTIA PenTest+ certification verifies that successful candidates have the knowledge and skills required to plan and scope an assessment, understand legal and compliance requirements, perform vulnerability scanning and penetration testing, analyze data, and effectively report and communicate results.
The CompTIA PenTest+ will certify the successful candidate has the knowledge and skills required to plan and scope a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results, and produce a written report with remediation techniques.
Number of Questions
Maximum of 85 questions
Maximum of 85 questions
Type of Questions
Performance-based and multiple choice
Performance-based and multiple choice
Length of Test
165 minutes
165 minutes
Passing Score
750 (on a scale of 100-900)
750 (on a scale of 100-900)
Recommended Experience
Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.
Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.
Languages
English and Japanese
English, Japanese to follow
Retirement
April 26, 2022 (English language version) January 31, 2023 (Japanese)
Usually three years after launch
Testing Provider
Pearson VUE- Testing Centers & Online Testing
Pearson VUE- Testing Centers & Online Testing
Price
$381 USD per exam
$381 USD per exam

PenTest+ PT0-002: What’s in this version

Global cybercrime costs are expected to grow 15% over the next five years. Now more than ever, it is imperative that organizations prevent sensitive data from falling into the wrong hands. Updates to PenTest+ reflect newer pen testing techniques for the latest attack surfaces, including the cloud, hybrid environments, and web applications, as well as more ethical hacking concepts, vulnerability scanning and code analysis.

What does on the CompTIA Pentest+ exam?

The CompTIA Pentest+ Certification Exam verifies that successful applicants have the necessary knowledge and skills:

  1. Penetration test planning and depiction
  2. Understand legal and compliance requirements
  3. Perform vulnerability scanning and penetration testing with the appropriate tools
  4. Analyze techniques and results
  5. Effectively create written reports using the proposed remediation techniques
  6. Communicate findings to management teams and provide actionable recommendations .

    Pentest+ complies with the ISO 17024 standard and has been approved by the US Department of Defense to meet the requirements of Directive 8140 / 8570.01-M. Regulators and governments rely on ANSI accreditation to increase confidence in the results of the ANSI accreditation program. As of January 1, 2011, more than 2.3 million CompTIA ISO / ANSI certification exams have been conducted.

What does the CompTIA Pentest+ exam covers?

The CompTIA Pentest+ exam covers the following areas and topics:

  1. Plan and Scope: Explain the importance of planning and involvement
  2. Collecting Information and Identifying Vulnerabilities: Use appropriate techniques to collect information and perform vulnerability scans for analysis.
  3. Attacks and Exploits: Analyze and distinction social engineering attacks
  4. Penetration testing tool: Use NMAP to perform intelligence-gathering exercises

Reporting and Communication: Recommend strategies to mitigate discovered vulnerabilities                 

What are the job opportunities after the CompTIA Pentest+ certification?

CompTIA Pentest+ specializes in 3-4 years of practical information security or related experience or equivalent educated IT cyber security seeking to start or advance a career in penetration testing.

CompTIA Pentest+ prepares candidates for the following job position:

  1. Penetration tester
  2. Vulnerability tester
  3. Security Analyst (II)
  4. Vulnerability analysis analyst
  5. Network security operation
  6. Application security vulnerabilities

How much you can earn by CompTIA Pentest+?

The CompTIA Pentest+ jobs and their average salary are:

  1. Penetration & Vulnerability Tester $ 104,000
  2. Cyber Security Analyst $ 96,000
  3. Cyber Security Consultant $ 91,000

 

Earning a CompTIA Pentest+ indicates that you are knowledgeable, competent, and serious about cybersecurity. If you want to get a lot of attention in the field of information security, we recommend starting with the purchase of CompTIA Pentest+.

CompTIA Pentest+ Certification& Training

Renewal

Keep your certification up to date with CompTIA’s Continuing Education (CE) program. It’s designed to be a continued validation of your expertise and a tool to expand your skillset. It’s also the ace up your sleeve when you’re ready to take the next step in your career.

Get the most out of your certification

Information technology is an incredibly dynamic field, creating new opportunities and challenges every day. Participating in our Continuing Education program will enable you to stay current with new and evolving technologies and remain a sought-after IT and security expert.

The CompTIA Continuing Education program

Your CompTIA PenTest+ certification is good for three years from the date of your exam. The CE program allows you to extend your certification in three-year intervals through activities and training that relate to the content of your certification.

It’s easy to renew

You can participate in a number of activities and training programs, including higher certifications, to renew your CompTIA PenTest+ certification. Collect at least 60 Continuing Education Units (CEUs) in three years and upload them to your certification account, and your CompTIA PenTest+ certification will automatically renew.

PenTest+ can be renewed.

60

CEUs needed for renewal