Certified Penetration Testing Expert (CPTE) Training is the Information Security industry's most comprehensive penetration testing training available in India. CPTE training is the advanced level of Ethical Hacking in which the personnel evaluates security of IT network or corporate websites by simulating an attack from external threats and internal threats and recommend corrective measures authoritatively. This analysis is carried out from the position of a potential attacker and can involve active exploitation of security vulnerabilities. CPTE is the only course available in Ahmedabad, India which helps students and professionals to become world-class best penetration tester with technical skills, tools and techniques that they can use to improve the security of any organization.

CPTE is the most advanced penetration testing training where you will experience real pen-testing in high security environments using advanced persistent threat techniques and the highest level hacking techniques available anywhere in India.

This Certified Penetration Testing Course (CPTE) will train students on the five key elements of penetration testing: information gathering, scanning, enumeration, exploitation and reporting. CPTE course will also enhance the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk. The CPTE certification helps students perform the real world intensive assessments required to effectively identify and mitigate risks to the information security of an infrastructure and to make sure it is secure.

HOW CPTE IS DIFFERENT FROM OTHER PENETRATION TESTING TRAINING PROGRAMS ?

Unlike other courses that claim to teach penetration testing, CPTE is uniquely designed and written to provide the understanding and skills necessary to be counted among the best penetration testers in the business.

  • Advanced and latest techniques covered
  • Master report writing
  • Security auditing techniques and standard practices
  • New exploitation methodologies
  • Real world scenarios and targets
  • Completely hands-on training program
  • A premier international certification of CPTE
  • Industry accepted complete pen testing standards
  • Dedicated access for each user
  • Designing security policies and procedures
  • Both automated and manual techniques covered
  • 24x7 lab availability to practice hacking concepts

COURSE CONTENT OF CPTE

The course content of CPTE meets the rigorous requirements of several government and industry standards for IT Security education and training. Currently, CPTE is the is the only Certified Penetration Testing course available in Ahmedabad, India that covers both “offensive” and “defensive” knowledge about IT security needed to become a good penetration tester.

  • IP and Malware
  • IP Analysis
  • Types of Malwares
  • Foot-Printing Techniques
  • Information Gathering
  • ICANN Guidelines
  • Hosting Servers
  • Registrant and Hosting Panels
  • Static and Dynamic Websites
  • Pre-Penetration Steps
  • Information Scanning
  • Hacking using Google
  • Finding Control Panel of Websites
  • Breaking Cpanels
  • Attacking Systems
  • Windows Hacking
  • Phishing
  • Session Hijacking
  • Password Cracking Penetration Testing
  • Web Foot-Printing
  • DNS Hijacking
  • Sub-Domains Scanner
  • Information about target on Web App
  • Webserver Hacking
  • Metasploit
  • Privilege Escalation Attack
  • Rooting
  • Shellcoding
  • Encryption / Decryption
  • Web Application Penetration Testing
  • Social Engineering Penetration Testing
  • XSS Attacks
  • Persistent and Non-Persistent Attacks
  • CSRF
  • Securing XSS Attacks
  • SQL Penetration Testing
  • Blind SQLi
  • Attacks on SQL Server
  • Securing SQLi
  • Database Penetration Testing
  • Different types of CMS identifications
  • Attacks on CMS
  • Joomla Exploits
  • Wordpress Exploits
  • Vbulletin Exploits
  • Wireless Penetration Testing
  • WEP and WPA Attacks
  • Security Measures
  • LAN Penetration Testing
  • Client Side Exploits
  • MITM Attacks
  • Sniffing Attacks (http, https)
  • Trojans, Virus and Backdoors Detection
  • Vulnerability Assessments
  • Vulnerability Assessment tools (acunetix, dvwa)
  • Testing Reports and Post Testing Actions
  • Standards and Compliance
  • Cyber Law and Acts
  • CERT-IND and AO
  • Cyber Forensics and Investigations
  • Each of the above module contains sub-modules, for complete course details contact us !

© Pristine InfoSolutions 2014. All Rights Reserved.