Certificate in Network Penetration Testing (SSC/Q0912)

About Course

Brochure

As a cyber security professional, you have the unique responsibility to find and understand the organization’s vulnerabilities and to work diligently to mitigate them before the bad guys pounce.

The Network Penetration Testing (NPT) course is a self-paced training course built for anyone with little to no background in IT Security who wants to enter the field of penetration testing. CNPT builds a strong foundation by giving theoretical lessons, reinforced with practical exercises held in the most sophisticated virtual labs. By the end of training, the student will possess the fundamental skills and practical penetration testing knowledge to perform VAPT. You’ll learn how to perform detailed reconnaissance, studying a target’s infrastructure by mining blogs, search engines, social networking sites and other Internet and intranet infrastructure. Our hands-on labs will equip you to scan target networks using best-of-breed tools. In addition to a comprehensive set of options and configurations, the course will teach about highly specialized capabilities of lesser known tools of the best penetration test toolsets available today. You’ll also learn dozens of methods for exploiting target systems to gain access and measure real business risk. You’ll dive deep into post-exploitation, password attacks, and web apps, pivoting through the target environment to model the attacks of real-world bad guys to emphasize the importance of defence in depth.

FAQ

Examination is conducted by Skills Factory Learning Pvt.Ltd. and Certificate is also provided by Skills Factory Learning Pvt. Ltd.

As this is a vendor specific course, for Global certification student has to register in “Pearson VUE” or “Prometric” Online examination center to attempt online examination and receive Global certificate from Vendor.

Yes, you can retake the test any time after the declaration of your previous test results.

Once you have completed your course and passed the test, you will receive your certificate by email, in pdf format.

All training sessions are conducted by our in-house subject matter experts.

It will depend upon which mode of learning you have opted for. In case, you have selected Live-online training mode, your training sessions will be conducted live by one of our trainers. If you have opted for distance learning option, you will learn through pre-recorded videos.

You need to have the following:

  • Windows: Windows 7 or higher
  • Mac: OSX 10.6 or higher
  • Internet speed: Preferably 512 Kbps or higher
  • Headset, speakers and microphone: You’ll need headphones or speakers to hear instruction clearly, as well as a microphone to talk to others. You can use a headset with a built-in microphone, or separate speakers and microphone.
Show More

What Will You Learn?

  • Preparation of document on identification of policy, environmental, operational and human factors leading to the root cause the vulnerability
  • Preparation of a comprehensive report quantifying in monetary and non-monetary terms the extent of possible damage or loss.
  • Test, run exploits to identify vulnerabilities in networks. Identify and analyze exposures and weaknesses in applications and their deployments.
  • Drawing up of a security implementation action plan along with time-lines
  • Report finalization based on test results and recommending enhancements to existing security implementation.
  • Acquire specialized knowledge, develop specific skills and enhance competence.
  • Understand the scope of the industry with industry experts and incorporate accepted inputs in a strategy plan.
  • Work effectively with colleagues.
  • Maintain a healthy, safe and secure working environment.
  • Provide data/information in standard formats.

Course Content

Chapter 1 : Access Control And Intrusion Detection

  • Reference Material Book 
    00:00
  • Video
    10:51
  • Lab Manual
    00:00
  • Assignments
  • Chapter 1 : Quiz

Student Ratings & Reviews

No Review Yet
No Review Yet