Skip to main content

Description

The “Lead Pen Test Professional” course will give you the expertise you need to conduct professional penetration tests using a range of practical techniques and management skills.
Designed by industry experts with in-depth experience in penetration testing, this course focuses specifically on the knowledge and skills required by professionals wishing to lead or participate in this type of testing. Together, we will explore the latest technical knowledge, key tools and techniques, particularly in the areas of infrastructure, web applications, mobile security and social engineering.
Unlike other certifications, this course focuses on the practical application of acquired knowledge to current penetration testing, without dwelling on outdated or irrelevant theoretical concepts.
This course is designed to equip you with the in-depth practical and management skills you need to successfully conduct penetration tests that take into account risks and key business issues. Participants will acquire both technical and non-technical skills, enabling them to become reputable, competent and professional penetration testers.
On the final day, you'll be able to put the skills you've learned into practice in comprehensive “Capture the Flag” penetration testing exercises.

Day 1: Penetration testing, legislation, planning and scope

  • Understanding penetration testing.
  • Legal and ethical issues involved.
  • Information security and risk management.
  • Different phases and approaches to penetration testing.
  • Penetration test management.

Day 2: Fundamental technical skills

  • Definition of the technical skills required to carry out an intrusion test.
  • Practical workshops to apply these skills.

Day 3: Tools, techniques and test domain review

  • Penetration testing for infrastructure.
  • Penetration testing for web applications.
  • Penetration testing on mobile devices.
  • Social engineering penetration testing.
  • Physical security penetration testing.

Day 4: Test results analysis, reporting and follow-up

  • Test documentation and quality review.
  • Writing detailed test reports.
  • Draw up action plans and follow up recommendations.
  • Manage an intrusion testing program.
  • Evaluate penetration testers' skills.
  • Practical exercises: Capture the Flag.
  • Last half-day
  • Review exercises and preparatory quiz.

Taking the Lead Pen Test Professional certification exam (duration: 3 hours).
Please note The course material for the PECB Lead Pen Test Professional course is available in English only.

  • IT professionals wishing to improve their knowledge and technical skills
  • Auditors wishing to understand penetration testing processes
  • IT and risk management managers wishing to gain a more detailed understanding of the appropriate and beneficial use of penetration testing
  • Incident managers and business continuity professionals looking to use testing as part of their testing regimes
    Penetration testers
  • Code-compliant hackers
  • Cybersecurity professionals

A fundamental understanding of penetration testing and an in-depth knowledge of cybersecurity.

  • Interpret and illustrate the main concepts and principles of penetration testing
  • Understand the basic technical knowledge required to organize and carry out an effective set of penetration tests
  • Learn how to effectively plan a penetration test and identify an appropriate, risk-adapted scope of application
  • Acquire knowledge and practical skills on the tools and techniques used to effectively perform a penetration test
  • Effectively manage the time and resources required to scale a specific penetration test

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us