Licensed Penetration Tester - LPT (Master)- 5 days

About the course

LPT (Master) credential is developed in collaboration with SMEs and practitioners around the world after a thorough job role, job task, and skills-gap analysis. The LPT (Master) practical exam is the capstone to EC-Council's entire information security track, right from the CEH to the ECSA Program. The LPT (Master) exam covers the skill-sets, technical analysis and report writing, required to be a true professional penetration tester.

Why should you attend this course?

  • Demonstrate a repeatable and measurable approach to penetration testing
  • Perform advanced techniques and attacks to identify SQL injection, Cross site scripting (XSS), LFI, RFI vulnerabilities in web applications
  • Submit a professional and industry accepted report that achieves management and technical buy-in
  • Get access to proprietary EC-Council penetration testing methodologies
  • Write exploit codes to gain access to a vulnerable system or application
  • Exploit vulnerabilities in Operating systems such as Windows, Linux
  • Perform privilege escalation to gain root access to a system
  • Demonstrate 'Out-of-the-box' and 'lateral' thinking
  • Ensure the integrity and value of the penetration testing certification, in a fully online, remotely proctored certification exam

Who should attend this course?

Any user who wants to be LPT

Table of Contents

  • Module 01 Introduction to Vulnerability Assessment and Penetration Testing
  • Module 02 Information Gathering Methodology
  • Module 03 Scanning and Enumeration
  • Module 04 Identify Vulnerabilities
  • Module 05 Exploitation
  • Module 06 Post Exploitation
  • Module 07 Advanced Tips and Techniques
  • Module 08 Preparing a Report
  • Module 09 Practice Ranges

About the Exam

  • The LPT (Master) is the world's first fully online, remotely proctored LPT (Master) practical exam, which challenges the candidates through a grueling 18 hours of performance based, hands-on exam categorized into three practical exams for six-hour duration each, which will test your perseverance and focus by forcing you to outdo yourself with each new challenge. The exam requires the candidates to demonstrate a methodical approach to test and validate security defenses. The LPT (Master) exam is developed with close collaboration with SMEs and practitioners around the world after a thorough job role, job task, and skills-gap analysis.

Note: Each participants will receive 35 CPE points.

Register for a training