Lead Pen Test Professional training enables you to develop the necessary expertise to lead a professional penetration test by using a mix of practical techniques and management skills. 

This course is designed by industry experts with in-depth experience in the penetration testing field. Unlike other trainings, this training course is focused specifically on the knowledge and skills needed by professionals looking to lead or take part in a penetration test. It drills down into the latest technical knowledge, tools and techniques in key areas including infrastructure, web application security, mobile security and social engineering. In addition, this course concentrates on how to practically apply what is learned on current day-to-day penetration testing and does not expand on unrelated, dated or unnecessary theoretical concepts. 

Along with the in-depth hands-on practical skills, this training course equips you with the management skills you need to lead a penetration test, taking into account business risks and key business issues. The individuals who complete the course have the right blend of the real business and technical competencies needed to be a respected, understood and professional penetration tester. On the last day of the training course, you will get to use the skills learned in a comprehensive capture and flag penetration testing exercises. 

How will I benefit?

  • Learn how to interpret and illustrate the main penetration testing concepts and principles
  • Understand the core technical knowledge needed to organize and carry out an effective set of pen tests
  • Learn how to effectively plan a penetration Test and identify a scope which is suitable and appropriate based on risk
  • Acquire hands-on practical skills and knowledge on relevant tools and techniques used to efficiently conduct a Penetration Testing
  • Learn how to effectively manage the time and resources needed to scale a specific penetration test