View all courses

This 5-day boot camp combines the following two (2) courses in an instructor-led delivery format:

C)PTE: This comprehensive 5-day instructor-led, vendor-neutral Penetration Testing Engineer course is built firmly upon proven, hands-on, Penetration Testing methodologies utilized by an international group of Penetration Testing Consultants. The C)PTE presents information based on the 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation, and Reporting. The latest vulnerabilities will be discovered using these tried and true techniques. This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls to reduce risk associated to working with the internet. The student will be using the latest tools, such as Saint, Metasploit through Kali Linux and PowerShell. Mile2 goes far beyond simply teaching you to “Hack”. The C)PTE was developed around principles and behaviors used to combat malicious hackers and focuses on professional penetration testing rather than “ethical hacking”. Besides utilizing ethical hacking methodologies, the student should be prepared to learn penetration testing methodologies using advanced persistent threat techniques. Note:  the C)PTE exam is taken any time/anywhere online through mile2’s MACS system, making the exam experience easy and mobile.

C)PTC: This comprehensive 5-day instructor-led, vendor-neutral Penetration Testing Consultant Cyber Security course is designed for IT Security Professionals who are interested in conducting penetration tests against large network infrastructures similar to large corporate networks, services providers and telecommunication companies. Instead of focusing on operating system level penetration testing, this Cyber Security course covers techniques on how to attack and prevent underlying network infrastructure and protocols. The training starts from basic packet capturing and analysing by using both commercial and open source tools. From there, the student continues with Layer2 attack vectors, Layer3 based attacks; including both IPv4 and IPv6 stacks, routing protocol attacks (OSPF, BGP, etc) and then hops over to service provider level attacks related with very common used MPLS, how to use relays and pivots, VPN attacks including IPSEC protocol suite, SSL attacks. Finally, the class will cover NIDS/NIPS evasion and implementation techniques.

Note: This Cyber Security Training Boot Camp uses in-depth lab exercises after each module. Students will perform labs that emulate a real world Pen Testing model. Students will make use of scores of traditional and cutting edge Pen Testing tools (GUI and command line, Windows and Linux) as they make their way through this time-tested methodology. Additionally, the C)SP and C)PEH course materials are also provided for Self-Study only and will not be covered during the boot camp. This course will included the following:
~Electronic & Physical Workbooks
~Exam Prep & Simulators
~E-Lab Guide (if applicable)
~Cyber Range (if applicable)

Target Audience
IT Security Professionals, IT Network Administrators, Pen Testers, Ethical Hackers, Network Auditors, Cyber Security Professionals and Vulnerability Assessors.

What You'll Learn
Upon completion, Ultimate Penetration Testing Boot Camp students will be able to (both) establish an industry acceptable auditing standards, pen testing processes, and current best practices and policies...as well as preparation to competently take the C)PTE and C)PTC exams.

*Request Detailed Syllabus
~On-Demand delivery options also available!

Register for this course
View all courses
  • Course Number UPTBC
  • Course Length 5 days
  • Course Fee $3,995.00
  • Delivery Format vILT (Instructor Led; Virtual LIVE Online; Remote Training)
  • Course Topic Certification
  • Vendor Mile2

Register for course: UPTBC

"*" indicates required fields

This field is for validation purposes and should be left unchanged.