Home Certifications CPTC – Certified Penetration Testing Consultant
SECURITY

Certified Penetration Testing Consultant

Level 400 Advanced

The Certified Penetration Testing Consultant, C)PTC , course is designed for IT Security Professionals and IT Network Administrators who are interested in taking an in-depth look into specific penetration testing and techniques used against operating systems. This course will teach you the necessary skills to work with a penetration testing team, the exploitation process, and how to create a buffer overflow against programs running on Windows and Linux while subverting features such as DEP and ASLR.

The CPTC is a part of this Role-Based Career Path

Mile2 Certification Roadmap
Ethical Hacker/Pen TesterCSP

CSP - Certified Security Principles

CPEH"

CPEH - Certified Professional Ethical Hacker

CPTE

CPTE - Certified Penetration Testing Engineer

CPTC

CPTC - Certified Penetration Testing Consultant

Key Course Information

Live Class Duration: 5 Days

Language: English

Class Formats:
* Instructor-led

* Self-Study

* Live Virtual Training

Prerequisites:

* Mile2 C)PEH and C)PTE or equivalent knowledge

* 2 years of experience in Networking Technologies

* Sound knowledge of TCP/IP

* Computer hardware knowledge

Applicable Exams:

* Mile2 C)PTC

CPEs: 40

Course Modules

  • Module 1 – Penetration Testing Team Formation
  • Module 2 – NMAP Automation
  • Module 3 – Exploitation Process
  • Module 4 – Fuzzing with Spike
  • Module 5 – Simple Buffer Overflow
  • Module 6 – Stack Based Windows Buffer Overflow
  • Module 7 – Web Application Security and Exploitation
  • Module 8 – Linux Stack Smashing & Scanning
  • Module 9 – Linux Address Space Layout Randomization
  • Module 10 – Windows Exploit Protection
  • Module 11 – Getting AroundSEH ASLR
  • Module 12 – Penetration Testing Report Writing

Who Should Attend?

* IS Security Officers
* Cybersecurity Managers/Administrators
* Penetration Testers
* Ethical Hackers
* Auditors

Upon Completion

Upon completion, the Certified Penetration Testing Consultant, C)PTC, candidate will have solid knowledge of testing and reporting proceedures which will prepare them for upper management roles within a cybersecurity system.  They will be able to competently take the C)PTC exam.

Re-Certification Requirements

All Mile2 certifications will be awarded a 3-year expiration date.

There are two requirements to maintain Mile2 certification:

1) Pass the most current version of the exam for your respective existing certification

2) Earn 20 CEUs (Continuing Education Units) per year. You may submit your CEUs in your Mile2 inbox. These CEUs must fall under “Qualify Continuing Educational Activities).

Visit our certification renewal page for more information.

Exam Information

The Certified Security Awareness 2, C)SA2 exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account.

Purchase Options:

Individual Exam Cost – Click Here

Course exams are individually priced.
NOTE: You may purchase the exam without purchasing the course.

Live Class Exam Cost – Click Here

Exam cost is not included with the purchase of a live class.

Ultimate Self-Study Combo Exam Cost – Included

The cost of the exam is included with the purchase of an Ultimate Self-Study Combo.

Course FAQ's

Do I have to purchase a course to buy a certification exam?

NO. You do not have to purchase a course to purchase a certification exam.

Do all Mile2 courses map to a role-based career path?

All of our courses can be taken independently. In order to help guide our students on their cybersecurity career journey we have developed the Mile2 Certification Roadmap. This helpful resource maps specific courses to Role-based career tracks.

What Mile2 Courses/Tracks are Available?

There are over 30 Mile2 courses and certifications. The courses follow Role-Based Career paths in the areas of Foundations, Management, Prevention, Recovery, and Auditing.

Please see our Certification Roadmap for full details.

What Self-Study courses are available?

All of our courses are available as Ultimate Self-Study Combos. The purchase of these courses gives you access to all training videos, materials, exam preps, exam simulators, 1 exam and 1 free 2nd chance exam. The only exception is Red Vs Blue as this course requires multiple participants and is available as a Live Class only.

Are Mile2 courses transferable/shareable?

You cannot transfer, share or give your self- study material to another person. The following is noted when you access your course material through your account. “Important Notice: By accessing the mile2® online course material, practice tests, exams, and related files, the student agrees to the following. I understand that my license to use mile2 electronic course materials is exclusively for my individual professional development. I will not transfer nor will I allow others to use the course materials or the test questions. I will not use any part of this material for teaching others nor will I incorporate it, nor allow it to be incorporated, in any other training materials or publications, electronic or print, without prior specific written consent of mile2®.”

Accreditiations

From our blog

Certification vs. Degree in Cybersecurity: The Road to Making Informed Decision

Embarking on a cybersecurity career often brings one to a crossroad: the choice between obtaining a certification or pursuing a degree. Both paths bear significance, with their pros and cons hinging on personal aspirations, financial capacity, and time availability. If you’re at this juncture, let’s navigate this together! The Essence of a Cybersecurity Degree Breadth […]

Cybersecurity Certification Lead to Better Financial Outcomes

The demand for skilled cybersecurity professionals is higher than ever, and it’s showing no signs of slowing down. Amidst this surge in demand, one question often asked is, “Are cybersecurity certifications worth it?” Focusing on the financial outcomes, let’s dive into why a cybersecurity certification could be a game-changer for your career.

5 common cybersecurity mistakes businesses make

In today’s digital world, cybersecurity is more important than ever before. Businesses must take the appropriate safeguards to protect the security of their data, networks, and systems in light of the increase in cyberthreats and -attacks. Unfortunately, a lot of companies commit common cybersecurity errors that might make them open to attack. The top 5 […]

Cyber Security Trends in 2022

If you want to stay on top of cyber security, it’s worth keeping an eye on upcoming trends. As attackers become more sophisticated, so too do our security solutions. So, what cyber security trends should you look out for in 2022?

Cybersecurity in Government Agencies

Government Agencies are Dealing with Compounding Cyber Attacks. The world is more reliant on technology than ever before. Evolving technologies allow us new opportunities to accomplish things that were thought impossible many years ago. However, with the rise in technological use, comes the rise in technological crimes.

Cyber Security and Touch Screens

How safe are your touch screen devices? When we think of protecting our devices from security threats, it is common to focus on software. However, as software-related hacks are becoming increasingly difficult, hackers are looking into new ways to get into your systems.

Cloud Security Do’s and Don’ts

The cloud has drastically improved the way businesses and consumers store and manage important files. Eliminating the need for physical storage, it can save a significant amount of space on your hard drive. However, while the cloud does offer a lot of benefits, it can also pose significant security threats. If you plan on using [...]

Mile2 Cyber Security opens office in Canada

Mile2, world’s leading provider of cyber security training and certifications, today announced that it had opened a new office in Canada. Headquartered Ottawa, Ontario, the new office will help Mile2 accommodate growing demand for cyber security training and certifications from Canadian government, corporate and academia clients.

Interview with Ray Friedman from Mile2