CompTIA PenTest+: Professionalism & Integrity

CompTIA    |    Intermediate
  • 10 videos | 1h 8m 27s
  • Includes Assessment
  • Earns a Badge
Rating 4.8 of 52 users Rating 4.8 of 52 users (52)
Penetration testers must be ethical in order to avoid any illegal activities and to best serve clients. In this course, you'll learn how to develop and demonstrate an ethical hacking mindset by maintaining integrity and professionalism during penetration testing exercises. You'll explore the importance of performing background checks on penetration testing team members and adhering to the scope of engagement. You'll then examine how to identify, handle, and report on security breaches and potential findings of a criminal nature. You'll learn how to limit the use of tools for a particular engagement and invasiveness based on scope. Lastly, you'll learn the importance of maintaining data and information confidentiality of data and information and explore risks to penetration testing team members. This course is one of a collection that helps prepare learners for the CompTIA PenTest+ (PT0-002) certification exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Describe the importance of performing background checks for penetration testing team members
    Recognize the importance of adhering to the specific scope of engagement
    Recognize how to handle findings that could be criminal in nature
    Describe how to report on potential security breaches and suspicious activity
  • Limit the use of tools to what is required for a particular engagement
    Provide an overview of steps that can be used to limit invasiveness based on scope
    Describe the importance of maintaining confidentiality of data and information
    List potential risks to the penetration tester such as fees, fines, and criminal charges
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 22s
    In this video, you’ll learn more about your instructor and this course. In this course, you’ll learn how to develop and demonstrate an ethical hacking mindset, by maintaining integrity and professionalism during penetration testing exercises. You’ll learn the importance of performing background checks on penetration testing team members and the importance of adhering to the scope of engagement. You’ll learn to identify, handle, and report on security breaches and potential findings of a criminal nature. FREE ACCESS
  • 10m 11s
    In this video, you’ll learn more about setting up and selecting penetration testing teams. The first consideration is whether you’ll use an internal or an external penetration testing team. An Internal Penetration Testing Team is made up of personnel from within the organization. This team typically consists of employees who are cybersecurity professionals. External Penetration Testing Teams are teams you would hire from a general cybersecurity consulting firm or someone who specializes in penetration testing. FREE ACCESS
  • Locked
    3.  Adhering to the Scope of Engagement
    8m 13s
    In this video, you’ll learn more about the terms by which the penetration test will be carried out. You’ll learn these need to be agreed upon by both the penetration tester and the client. This provides protection to both parties because it lays out what is allowed and what isn’t allowed during the penetration test. The Rules of Engagement lay out the scope of testing. You also lay out the ways you can test. FREE ACCESS
  • Locked
    4.  Activity Deemed Criminal in Nature
    8m 23s
    In this video, you’ll learn more about criminal findings. Criminal findings are pieces of evidence that support or prove a crime has been committed. It’s important to know how to properly gather and handle these findings when you come across them. With digital forensics, your criminal findings come in the form of Digital Evidence, because your investigations are primarily done online. FREE ACCESS
  • Locked
    5.  Reporting Security Breaches and Suspicious Activity
    5m 42s
    In this video, you’ll learn more about cyber law. Cyber law is the branch of the law as it relates to anything involving the Internet in terms of usage, access, or privacy on the Internet. It applies to anything that involves digital information in some way. There are many different Cybercrimes that can occur when dealing with cyber law. These include copyright violations, credit card fraud, identity theft, cyber terrorism, and illegal sales. FREE ACCESS
  • Locked
    6.  Limiting Tool Selection
    9m 7s
    In this video, you’ll learn more about tool selection. A penetration tester must have an ethical hacking mindset, and part of that is maintaining professionalism and integrity through their penetration testing. Penetration testers must stay within the confines of contracts, scope, and legal authorization. Whatever tools you choose to use and the ways those tools are used must be legal and defined within the contract. This must fall within the scope of the penetration test. FREE ACCESS
  • Locked
    7.  Limiting Invasiveness
    7m 38s
    In this video, you’ll learn more about limiting the invasiveness of penetration tests. These tests can be extremely intense and invasive when performed on a network or on source code. There’s potential for damage to occur in terms of servers having their availability impacted. There's also the possibility for sensitive or confidential information to be leaked. Information can be destroyed and the network can be bogged down. FREE ACCESS
  • Locked
    8.  Maintaining Confidentiality of Data
    9m 18s
    In this video, you’ll learn more about maintaining the confidentiality of data. Penetration testing is becoming increasingly more integrated into development life cycles, whether it's software development or network development. A penetration test is less a stand-alone item that you procure at the end of the life cycle, and more something you would do continuously throughout the life cycle. This means they’re part of the critical security controls and risk management frameworks implemented by organizations. FREE ACCESS
  • Locked
    9.  Penetration Tester Risks
    7m 44s
    In this video, you’ll learn more about risks to penetration testers. Penetration testing inherently has risk embedded within it for participants. Depending on the activities performed during a penetration test, those activities would be seen as illegal acts. Under proper conditions and permissions, and the boundaries laid out by the law, you can perform these activities in a legal manner. Testers must be aware that under any other circumstances, these activities are illegal. FREE ACCESS
  • Locked
    10.  Course Summary
    48s
    In this video, you’ll summarize what you’ve learned in this course. You’ve learned how to develop an ethical hacking mindset by maintaining professionalism and integrity. You explored the importance of performing background checks and adhering to the specific scope of engagement. You learned how to handle criminal findings and report breaches and suspicious activity. You also learned how to limit tool selection and invasiveness in an engagement. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.5 of 46 users Rating 4.5 of 46 users (46)
Rating 4.3 of 69 users Rating 4.3 of 69 users (69)
Rating 4.7 of 19 users Rating 4.7 of 19 users (19)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.4 of 46 users Rating 4.4 of 46 users (46)
Rating 4.5 of 1341 users Rating 4.5 of 1341 users (1341)
Rating 4.8 of 27 users Rating 4.8 of 27 users (27)