IACRB Certified Expert Penetration Tester (CEPT)
Rated 3.5/5 based on 11 customer reviews

IACRB Certified Expert Penetration Tester (CEPT)

Available: Out of Stock
$0.00

Request Info
The Certified Expert Penetration Tester (CEPT) certification path teaches you advanced hacking tools and techniques. You’ll learn how to successfully attack fully patched and hardened systems, how to circumvent common security controls, and how to defend your organization against advanced persistent threats.

Skill assessment

Skill assessment | 20 questions

See how your CEPT skills stack up against other professionals in your field.

CEPT Custom Practice Exam

Custom practice exam | 75 questions

Prepare for your CEPT exam and test your domain knowledge.

Introduction to Advanced Hacking

Course | 7 minutes

A brief overview of the topics that you need to know about advanced hacking.

Advanced Reconnaissance

Course | 26 minutes

Discover some of the techniques pentesters can use in complex environments.

Finding Vulnerabilities in Software

Course | 57 minutes

Learn both manual and automated techniques for discovering vulnerabilities in apps.

Exploit Writing

Course | 47 minutes

Explore various exploits and how to choose the right Metasploit payload.

Advanced Exploitation

Course | 34 minutes

Learn concepts of advanced threats and how to use them in pentesting.

AEH Wrap Up

Course | 3 minutes

The key takeaways you need for becoming an ethical hacker.

The Certified Expert Penetration Tester (CEPT) certification path teaches you advanced hacking tools and techniques. You’ll learn how to successfully attack fully patched and hardened systems, how to circumvent common security controls, and how to defend your organization against advanced persistent threats.

Skill assessment

Skill assessment | 20 questions

See how your CEPT skills stack up against other professionals in your field.

CEPT Custom Practice Exam

Custom practice exam | 75 questions

Prepare for your CEPT exam and test your domain knowledge.

Introduction to Advanced Hacking

Course | 7 minutes

A brief overview of the topics that you need to know about advanced hacking.

Advanced Reconnaissance

Course | 26 minutes

Discover some of the techniques pentesters can use in complex environments.

Finding Vulnerabilities in Software

Course | 57 minutes

Learn both manual and automated techniques for discovering vulnerabilities in apps.

Exploit Writing

Course | 47 minutes

Explore various exploits and how to choose the right Metasploit payload.

Advanced Exploitation

Course | 34 minutes

Learn concepts of advanced threats and how to use them in pentesting.

AEH Wrap Up

Course | 3 minutes

The key takeaways you need for becoming an ethical hacker.