Junior Penetration Tester (JPT)
Practice-oriented intensive course (7 days) with certificate
Request a demo video for the Hacking Lab

Standards & Certifications

Your specialization as a Certified Penetration
Tester starts here!

In the world of penetration testing nothing happens without certificates.

Our XNUMX-day intensive course for Junior Penetration Tester is designed for individuals who want to go beyond theoretical knowledge and make an instant impact
with practical skills in the realm of penetration testing.

This is how you benefit from our Junior Penetration Tester
Certificate course:

Demonstrate
competence with
an IHK Certificate
After successfully completing the course, you can receive an official IHK certificate to prove your competence to employers and customers.
Uncover
vulnerabilities in
complex networks
In our hacking lab you will gain practical, realistic experience in finding and exploiting IT infrastructural vulnerabilities. Our lab contains different vulnerable services, which are separated into several network areas by security systems.

In addition to port scans and various test methods, you can use a cross-section of attack techniques (OSI Layers 1-4) according to the JPT.
Independently
carry out
independently
In this course you will learn everything you need to plan, carry out and evaluate smaller penetration tests independently. You can put your own company network to the test or handle your first customer orders.

With larger projects you are a real support for experienced colleagues and have the ideal basis to continue to grow with challenges.

You will definitely only find this with us:

From the practice for the practice

Both our hacking lab and the course content are based on the experiences that our penetration testers gather in their daily work. Everything you learn in this course is actually relevant to your work as a penetration tester.

challenging,
but doable for beginners

Attention: Our JPT is not a sure-fire success. The learning curve is steep and the exam challenging. Nevertheless, in contrast to OSCP and CPENT, the course is also feasible for beginners with the support of the mentor.

hands on in
realistic hacking lab

Theory-focused certificates like the CEH are justified, but above all you have to be able to apply your knowledge skillfully in everyday work. That's why we work with a complex hacking lab built on our experience with real customer networks.

Team spirit

You won't get very far in the world of ethical hacking as a lone fighter. That's why we promote the exchange among each other and thus enable you to build up a network. The team spirit has an extremely positive effect on the learning success of our participants.

Take the next step on your career path now!

Education Services:
If you meet these 5 requirements
bring, you are in our JPT
precisely:

Completed training or studies in the field of computer science (not mandatory)

Experience in the field of system administration

Linux knowledge

network understanding

Experience in using Shell/CMD

Are you unsure if you are fit for the JPT? Then please contact us for an assessment!

Your Plan
WHAT YOU LEARN IN THE JPT

You want more details & inside information?

Do you want to get an impression of our mentors and the course content? Chris gives more detailed insights and explains what the exam looks like at the end.
Dates and prices

Dates & prices

Dates Time Price Place
17.04.2024 - 25.04.2024
8: 30 - 16: 30
(Exam day until approx. 14 p.m.)
2.995€ Online
05.08.2024 - 13.08.2024
8: 30 - 16: 30
(Exam day until approx. 14 p.m.)
2.995€ Online
02.12.2024 - 10.12.2024
8: 30 - 16: 30
(Exam day until approx. 14 p.m.)
2.995€ Online

REGISTRATION - FORM

Sign up for Junior Penetration Tester
LP_Avatar_PRA

My motivation for continuing education is that people can continuously improve their skills and knowledge.

Find the right Ethical Hacker Course for your next career step