Select Page
Home / CPSA CREST Practitioner Security Analyst

CPSA CREST Practitioner Security Analyst | Live Online or Face-to-Face in Classroom

CPSA TRAINING

CREST CPSA training Basic Information

  • CREST CPSA Training Training Duration: 5 Days
  • 95.8% Exam Success in First Attempt
  • Classroom -Instructor Lead
  • Training delivered by Professionals
  • Dumps and Simulations available for Practice
  • Certified Trainers with enormous industry experience
  • Comprehensive training for the online exam

Book Your Course

Date Location   Course Booking
08 – 12 Jun, 2020 London  W1  
07 – 11 Sep,  2020 London  W1  
07 – 11 Dec,  2020 London  W1  

 

Prerequisites:

  • Basic understanding of VMware, Operating System, Network Security, Operational Security, Access Control ,Threats and Vulnerabilities.
  •  Level of knowledge that is equivalent to the Security+ is recommended.

 

The CREST CPSA course will prepare the candidate to pass the CPSA CREST EXAM. This course will take students of varying IT experience and re-skill them so that they can enter the Cyber security industry, not as a trainee but as qualified Penetration Tester making them productive from day one.

The course is closely aligned to syllabus defined by CPSA exam. The CREST CPSA training is the required baseline for a career in Penetration Testing. The CREST CPSA course is a 5-day course. It covers all the theory required for the second course (CREST Registered Tester – CRT).  This theoretical understanding will equip students with the knowledge they require to pass the online CPSA exam.

A good range of demo applications and lab exercises will be available to the students during the course.

Objectives:

To thoroughly prepare students to gain this hugely respected, industry knowledge, Crest Practitioner Security Analyst (CPSA).+ CREST Practitioner Security Analyst (CPSA) 

Course Style:

The instructor-led course will allow students to leave as sought after professionals. And well equipped with the on-demand job skills. Which are needed to be employed as technically well-rounded professionals in any Cyber Security team.

The CPSA course will set the foundations needed for you to pursue a career in Penetration Testing. Preparing you to take the CRT course.

CPSA course is that tests a candidate’s knowledge in assessing operating systems and common network services at a basic level.

The CPSA exam includes a level of web application security testing. And methods to identify common web application security vulnerabilities. The exam covers a common set of core skills and knowledge that assess the candidate’s technical knowledge.

The candidate must demonstrate that they can perform basic infrastructure and web application testing and interpret results to locate security issues. Success will confer the CREST Practitioner status to the individual. This is a pre-requisite for the CREST Registered Penetration Tester (CRT) exam and comprises a multiple-choice exam. CRT is available as a separate course.

Who should attend?

  • Aspiring information security personnel who wish to be part of a PenTest team
  • System administrators who are responding to attacks
  • Incident handlers who wish to expand their knowledge into Penetration Testing and Digital Forensics
  • Corporations and Government departments who wish to raise and baseline skills across all security teams
  • Law enforcement officers or detectives who want to expand their investigative skills
  • Information security managers who would like to brush up on the latest techniques and processes in order to understand information security implications
  • Anyone who is considering a career in Penetration Testing

Course Syllabus:

  • Engagement Lifecycle
  • Law & Compliance
  • Understanding Explaining and Managing Risk
  • Record Keeping, Interim Reporting & Final Results
  • IP Protocols
  • Network Architectures
  • Network Mapping & Target Identification
  • Interpreting Tool Output
  • Filtering Avoidance Techniques
  • OS Fingerprinting
  • Application Fingerprinting and Evaluating Unknown Services
  • Network Access Control Analysis
  • Cryptography
  • Applications of Cryptography
  • File System Permissions
  • Audit Techniques
  • Registration Records
  • Domain Name Server (DNS)
  • Customer Web Site Analysis
  • Google Hacking and Web Enumeration
  • NNTP Newsgroups and Mailing Lists
  • Information Leakage from Mail & News
  • Headers
  • Management Protocols
  • Network Traffic Analysis
  • Networking Protocols
  • IPSec
  • VoIP
  • Wireless
  • Configuration Analysis
  • Domain Reconnaissance
  • User Enumeration
  • Active Directory
  • Windows Passwords
  • Windows Vulnerabilities
  • Windows Patch Management Strategies
  • Desktop Lockdown
  • Exchange
  • Common Windows Applications
  • User enumeration
  • Unix vulnerabilities
  • FTP
  • Sendmail / SMTP
  • Network File System (NFS)
  • R* services
  • X11
  • RPC services
  • SSH
  • Web Server Operation
  • Web Servers & their Flaws
  • Web Enterprise Architectures
  • Web Protocols
  • Web Mark up Languages
  • Information Gathering from Web Mark up
  • Authentication Mechanisms
  • Authorisation Mechanisms
  • Input Validation
  • Information Disclosure in Error Messages
  • Use of Cross Site Scripting Attacks
  • Use of Injection Attacks
  • Session Handling Encryption
  • Source Code Review
  • Web Site Structure Discovery
  • Cross Site Scripting Attacks
  • SQL Injection
  • Parameter Manipulation
  • Directory Traversal
  • File Uploads
  • Code Injection
  • Microsoft SQL Server
  • Oracle RDBMS
  • Web / App / Database Connectivity

Audience to the course:

 

  • Professionals Interested in Obtaining the CREST CPSA Exam Credential
  • IT Security Professionals
  • IT Auditors
  • Managers, Directors and Executives
  • System Architects
  • Compliance Specialists
  • Risk Specialists
  • Business Analysts

Course Enquiry

    Your Name *

    Your Email *

    Course *

    Telephone *

    Your Message