Select Page
Home /CRT – CREST Registered Tester

CRT – CREST Registered Tester | Live Online or Face-to-Face in Class

CRT TRAINING

CREST Registered Tester Training Basic Information

  • CRT Training Training Duration: 5 Days
  • 95.8% Certification Success in First Attempt
  • Classroom – Face to Face Instructor Lead
  • Certified Trainers with enormous industry experience
  • Important Insights on Examination preparation

Book Your Course

Date Location   Course Booking
15-19 Jun, 2020 London W1                    
14-18 Sep, 2020 London W1                    
14-18 Dec, 2020 London W1                    

 

Description:

This course will prepare the candidate to pass the Crest Registered Penetration Tester – CRT examination.

The course is the second of two courses that will take students of varying IT experience and re-skill them so that they can enter the Cyber security industry not as a trainee but as qualified Penetration Tester making them productive from day one.

The course is closely aligned to syllabus defined for the Crest Registered Penetration Tester, CRT examination.

This a very much a roll-your-sleeves-up-and-get-stuck-in intensive practical course. In-depth practical labs covering Infrastructure and Web Application security will be used to underscore the syllabus.

Teaching the students to think out of the box, broaden their mind and to become true Penetration Tester professional.

This C-RT, CREST Registered Tester certification is a must have for the Pen testing industry.

This training will prepare you for the CREST Registered Tester Exam.

This course will prepare the candidate to pass the CRT Tester Training Course – CRT examination.

The course is the second of two courses that will take students of varying IT experience and re-skill them so that they can enter the Cybersecurity industry not as a trainee but as qualified Penetration Tester making them productive from day one.

The course is closely aligned to syllabus defined for the Crest Registered Tester, CRT examination.

This a very much a roll-your-sleeves-up-and get the stuck-in intensive practical course. In-depth practical labs covering Infrastructure and Web Application security will be used to underscore the syllabus.

Teaching the students to think out of the box, broaden their mind and to become true Penetration Tester professional.

The CREST Registered Tester (CRT) examination is recognised by the NCSC as providing the minimum standard for CHECK Team Member status and is designed to assess a candidate’s ability to carry out basic vulnerability assessment and penetration testing tasks.

The CREST Registered Tester exam is a practical assessment, where the candidate will be expected to find known vulnerabilities across common network, application and database technologies aimed at assessing the candidate’s technical knowledge of penetration testing methodology and skills against reference networks, hosts and applications.

A pass at CPSA level is a pre-requisite for the Registered Tester examination and success at both CPSA and CRT will confer the CREST Registered status to the individual. An individual passing the CPSA but failing the practical element, which is this CRT exam, will still retain the CPSA Practitioner certificate and may apply to re-take the CRT practical exam at a later date, when they feel that they are ready to do so. Individuals who pass the CRT exam can request that their information be provided to the NCSC to be considered for CHECK Team Member Status

The CREST Registered Tester is a practical evaluation in which the candidate is expected to find known vulnerabilities in popular networks, applications and current technologies as a database. This exam evaluates the candidate’s technical knowledge about the methodology and penetration test skills. It is necessary to have the CPSA certification as a prerequisite for the CRT exam. The candidate must pass the theoretical review of CSPA and overcome the practical element of CRT. The candidate who does not give the functional part will keep the CPSA certificate and may request again to take the CRT actual exam.

This course in conjunction with the CPSA has been specifically designed to provide students with all the tools they need to successfully meet the challenges that the CPSA and CRT examinations will throw at them.

 

Who should attend?

  • Aspiring information security personnel who wish to be part of a PenTest team
  • System administrators who are responding to attacks
  • Incident handlers who wish to expand their knowledge into Penetration Testing and Digital Forensics
  • Government departments who wish to raise and baseline skills across all security teams
  • Law enforcement officers or detectives who want to expand their investigative skills
  • Information security managers who would like to brush up on the latest techniques and processes in order to understand information security implications
  • Anyone meeting the pre-requisites who is considering a career in Penetration Testing

What will I learn?

The programme is broken into nine modules:

  • Module 1: Core technical skills
  • Module 2: Background information gathering & open source
  • Module 3: Networking equipment
  • Module 4: Microsoft windows security assessment
  • Module 5: Unix security assessment
  • Module 6: Web technologies
  • Module 7: Web testing techniques
  • Module 8: Databases
  • Module 9: Preparation for the CRT exam

Course Syllabus:

 

  • Network Mapping & Target Identification
  • Interpreting Tool Output
  • OS Fingerprinting
  • Application Fingerprinting and Evaluating Unknown Services
  • File System Permissions
  • Domain Name Server (DNS)
  • Management Protocols
  • Domain Reconnaissance
  • User Enumeration
  • Active Directory
  • Windows Passwords
  • Windows Vulnerabilities
  • Common Windows Applications
  • User enumeration
  • Unix vulnerabilities
  • FTP
  • Sendmail / SMTP
  • Network File System (NFS)
  • R* services
  • X11
  • RPC services
  • SSH
  • Web Servers & their Flaws
  • Web Protocols
  • Web Site Structure Discovery
  • Cross Site Scripting Attacks
  • SQL Injection
  • Parameter Manipulation
  • Directory Traversal
  • File Uploads
  • Code Injection
  • Microsoft SQL Server
  • Oracle RDBMS
  • Web / App / Database Connectivity

Audience to the course:

 

  • Professionals Interested in Obtaining the CREST Registered Tester Training Course Credential
  • IT Security Professionals
  • IT Auditors
  • Managers, Directors, and Executives
  • System Architects
  • Compliance Specialists
  • Risk Specialists
  • Business Analysts

Course Enquiry

    Your Name *

    Your Email *

    Course *

    Telephone *

    Your Message