eCPPT Certification

Certified Professional Penetration Tester

eCPPT is a 100% practical and highly respected Ethical Hacking and Penetration Testing Professional certification counting certified professional in all the seven continents.

The Exam
INE Security’s eCPPT is the only certification for professional-level Penetration testers that evaluates your ability to attack your target and provide thorough professional documentation and recommendations.

You will be provided a real-world engagement within INE’s Virtual Labs. These browser-based labs in VPN are powered by cutting-edge virtualization technology and are where thousands of penetration testers worldwide already practice different kinds of penetration testing techniques against real targets. Once valid credentials have been provided for the certification platform, you will be able to perform the tests from the comfort of your home or office. An Internet connection and VPN software is necessary to complete the exam.

Why eCPPT ?

Here are some of the ways Certified Professional Penetration Tester certification is different from conventional certification:

  • Instead of multiple-choice questions, you will perform an actual penetration test on a corporate network modeled after a real-world scenario.
  • Utilize a variety of methodologies to conduct a thorough penetration test, and then write a complete report as part of your evaluation to demonstrate understanding and mastery of the process. These are the same kinds of reports that will make you a valuable asset in the corporate sector.
  • Only individuals who provide proof of their findings in addition to writing a commercial-grade penetration testing report that correctly identifies the weaknesses in this “engagement” are awarded the eCPPT Certification.

Knowledge Domains
The eCPPT assesses and certifies your skills in the following areas:

  • Penetration testing processes and methodologies, against Windows and Linux targets
  • Vulnerability Assessment of Networks
  • Vulnerability Assessment of Web Applications
  • Advanced Exploitation with Metasploit
  • Performing Attacks in Pivoting
  • Web application Manual exploitation
  • Information Gathering and Reconnaissance
  • Scanning and Profiling the target
  • Privilege escalation and Persistence
  • Exploit Development
  • Advanced Reporting skills and Remediation

Prerequisites
The eCPPT is a certification for individuals with highly technical understanding of networks, systems and web applications attacks. Anyone can attempt the certification exam; however, we recommend having these skills before attempting the certification exam:

  • Understanding a letter of engagement and the basics related to a penetration testing engagement
  • Deep understanding of networking concepts
  • Manual exploitation of Windows and Linux targets
  • Performing vulnerability assessment of networks
  • Using Metasploit for complex and multi-step exploitation of different systems and OS’s
  • Web application Manual exploitation
  • Ability in performing post-exploitation techniques
  • Exploit development skills on x86 environment
  • Outstanding reporting skills

Certification Process

There are two ways to get eCPPT certified.

Purchase an INE subscription and take the Penetration Testing Professional Learning Path.

The Penetration Testing Professional Learning Path was built for mid-career Red Team professionals with a general understanding of penetration testing. It prepares you for the eCPPT exam through a blend of expert-led courses and practical lab time.

OR

Attempt the certification without training

Feel confident in your pentesting capabilities? INE Security offers certification vouchers for cybersecurity experts who feel they do not need the accompanying training. However, studying for the eCPPT exam by purchasing a subscription to INE’s training is highly recommended. If you’re ready for the exam now, click the link below to purchase your voucher.

Whether you are attempting the eCPPT certification exam on your own or you’ve prepared through INE’s Penetration Testing Professional Learning Path, you will need to follow these steps to get your certificate:

Whether you are attempting the certification exam on your own or after completing one of our approved learning paths, you will need to purchase an exam voucher before you can start your certification process. Once you obtain the voucher you will receive login credentials to our Certification area where you will manage the exam, the VPN credentials, and any other materials related to the certification process.

Regular vouchers expire after 180 days from purchase. Before the certification expires, you will have to begin the certification process by clicking on “Begin certification process”. The expiration date will always be available in your certification area and reminder emails are sent to make sure you take advantage of the voucher.

Once you click on the “Begin certification process” button, you will receive an email with instructions regarding the scope of engagement. This letter will contain everything you need to know to take your exam.

Once you have completed the exam portion, it’s time to finalize your report. This should be a commercial grade report providing all of your findings and providing remediation steps for your client. You must submit your report within 14 days from the beginning of the certification process (Step 2), in PDF format for review.

You are awarded the certification after an INE Security instructor carefully reviews your findings and deems your work sufficient. Should you fail the first attempt, you will receive valuable feedback from our instructors. You will then have one free attempt to re-take the certification.

This exam is manually graded. Once submitted, it may take up to 30 days to receive your results.