eJPT Certification

Junior Penetration Tester

eJPT is a hands-on, entry-level Red Team certification that simulates skills utilized during real-world engagements.

eJPT - Junior Penetration Tester
The Exam
INE Security’s eJPT is for entry-level Penetration testers that validates that the individual has the knowledge, skills, and abilities required to fulfill a role as a junior penetration tester.

This certification exam covers Assessment Methodologies, Host and Network Auditing, Host and Network Penetration Testing, and Web Application Penetration Testing.

This exam is designed to be the first milestone certification for someone with little to no experience in cybersecurity, simulating the skills utilized during a real-world engagement. This exam truly shows that the candidate has what it takes to be part of a high-performing penetration testing team.

Exam Objectives
The eJPT assesses and certifies an individual’s skills in Assessment Methodologies (25%), Host and Networking Auditing (25%), Host and Network Penetration Testing (35%), and Web Application Penetration Testing (15%). The following objectives are tested for mastery:

  • Locate endpoints on a network
  • Identify open ports and services on a target
  • Identify operating system of a target
  • Extract company information from public sources
  • Gather email addresses from public sources
  • Gather technical information from public sources
  • Identify vulnerabilities in services
  • Evaluate information and criticality or impact of vulnerabilities
  • Compile information from files on target
  • Enumerate network information from files on target
  • Enumerate system information on target
  • Gather user account information on target
  • Transfer files to and from target
  • Gather hash/password information from target
  • Identify and modify exploits
  • Conduct exploitation with metasploit
  • Demonstrate pivoting by adding a route and by port forwarding
  • Conduct brute-force password attacks and hash cracking
  • Identify vulnerabilities in web applications
  • Locate hidden file and directories
  • Conduct brute-force login attack
  • Conduct web application reconnaissance

Who It’s For
The eJPT is a certification for individuals with a basic understanding of networks, systems, and an interest in penetration testing. Anyone can attempt the certification exam; however, it is designed for:

  • Systems Administrators***
  • IT Project Managers
  • Information Security Officers
  • Security Engineers/Analysts
  • DevOps/ Software Developers
  • Managed Service Providers (MSPs)
  • Manage Security Service Providers (MSSPs)

Get eJPT Certified

New to INE and INE Security?

The INE Fundamentals subscription offers the Penetration Testing Student Learning Path, built for entry-level Red Team professionals with a basic understanding of cybersecurity fundamentals. It prepares you to take the eJPT exam through a blend of expert-led courses and practical lab time. When you’ve completed the learning path, you’re ready for the exam!

OR

Already an INE Fundamentals subscriber?

The eJPT Certification Exam Voucher can only be purchased with an INE Fundamentals Subscription. If you already have a subscription, you can buy your voucher now! We encourage everyone to complete the eJPT Learning Path before attempting the certification exam.

To complete the eJPT Certification, follow these steps:

Purchase an exam voucher to start the certification process. Login to the certification area to manage the exam and any other materials related to the certification process.

Regular vouchers expire after 180 days from purchase. Before the certification voucher expires (180 days from purchase), complete the initial exam attempt and if desired, the complimentary re-take that is provided with the voucher’s purchase. Both attempts must be submitted before the certification voucher expires. The expiration date will always be available in the certification area, and reminder emails are sent to ensure the voucher is taken advantage of.

Follow the certification instructions and complete the exam within the allotted time. If technical issues are encountered at any time during the exam, please email support@ine.com for assistance.

Results are on an auto-graded system. This means results will be delivered within a few hours after completing the exam. The eJPT score report will show performance metrics in each section of the exam, allowing reflection on mastery of each exam objective. All passing score credentials will be valid for three years from the date they were awarded.