CompTIA PenTest + PT0-001 : Master Pentesting - ITU Online

CompTIA PenTest + PT0-001 : Master Pentesting

In this comprehensive IT course, you’ll acquire in-depth knowledge and practical skills in penetration testing, also known as pentesting, which are crucial for obtaining your pentest certification. The curriculum is designed to cover a wide range of topics, including client engagement, documentation procedures, and both passive and active reconnaissance techniques. You’ll gain expertise in system hacking across various platforms like Windows, Linux, and mobile devices. The course also includes modules on physical security testing and social engineering tactics to assess the resilience of your organization’s human element. 

Included In This Course

Included In This Course

Total Hours
34 Training Hours
CompTIA PenTest + PT0-001 : Master Pentesting
215 On-demand Videos
Closed Caption

Closed Captions

Course Topics
21  Topics
Prep Questions
249 Prep Questions
CompTIA PenTest + PT0-001 : Master Pentesting

Certificate of Completion

Course Description

Are you looking to strengthen your cybersecurity prowess and earn a pentest certification? Dive into the world of penetration testing and hacking with the CompTIA PenTest+ (PT0-001) certification course. This comprehensive training equips you with hands-on skills to perform network and system penetration testing. Explore the ins and outs of this comptia pentest certification, covering its objectives in depth while acquiring practical experience. Whether you’re an aspiring cybersecurity professional or a seasoned expert, this course is designed to elevate your abilities in the realm of comptia pentesting.

Furthermore, you’ll have fun while exploring the intricacies of wired and wireless network hacking, network service exploitation, as well as application and web app hacking. These skills are invaluable for real-world assessments and risk assessment, helping you identify weaknesses before attackers do. By the end of this course, you’ll be well-prepared to validate your newly implemented security measures, making the comptia pentest+ cost a worthwhile investment for a robust cybersecurity posture.

Included In This PenTest+ Course

  • Total Hours: 34 Training Hours for mastering pentest+
  • CompTIA PenTest + PT0-001: Your gateway to pentest certification
  • 215 On-demand Videos: Comprehensive coverage of comptia pentesting topics
  • Closed Caption: Enhanced accessibility with closed captions

Course Topics

  • 21 Topics: Covering comptia pentest and beyond
  • Prep Questions: 249 Prep Questions to prepare for your pen test certification
  • CompTIA PenTest + PT0-001: A recognized penetration test certification
  • Certificate of Completion: Validate your comptia pentest+ skills

Unlocking the Power of CompTIA PenTest+

The CompTIA PenTest+ (PT0-001) IT course provides a hands-on journey through the intricacies of penetration testing, offering a diverse range of skills and techniques. From client engagement and documentation to network hacking and exploitation, this preparation for pentest certification is your gateway to mastering the world of ethical hacking and earning your pen test certification. Embrace a holistic learning experience, supported by 34 training hours, 215 on-demand videos, and 249 prep questions, all supplemented with closed captions for enhanced accessibility. Plus, you’ll get insights into the comptia pentest+ cost and ROI.

Key Learning Objectives of the CompTIA Pentest+ Certification

  • Objective 1: Planning and Scoping: This objective focuses on understanding the scope of comptia pentesting engagements, setting clear goals, and determining the approach to be taken.
  • Objective 2: Information Gathering and Vulnerability Identification: Learn about passive and active information gathering techniques, as well as identifying vulnerabilities within systems.
  • Objective 3: Attacks and Exploits: This objective covers the execution of attacks and exploitation of vulnerabilities identified during the comptia pentest assessment.
  • Objective 4: Penetration Testing Tools: Focuses on the practical use of penetration testing tools to execute successful comptia pentesting assessments.
  • Objective 5: Reporting and Communication: Reporting and communication involve effectively conveying findings and recommendations to clients and stakeholders.
  • Objective 6: Ethics and Legalities: Understanding the ethical and legal aspects of comptia pentesting is crucial to avoid legal complications.

Who Should Enroll For CompTIA PenTest Certification

This CompTIA PenTest+ course is designed for advanced learners and cybersecurity practitioners who actively seek vulnerabilities within networks and computer systems. Ideally, students should have completed Network+ and Security+ prerequisites for optimal preparedness for this pen test certification. The comptia pentest+ cost is an investment in your future cybersecurity career.

The Importance of Pentesting

Penetration testing, often referred to as pentesting or comptia pentesting, is a critical component of a comprehensive cybersecurity strategy. Its importance is multi-faceted and here’s why:

Aspect of PentestingExplanation and Importance
Identifies Weaknesses Before Attackers DoOne of the primary benefits of pentesting, and particularly comptia pentest, is that it allows organizations to identify vulnerabilities in their systems before malicious hackers can exploit them. By proactively addressing these weaknesses, companies can prevent potential breaches, thereby justifying the comptia pentest+ cost as a worthwhile investment in cybersecurity.
Compliance and Regulatory RequirementsVarious industries have compliance standards that require regular penetration testing or pen test certification. For example, the Payment Card Industry Data Security Standard (PCI DSS) mandates regular pentests for businesses that handle credit card information. Earning a comptia pentest certification ensures that the professionals conducting these tests are well-qualified. Failing to comply can result in hefty fines and loss of customer trust, making the comptia pentest+ cost a minor expense in comparison.
Provides a Real-world AssessmentUnlike automated vulnerability scans, comptia pentesting involves simulating real-world attack scenarios. This gives organizations a more accurate understanding of their security posture. It’s a way to test not just the technology but also the people and processes involved in maintaining security. This makes comptia pentest certification invaluable for professionals in the field.
Risk AssessmentPenetration tests, especially those aligned with comptia pentest standards, provide valuable data that can be used for risk assessment. Organizations can prioritize vulnerabilities based on their severity and the potential impact on the business, allowing for more effective allocation of resources. This is often a key learning objective in comptia pentest certification courses.
Validates Security MeasuresIf you’ve recently implemented new security measures, a penetration test can validate their effectiveness. A comptia pentest certification ensures that the test is conducted to industry standards. It can also test the resilience of your employees against social engineering attacks, such as phishing, thereby assessing the effectiveness of your security training programs. This makes the comptia pentest+ cost and the investment in pen test certification worthwhile for ensuring robust cybersecurity measures.

In summary, penetration testing is not just a technical requirement but a comprehensive strategy for securing an organization’s digital assets. Whether you’re considering earning a pentest certification or weighing the comptia pentest+ cost, the value of having skilled professionals conduct thorough, real-world assessments of your systems is immeasurable. It’s an essential practice for any organization serious about cybersecurity, making comptia pentest+ a highly sought-after certification in the industry.

Conclusion

Elevate your cybersecurity skillset with the CompTIA PenTest+ (PT0-001) course. From mastering reconnaissance techniques to navigating cloud security, this course empowers you to excel in the realm of ethical hacking. With an in-depth understanding of various attack vectors and countermeasures, you’ll be well-equipped to tackle the challenges of modern cybersecurity. Embrace the power of CompTIA PenTest+ and unlock a world of possibilities in the ever-evolving landscape of cybersecurity. Whether you’re aiming for a pentest certification or looking to understand the comptia pentest+ cost, this course has you covered.

Additional Resources Related to CompTIA PenTest+

CompTIA PenTest + PT0-001 : Master Pentesting

Pentest+: How to Start a Career in Ethical Hacking

Pentest+ is more than just a buzzword in the world of cybersecurity; it’s a vital skill set that every aspiring ethical hacker must master. As a professional with 20 years of experience in penetration testing, I’ve seen firsthand how pentest+ can make or break a company’s security infrastructure.

PenTest+ Objectives

Mastering CompTIA PenTest+ Objectives for Cybersecurity Professionals

The CompTIA PenTest+ PT0-001 certification is one of the leading cybersecurity credentials for professionals in the IT industry. An understanding of the CompTIA PenTest+ objectives is crucial not only for successfully passing the exam but also for making a significant impact in your cybersecurity career.

CompTIA PenTest + PT0-001 : Master Pentesting

Unveiling the Art of Passive Reconnaissance in Penetration Testing

In the dynamic realm of cybersecurity, the importance of understanding an adversary’s tactics cannot be overstated. Passive reconnaissance, a crucial component of the pre-attack phase, plays a pivotal role in the world of penetration testing. This unobtrusive information-gathering technique arms ethical hackers with essential insights, enabling them to identify vulnerabilities and strengthen defenses effectively.

Key Term Knowledge Base: Key Terms Related to CompTIA PenTest+ (PT0-001)

Understanding key terms is essential for anyone preparing for the CompTIA PenTest+ certification or interested in the field of penetration testing. These terms form the foundation of knowledge required to effectively understand and engage in penetration testing and vulnerability assessment activities.

TermDefinition
Penetration TestingThe practice of testing a computer system, network, or web application to find vulnerabilities that an attacker could exploit.
Vulnerability AssessmentThe process of identifying, quantifying, and prioritizing vulnerabilities in a system.
Ethical HackingThe practice of bypassing system security to identify potential data breaches and threats in a network.
Social EngineeringThe art of manipulating people to gain confidential information or access to systems.
PhishingA technique of fraudulently obtaining private information by pretending to be a legitimate entity in digital communication.
EncryptionThe process of converting information or data into a code to prevent unauthorized access.
CryptographyThe practice of studying secure communications techniques to protect information from third parties.
Network ScanningThe process of identifying active devices on a network by sending data packets and analyzing responses.
ExploitA piece of software, data, or commands that take advantage of a vulnerability to cause unintended behavior in software.
FirewallA network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules.
Intrusion Detection System (IDS)A device or software application that monitors network or system activities for malicious activities or policy violations.
Intrusion Prevention System (IPS)A network security/threat prevention technology that examines network traffic flows to detect and prevent vulnerability exploits.
Virtual Private Network (VPN)A technology that creates a safe and encrypted connection over a less secure network, such as the internet.
MalwareMalicious software designed to disrupt, damage, or gain unauthorized access to a computer system.
RootkitA collection of software tools that enable unauthorized access to a computer or a network.
Zero-Day ExploitA vulnerability in software that is unknown to those who should be interested in mitigating the vulnerability.
Risk ManagementThe process of identifying, assessing, and controlling threats to an organization’s capital and earnings.
ComplianceAdherence to laws, regulations, guidelines, and specifications relevant to a business or organization.
Incident ResponseThe approach to handling and managing the aftermath of a security breach or cyber attack.
Security PolicyA set of rules and practices that specify how an organization manages, protects, and distributes sensitive information.

This list provides a foundational understanding of key concepts in penetration testing and vulnerability assessment, aligning with the topics generally covered in the CompTIA PenTest+ certification.

Frequently Asked Questions about CompTIA PenTest+ PT0-001

How much does the CompTIA PenTest+ (PT0-001) Exam cost?

The CompTIA PenTest+ (PT0-001) Exam costs the same as the core 1 exam, i.e., $226 USD.

What is the CompTIA PenTest+ (PT0-001) Exam retake policy?

If you fail your first attempt to pass any CompTIA certification examination, CompTIA does not require any waiting period between the first and second attempt to pass such examination.

What is the course outline for the CompTIA PenTest+ (PT0-001) Exam?

The course outline includes planning & scoping, Windows operating systems, information gathering & vulnerability identification, software troubleshooting, networking, hardware & network troubleshooting​.

What is the passing score for the CompTIA PenTest+ (PT0-001) Exam?

The passing score for the exam for PenTest certification is 750 points on a scale of 100-900​.

Who is the CompTIA PenTest+ certification intended for?

The CompTIA PenTest+ certification is designed for cybersecurity professionals, including penetration testers, ethical hackers, security analysts, and vulnerability assessment professionals.

Is the CompTIA PenTest certification vendor-neutral?

Yes, the CompTIA PenTest+ certification is vendor-neutral, meaning it covers a broad range of cybersecurity concepts and is not tied to a specific technology or product.

What distinguishes CompTIA PenTest Certification from other penetration testing certifications?

CompTIA PenTest+ is unique in its approach, focusing on both hands-on skills and knowledge assessment. It emphasizes real-world scenarios and challenges candidates to perform penetration tests in various environments.

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

Course Outline

CompTIA PenTest+ (PT0-001) Course Content

Module 1 - The Pen Test Engagement

  •    Module 1 Notes

  •    1.0 PenTest Plus Introduction

  •    1.1 PenTest Plus Topics

  •    1.2 PenTest Engagement

  •    1.3 Threat Modeling

  •    1.4 Technical Constraints

  •    1.5 PenTest Engagement Review

  •    1.6 Examining PenTest Engagement Documents Act

Module 2 - Passive Reconnaissance

  •    Module 2 Notes

  •    2.1 Passive Reconnaissance part1

  •    2.2 WHOIS Act

  •    2.3 Passive Reconnaissance part2

  •    2.4 Google Hacking Act

  •    2.5 Passive Reconnaissance part3

  •    2.6 DNS Querying Act

  •    2.7 Passive Reconnaissance part4

  •    2.8 Email Server Querying Act

  •    2.9 SSL-TLS Cerfificates

  •    2.10 Shodan Act

  •    2.11 The Havester

  •    2.12 TheHarvester Act

  •    2.13 Recon-ng

  •    2.14 Recon-g Act

  •    2.14 Recon-ng-Part-2-API-key Act

  •    2.15 Maltego

  •    2.16 Have I been Pwned

  •    2.17 Punked and Owned Pwned Act

  •    2.18 Fingerprinting Organization with Collected Archives

  •    2.19 FOCA Act

  •    2.20 Findings Analysis Weaponization

  •    2.21 Chp 2 Review

Module 3 - Active Reconnaissance

  •    Module 3 Notes

  •    3.1 Active Reconnaissannce

  •    3.2 Discovery Scans Act

  •    3.3 Nmap

  •    3.4 Nmap Scans Types Act

  •    3.5 Nmap Options

  •    3.6 Nmap Options Act

  •    3.7 Stealth Scans

  •    3.8 Nmap Stealth Scans Act

  •    3.9 Full Scans

  •    3.10 Full Scans Act

  •    3.11 Packet Crafting

  •    3.12 Packet Crafting Act

  •    3.13 Network Mapping

  •    3.14 Metasploit

  •    3.15 Scanning with Metasploit Act

  •    3.16 Enumeration

  •    3.17 Banner Grabbing Act

  •    3.18 Windows Host Enumeration

  •    3.19 Winddows Host Enumeration Act

  •    3.20 Linux Host Enumeration

  •    3.21 Linux Host Enumeration Act

  •    3.22 Service Enumeration

  •    3.23 Service Enumeration Act

  •    3.24 Network Shares

  •    3.25 SMB Share Enumeration Act

  •    3.26 NFS Network Share Enumeration

  •    3.27 NFS Share Enumeration Act

  •    3.28 Null Sessions

  •    3.29 Null Sessions Act

  •    3.30 Website Enumeration

  •    3.31 Website Enumeration Act

  •    3.32 Vulnerability Scans

  •    3.33 Compliance Scans Act

  •    3.34 Credentialed Non-credentialed Scans

  •    3.35 Using Credentials in Scans Act

  •    3.36 Server Service Vulnerability Scan

  •    3.37 Vulnerability Scanning Act

  •    3.38 Web Server Database Vulnerability Scan

  •    3.39 SQL Vulnerability Scanning Act

  •    3.40 Vulnerability Scan Part 2 OpenVAS Act

  •    3.41 Web App Vulnerability Scan

  •    3.42 Web App Vulnerability Scanning Act

  •    3.43 Network Device Vulnerability Scan

  •    3.44 Network Device Vuln Scanning Act

  •    3.45 Nmap Scripts

  •    3.46 Using Nmap Scripts for Vuln Scanning Act

  •    3.47 Packet Crafting for Vulnerbility Scans

  •    3.48 Firewall Vulnerability Scans

  •    3.49 Wireless Access Point Vunerability

  •    3.50 Wireless AP Scans Act

  •    3.51 WAP Vulnerability Scans

  •    3.52 Container Security issues

  •    3.53 How to Update Metasploit Pro Expired Trial License

Module 4 - Physical Security

  •    Module 4 Notes

  •    4.1 Physical Security

  •    4.2 Badge Cloning Act

  •    4.3 Physical Security Review

Module 5 - Social Engineering

  •    Module 5 Notes

  •    5.1 Social Engineering

  •    5.2 Using Baited USB Stick Act

  •    5.3 Using Social Enginnering to Assist Attacks

  •    5.4 Phishing Act

  •    5.5 Social Engineering Review

Module 6 - Vulnerability Scan Analysis

  •    Module 6 Notes

  •    6.1 Vulnerbility Scan Analysis

  •    6.2 Validating Vulnerability Scan Results Act

  •    6.3 Vulnerbility Scan Analysis Review

Module 7 - Password Cracking

  •    Module 7 Notes

  •    7.1 Password Cracking

  •    7.2 Brute Force Attack Against Network Service Act

  •    7.3 Network Authentication Interception Attack

  •    7.4 Intercepting Network Authentication Act

  •    7.5 Pass the Hash Attacks

  •    7.6 Pass the Hash Act

  •    7.7 Password Cracking Review

Module 8 - Penetrating Wired Networks

  •    Module 8 Notes

  •    8.1 Penetrating Wired Network

  •    8.2 Sniffing Act

  •    8.3 Eavesdropping

  •    8.4 Eavesdropping Act

  •    8.5 ARP Poisoning

  •    8.6 ARP Poisoning Act

  •    8.7 Man In The Middle

  •    8.8 MITM Act

  •    8.9 TCP Session HiJacking

  •    8.10 Server Message Blocks SMB Exploits

  •    8.11 SMB Attack Act

  •    8.12 Web Server Attacks

  •    8.13 FTP Attacks

  •    8.14 Telnet Server Attacks

  •    8.15 SSH Server Attacks

  •    8.16 Simple Network Mgmt Protocol SNMP

  •    8.17 Simple Mail Transfer Protocol SMTP

  •    8.18 Domain Name System DNS Cache Poisoning

  •    8.19 Denail of Service Attack DoS-DDoS

  •    8.20 DoS Attack Act

  •    8.21 VLAN Hopping Review

Module 9 - Penetrating Wireless Networks

  •    Module 9 Notes

  •    9.1 Penetrating Wireless Networks

  •    9.2 Jamming Act

  •    9.3 Wireless Sniffing

  •    9.4 Replay Attacks

  •    9.5 WEP Cracking Act

  •    9.6 WPA-WPA2 Cracking

  •    9.7 WAP Cracking Act

  •    9.8 Evil Twin Attacks

  •    9.9 Evil Twin Attack Act

  •    9.10 WiFi Protected Setup

  •    9.11 Bluetooth Attacks

  •    9.12 Penetrating Wireless Networks

Module 10 - Windows Exploits

  •    Module 10 Notes

  •    10.1 Windows Exploits

  •    10.2 Dumping Stored Passwords Act

  •    10.3 Dictionary Attacks

  •    10.4 Dictionary Attack Against Windows Act

  •    10.5 Rainbow Table Attacks

  •    10.6 Credential Brute Force Attacks

  •    10.7 Keylogging Attack Act

  •    10.8 Windows Kernel

  •    10.9 Kernel Attack Act

  •    10.10 Windows Components

  •    10.11 Memory Vulnerabilities

  •    10.12 Buffer Overflow Attack Act

  •    10.13 Privilegde Escalation in Windows

  •    10.14 Windows Accounts

  •    10.15 Net and WMIC Commands

  •    10.16 Sandboxes

Module 11 - Linux Exploits

  •    Module 11 Notes

  •    11.1 Linux Exploits

  •    11.2 Exploiting Common Linux Features Act

  •    11.3 Password Cracking in Linux

  •    11.4 Cracking Linux Passwords Act

  •    11.5 Vulnerability Linux

  •    11.6 Priviledge Escalation Linux

  •    11.7 Linux Accounts

  •    11.8 Linux Exploits Review

Module 12 - Mobile Devices

  •    Module 12 Notes

  •    12.1 Mobile Devices

  •    12.2 Hacking Android Act

  •    12.3 Apple Exploits

  •    12.4 Moblie Devices Review

Module 13 - Specialized Systems

  •    Module 13 Notes

  •    13.1 Specialized Systems

  •    13.2 Specialized Systems Review

Module 14 - Scripts

  •    Module 14 Notes

  •    14.1 Scripts

  •    14.2 Powershell

  •    14.3 Python

  •    14.4 Ruby

  •    14.5 Common Scripting Elements

  •    14.6 Scripts Review

  •    14.7 Better Ping Sweep

  •    14.8 Simple Port Scanner2

  •    14.9 Multitarget Port Scanner

  •    14.10 Port Scanner with Nmap

  •    14.11 Scripts Review

Module 15 - Application Testing

  •    Module 15 Notes

  •    15.1 Application Testing

  •    15.2 Reverse Engineering

Module 16 - Web App Exploits

  •    Module 16 Notes

  •    16.1 Webb App Exploits

  •    16.2 Injection Attacks

  •    16.3 HTML Injection

  •    16.4 SQL Hacking - SQLmap Act

  •    16.5 Cross-Site Attacks

  •    16.6 Cross-Site Request Forgery

  •    16.7 Other Web-based Attacks

  •    16.8 File Inclusion Attacks

  •    16.9 Web Shells

  •    16.10 Web Shells Review

Module 17 - Lateral Movement

  •    Module 17 Notes

  •    17.1 Lateral Movement

  •    17.2 Lateral Movement with Remote Mgmt Services

  •    17.3 Process Migration Act

  •    17.4 Passing Control Act

  •    17.5 Pivoting

  •    17.6 Tools the Enable Pivoting

  •    17.7 Lateral Movement Review

Module 18 - Persistence

  •    Module 18 Notes

  •    18.1 Persistence

  •    18.2 Breeding RATS Act

  •    18.3 Bind and Reverse Shells

  •    18.4 Bind Shells Act

  •    18.5 Reverse Shells

  •    18.6 Reverse Shells Act

  •    18.7 Netcat

  •    18.8 Netcat Act

  •    18.9 Scheduled Tasks

  •    18.10 Scheduled Tasks Act

  •    18.11 Services and Domains

  •    18.12 Persistence Review

Module 19 - Cover Your Tracks

  •    Module 19 Notes

  •    19.1 Cover Your Tracks

  •    19.2 Cover Your Tracks - Timestomp Files Act

  •    19.3 Cover Your Tracks - Frame the Administrator Act

  •    19.4 Cover Your Tracks - Clear the Event Log Act

  •    19.5 Cover Your Tracks Review

Module 20 - The Report

  •    Module 20 Notes

  •    20.1 The Report

  •    20.2 The Report Review

Module 21 - Post Engagement Cleanup

  •    Module 21 Notes

  •    21.1 Post Engagement Cleanup_1

  •    21.3 Post Engagement Cleanup Review

  •    21.4 PenTest Plus Conclusion.mp4

Add a review
Currently, we are not accepting new reviews
4.8
Based on 78 reviews
1-5 of 78 reviews
  1. Smooth delivery and easy access to LMS. Good to see that the LMS offers progress tracking. Would be great if badges were offered on completion of courses to share via Credly to future employers.

Your Training Instructor

Chrys Thorsen

Chrys Thorsen

Education and Technology Expert

Chrys Thorsen is an education and technology expert who specializes in enterprise-level IT infrastructure consulting and certified training-of-trainers. In her career, she has garnered over 50 IT Certifications including CISSP, CISA, CEHv12, PenTest+, CompTIA CNVP, Cisco CCSI/CCNP, Microsoft Cloud and on-premises technologies, VMware vSphere, and many more. She has also authored 40 published certification textbooks, and over 35 full-length IT certification video courses.

When not working in the United States, Chrys spends her time abroad capacity-building IT literacy in developing nations in Sub-Saharan Africa. Her client list has included: the US Federal Government, the Republic of Zambia Ministry of Health, Cavendish University Zambia, Accenture, JP Morgan Chase, the US Centers for Disease Control and Prevention, the Elizabeth Glaser Pediatric AIDS Foundation (EGPAF), Hughes Aircraft, Microsoft, and many more.

Chrys lives by, and is fond of repeating, her professional creed:

“The only true measure of success for any project or training is results on the ground. Everything else is just noise.” “I teach what I deploy; I deploy what I teach.”

CompTIA PenTest + PT0-001 : Master Pentesting
 

$49.00

OR

Subscribe To All-Access
Lock In $14.99 / Month Forever

Gain access to this training and all our other courses, offering over 2,500 hours of content, with our cost-effective monthly subscription. No obligations. Cancel anytime.

$49.00 $14.99 Monthly

CompTIA PenTest + PT0-001 : Master Pentesting

CompTIA Pentest Certification Training
CompTIA PenTest + PT0-001 : Master Pentesting
Additional Options to Access This Training
This training is also part of our extensive training library containing over 225 courses, 12,000+ videos and over 19,000 practice test questions.

Monthly All-Access Subscription
7 Days Free - $39.00 / month

A great option at an affordable monthly price.

Annual All-Access Subscription
$229 / year

A discounted price when paying for your All Access library on an annual basis.

Lifetime All-Access Library
$379 One time payment

Exceptional Value. Pay once, never have to buy IT training again.

Related Courses

$49.00

Get certified in mobility technologies with CompTIA MB0-001 Mobility+ course at ITU Online. Study online, learn on your schedule.

In this IT course for CompTIA Mobility+ you will learn mobile device management, troubleshooting, security, and network infrastructure. This course will teach you how to deploy, integrate, support and manage a mobile environment while ensuring proper security measures are maintained for devices and platforms to mitigate risks and threats.

Add To Cart

$49.00

Learn how to investigate cybercrimes with ITU Online’s CHFI Course – Computer Hacking Forensics Investigator (ECC 312-49). Enroll now!

This CHFI course will cover the security discipline of computer forensics from a vendor-neutral perspective and work towards preparing students to become Forensic Investigators in Computer Hacking.

Add To Cart

$49.00

Get your CompTIA A+ Certification with our 220-1001 Core 1 and 220-1002 Core 2 online course. Enroll now and get ahead in your IT career!

The CompTIA A+ 220-1001 & 220-1002 training for the Core Series covers topics that are growing in IT support, including expanded content on security baselines and a different way of assessing competence in operational procedures. ITU’s online learning environment is ideal for those with a busy schedule, offering convenience and flexibility, study when you want. 

Add To Cart