The LPT (Master) Training Exam:
Advanced Penetration Testing

Establish Yourself As a World class Pen Tester .
Become A licensed Penetration Tester [Master]

The LPT (Master) Certification Program.

About the Certification:

This exam has one purpose:

  • To differentiate the experts from the novices in Penetration Testing!
  • There are good penetration testers and then there are great penetration testers.

Unless you are bent on being nothing other than the best in penetration testing, don’t bother registering for this program as you are probably not cut out for it.

 

This is the first program in the world that can give you two potential outcomes in one single exam!

If you are one of the very few top-notch experts in the game that can test some of the most hardened systems in the world, then you may have what it takes to become a Licensed Penetration Tester Master. To earn the LPT (Master) you will need to score at least 90% on our 24-hour exam.

Even if you don’t score 90% on the exam, which is a rare feat, candidates that score more than 70% will earn the CPENT certification.

The Planet’s Most Advanced Penetration Testing Range

How do you create an Advanced Penetration Tester?

How do you ensure that students are trained on trade secrets while being pushed to their limits?

This advanced penetration testing exam from EC-Council is built on the backbone of the Advanced Penetration Testing Cyber Range (ECCAPT) and was designed by experts who each have more than 25 years of professional security testing across the globe.

You will be exposed to various advanced penetration testing concepts such as fuzzing, PowerShell scripting, BASH, Python, Perl, and Ruby environments, scripting, and mobile device penetration testing, among others.

 

  • This is the first certification that requires you to locate IoT device(s) then gain access to the network. Once on the network, you’ll be challenged to identify the firmware of the IoT device, extract it, and then reverse engineer it by extracting the file system, analyzing the content and the files, mounting the file system, and booting it with Firmadyne.

  • The test contains a zone dedicated to ICS SCADA networks that you will have to penetrate from the IT network side and gain access to the OT network. Once there, you will have to identify the Programmable Logic Controller (PLC) and then modify the data to impact the OT network. To do this you must be able to intercept the Mod Bus Communication protocol and communication between the PLC and other nodes. If you can’t do that presently, then you should enroll in the CPENT program to learn!
  • Unlike other certifications, this will not just be a simple 32-bit code, but there will be 32- AND 64-bit code challenges and some of the code will be compiled with the basic protections of non-executable stacks. You must also be able to write a driver program to exploit these binaries then discover a method to escalate privileges. This will require advanced skills in binary exploitation to include the latest debugging concepts and egg hunting techniques. You must craft input code first to take control of program execution and second to map an area in memory to get your shellcode to work and bypass system protection
  • The adoption of cloud computing in organizations is growing rapidly, which is why your ability to perform a cloud penetration test must be at it’s best! Checking for compliance and governance issues, checking if strong authentication is deployed for every remote user, checking data retention policy of service providers, performing automated cloud security testing, as well as AWS, Azure, and Google Cloud Platform penetration testing are just some of the thing you will be expected to be able to perform.

iLearn (Self-Study)
This solution is an asynchronous, self-study environment which delivers EC-Council’s sought after IT Security training courses in a streaming video format.

iWeek (Live Online)
This solution is a live, online, instructor-led training course which means you can attend a course with a live instructor from anywhere with an internet connection.

Master Class
This solution offers you the opportunity to learn from world-class instructors and the opportunity to collaborate with top Infosecurity professionals.

Training Partner (In Person)
This solution offers “in-person” training so that you can get the benefit of collaborating with your peers and gaining real-world skills, conveniently located in your backyard.

The certification is valid for 2 years from the date of approval and members must then renew annually.

For renewals, members will need to remit USD250 per annum which can be done at our online store.

LPT (master) certification falls under the ECE Policy. Members must ensure that they meet the ECE requirement.

Should you have any queries, please do not hesitate to write in to lpt@eccouncil.org.a

  • You will also be tested on your ability to perform WLAN penetration testing by discovering the wireless networks, detecting hidden SSIDs, sniffing wireless traffic, performing various attacks on the wireless network, cracking WEP, WPA, WPA2 keys, checking for MAC filtering, as well as penetrating RFID and Near Field Communication (NFC) systems.

An LPT (Master) certified professional can:

  • Demonstrate a repeatable and measurable approach to penetration testing.
  • Submit a professional and industry-accepted report that achieves management and technical buy-in.
  • Get access to proprietary EC-Council penetration testing methodologies.
  • Write exploit codes to gain access to a vulnerable system or application.
  • Exploit vulnerabilities in Operating systems such as Windows, Linux.
  • Perform privilege escalation to gain root access to a system.
  • Demonstrate ‘Out-of-the-box’ and ‘lateral’ thinking.
  • Ensure the integrity and value of the penetration testing certification, in a fully online, remotely proctored certification exam.
  • Perform advanced techniques and attacks to identify SQL injection, Cross-site scripting (XSS), LFI, RFI vulnerabilities in web applications.

A Hands-On Exam Like No Other.
24 Hours will define your pen-testing career

The LPT (Master) is a fully online, remotely proctored practical exam that challenges you through a grueling 24-hour performance-based, hands-on exam.
The exam is broken into two practical exams of 12-hours each that will test your perseverance and focus by forcing you to outdo yourself with each new challenge.
You have the option to choose either two 12-hour exams or one 24-hour exam.

Candidates who score more than 70% will earn the CPENT certification. Candidates who score more than 90% attain the prestigious LPT (Master) credential!

Exam features:

Choose your challenge! Either two 12-hour sessions or a single 24-hour exam!

EC-Council specialists proctor the entire exam; cheating is not an option.

Score at least 70% and become a CPENT.

Score at least 90% and earn the highly regarded LPT (Master) designation!

TOP