Ethical Hacker Online Certification Training Course - MedCerts

Is Short-Term Online Career Training Right for You?

advanced
IT 6100

Ethical Hacker (PenTest+)

Online Certification Training

This program prepares you for a career in cybersecurity, with a focus on "offensive" strategies to protect an organization from risk. Watch our program sneak peek below!

Connect with an Education Consultant today!









3  Weeks
Program Length
Certification
$84,297
Avg. Starting Salary*
Comp TIA
Issuing Authority

This program is NOT available to residents of the following states: AR, LA, ND, NV, PA, RI, WI

Please review our State Restriction page to view what restrictions there may be in your state/region of residence or employment and ensure you are eligible for enrollment. These restrictions may not apply to students taking programs through an employer, academic or government-sponsored model - including MyCAA and Army, Air Force or Coast Guard Credentialing Assistance. To determine eligibility, please confirm with your sponsor or review our military spouse MyCAA-approved or Military Credentialing Assistance-approved programs.

Watch our Ethical Hacker (PenTest+) Program Sneak Peek!

MedCerts programs are developed with collaboration from our in-house production team, industry-recognized subject matter experts and our education technology design team. From interactive simulations, interviews with real world experts, game based learning and more, our Instructional Design education model is created to meet the needs of every type of learner.

Screen Shot 2022 06 19 at 7 09 51 PM

Is Ethical Hacker Training Right For You? Take The MedCerts Online Career Training Readiness Quiz

This fun, online quiz takes just 3 minutes to complete and provides you with a personalized report to find out if short-term online career training is right for you. The report identifies your strengths and social style, plus the training and positions you’re best suited for.

Ethical Hacker Training Online

MedCerts Tuition Advantage

We believe everyone should have access to higher education. With the option to pay in full, break down payments or utilize government grant funding, we help expand that access.

Monthly Payment Options as low as $133 Payment Plans for Every Student

Talk with an Education Consultant to pick the perfect payment plan, from paying in full to installments with interest rates from 0-12%.

Total Tuition $2,200 Pay in Full

The total tuition can be paid immediately or through a number of grant-funded or monthly payment plan options.

Checkmark

No Credit Check

Discover your eligibility without a credit check.

The pricing listed above for a monthly payment plan is an estimate for the cost of an 12-month payment plan including down payment. Final pricing is given at time of purchase and may vary from both pricing examples above.

MyCAA, Department of Defense Credentialing Assistance/COOL and Workforce Grants

MedCerts offers financial aid options through these government grant-funded programs – MyCAA, Workforce Funding (including WIOA), and Department of Defense Credentialing Assistance or COOL funding for the Army, Air Force and Coast Guard. Those eligible include Military Spouses; active duty Army, Reserves, and National Guard members; active duty Air Force, Air Force Reserve, Air Force National Guard, and US Space Force; active duty Coast Guard and SELRES members (enlisted and officers); or workforce-funded qualifying job seekers. Speak to an Education Consultant to see if you qualify.

What Does an Ethical Hacker Do?

Penetration Testers or Pentesters (also known as Ethical Hackers) proactively test for security gaps and weaknesses within organizations of all sizes across all industries. As organizations scramble to protect themselves and their customers, the ability to conduct penetration testing is an emerging skill set that is becoming ever more valuable to the organizations seeking protection, and even more lucrative for those who possess these skills.

136,890
Entry Level Jobs in the US
Ethical Hackers will see available jobs grow 28.7% over the next ten years.
All available job and salary information is from Burning Glass Labor Insights and is updated annually to reflect industry changes.

What You’ll Learn
IT 6100
Ethical Hacker (PenTest+)

The U.S. Bureau of Labor Statistics predicts that roles requiring penetration testing will be within the fastest-growing job category, with 28% overall growth by 2026. The overall penetration testing market is estimated to grow 23.7% by 2021.

The Ethical Hacker (CompTIA PenTest+) certification program focuses on developing the following 5 primary skills including, Planning and Scoping, Information Gathering & Vulnerability Identification, Attacks & Exploits, Penetration Testing Tools, and Reporting & Communication. Upon completion of this program, you’ll be able to demonstrate the hands-on ability to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers.

The CompTIA PenTest+ certification exam focuses on the technical, hands-on details of the cybersecurity field, including how to emulate a cyber threat, infiltrate a secure network architecture and conduct a penetration test against your organizational networks (with permission, of course).

Show More
Hide
  1. Conduct information gathering using appropriate techniques
  2. Perform a vulnerability scan and analyze scan results
  3. Exploit wireless and RF-based vulnerabilities, application-based vulnerabilities and local host vulnerabilities
  4. Analyze tool output or data related to a penetration test
  5. Recommend mitigation strategies for discovered vulnerabilities
Ethical Hacker Training Hero

Enrollment Requirements

  1. High School Diploma or GED
  2. Web browser with internet connection
  3. Course registration & payment
  4. CompTIA Security+, Network+, or equivalent experience
  5. Minimum of 3-4 years of hands-on information security or related experience RECOMMENDED

MedCerts-Covered Materials*

  1. Expert-led video based training
  2. Textbook: PenTest+ All in One
  3. Competency assessments
  4. National Certification exam fee

Student Services

  1. Dedicated Student Success Advisors
  2. Tailored support based on performance & behavior
  3. Exam preparation process
  4. 1 yr. post-program access to Career Center & Career Coaches

*The cost of all materials needed for this program are covered by MedCerts. They are not included in the tuition costs and the student is not liable for any costs or fees related to the above materials.

Required Courses
IT 6011

CompTIA PenTest+

48 hours
Length
3 Weeks
Duration

The CompTIA PenTest+ course will provide students with the fundamental skills and concepts surrounding penetration testing, vulnerability assessment, and vulnerability management on a variety of systems and devices. Students learn to perform security assessments on desktops and mobile devices as well as cloud, loT, industrial and embedded systems. The PenTest+ course covers the tools students will need to scan networks, crack passwords, analyze and intercept traffic, discover code vulnerabilities, and compromise resources.

By working in a virtual environment, students practice their pentesting skills using tools such as Oracle VM manager, Kali Linux, Metasploitable, and DVWA. Students will identify security weaknesses and manage system vulnerabilities and be trained to ensure that existing cybersecurity practices, configurations and policies conform with current best practices. Students will be prepared to attempt the CompTIA PenTest+ exam, which focuses on offensive penetration testing and vulnerability assessment by launching attacks on systems, discovering vulnerabilities and managing them. This course is comprised of 5 lessons that are directly aligned with the 5 knowledge domains that comprise the PenTest+ exam.

    • Perform security assessments on desktops, mobile devices as well as cloud, loT, industrial and embedded systems
    • Scan networks, crack passwords, analyze and intercept traffic, discover code vulnerabilities, and compromise resources
    • Identify security weaknesses and manage system vulnerabilities
    • Ensure cybersecurity practices, configurations, and policies conform with current best practices
Code Course Duration
IT 6011 3 Weeks
Total Program Duration 3 Weeks

Ethical Hacker

Job Opportunities

Cyber Security Analyst

$72,000 – $97,000*
Estimated Salary
Entry Level

Incident Analyst/Responder

$68,000 – $105,000*
Estimated Salary
Career Potential

Penetration Tester/Vulnerability Analyst

$82,000 – $120,000*
Estimated Salary

Disclaimers

  1. This program is NOT available to residents of the following states: Arkansas, Louisiana, North Dakota, Nevada, Pennsylvania, Rhode Island, Wisconsin
  2. While MedCerts training and related target certifications may be accepted and/or approved by your state of residency, employers reserve the right to dictate prerequisite education, experience, or certification/licensure requirements for their positions. We strongly advise students to research target job posts from area employers and relevant state requirements, barriers, or restrictions prior to enrollment to ensure eligibility upon graduation.