Apprentices progress at their own pace – they demonstrate
competency in skills and knowledge through assessment tests,
but are not required to complete a specific number of hours.
competency in skills and knowledge through assessment tests,
but are not required to complete a specific number of hours.
Penetration Tester
Anonymous
Work Process Content
On the Job Training
Anonymous
35
Skills
Research (Information Gathering)
12
Research (Information Gathering)
12
- Collect stakeholder data to evaluate risk and to develop mitigation strategies.
- Understands and follows proper protocols in handling of sensitive data.
- Understands tools and settings/safety protocols prior to running on production testing. Includes 3rd party systems.
- Defines out-of-scope items and best leveraging of cloud technologies
- Gather cyber intelligence to identify vulnerabilities.
- Identify new threat tactics, techniques, or procedures used by cyber threat actors.
- Keep up with new penetration testing tools and methods.
- Maintain up-to-date knowledge of hacking trends
- Stay informed about current developments in field of specialization.
- Examine records or other types of data to investigate criminal activities.
- Search files, databases or reference materials to obtain needed information.
- Prepare scientific or technical reports or presentations.
Analyze & Evaluate (Vulnerability Analysis & Threat Modeling)
2
Analyze & Evaluate (Vulnerability Analysis & Threat Modeling)
2
- Identify security system weaknesses using penetration tests.
- Test the security of systems by attempting to gain access to networks, web-based applications, or computers.
Testing & Assessment
7
Testing & Assessment
7
- Conduct network and security system assessments using reconnaissance tools such as nmap, DirBuster, etc.
- Discuss security solutions with information technology teams or management.
- Evaluate vulnerability assessments of local computing environments, networks, infrastructures, or enclave boundaries.
- Make recommendations to update corporate policies to improve cyber security.
- Analyze security of systems, network, or data.
- Analyze risks to minimize losses or damages.
- Interpret design or operational test results.
Reporting: Written & Verbal Presentations
5
Reporting: Written & Verbal Presentations
5
- Document penetration test findings.
- Prepare and submit reports describing the results of security fixes.
- Write audit reports to communicate technical and procedural findings and recommend solutions.
- Prepare analytical, operational, or technical reports/presentations.
- Discuss design or technical features of products or services with technical personnel.
Solutions Development
6
Solutions Development
6
- Advise or recommend ways to configure information systems to incorporate principles of least functionality and least access.
- Provide recommendations on the design of security solutions to address known device vulnerabilities.
- Develop and execute tests that simulate the techniques of known cyber threat actors.
- Develop infiltration tests that exploit device vulnerabilities.
- Develop security penetration testing processes, such as wireless, data networks, and telecommunication security tests.
- Develop testing routines or procedures.
Potential Employer Specific Knowledge/Skills/Abilities (KSA)
3
Potential Employer Specific Knowledge/Skills/Abilities (KSA)
3
- Understanding networking and network authentication protocols and systems such as LDAP/Kerberos/NTLMv2/LLMNR and other Active Directory Services
- Advanced knowledge of internal network architecture, boundaries, zones, cloud environments
- Cloud specific knowledge of Accounts/projects, users, IAM, Kubernetes, serverless compute, storage.
Related Instruction Content
Training Provider(s):
140
RI hours
Welcome to the Penetration Tester Career Path (COURSE)
0
Welcome to the Penetration Tester Career Path (COURSE)
0
Open-Source Intelligence (OSINT) Fundamentals (COURSE)
2
Open-Source Intelligence (OSINT) Fundamentals (COURSE)
2
NMAP (COURSE)
6
NMAP (COURSE)
6
Fundamentals of Vulnerability Management (COURSE)
10
Fundamentals of Vulnerability Management (COURSE)
10
Vulnerability Scanner Set-up and Configuration (VIRTUAL LAB)
1
Vulnerability Scanner Set-up and Configuration (VIRTUAL LAB)
1
Vulnerability Scanner Set-up and Configuration, Pt. 2 (VIRTUAL LAB)
1
Vulnerability Scanner Set-up and Configuration, Pt. 2 (VIRTUAL LAB)
1
How to Use OpenVAS (BSWJ) (COURSE)
0
How to Use OpenVAS (BSWJ) (COURSE)
0
Identifying System Vulnerabilities with OpenVAS (VIRTUAL LAB)
1
Identifying System Vulnerabilities with OpenVAS (VIRTUAL LAB)
1
Manual Vulnerability Assessment (VIRTUAL LAB)
1
Manual Vulnerability Assessment (VIRTUAL LAB)
1
Automated Vulnerability Assessments (VIRTUAL LAB)
1
Automated Vulnerability Assessments (VIRTUAL LAB)
1
Core Impact Vulnerability Scan (VIRTUAL LAB)
2
Core Impact Vulnerability Scan (VIRTUAL LAB)
2
Vulnerability Scan Analysis (VIRTUAL LAB)
2
Vulnerability Scan Analysis (VIRTUAL LAB)
2
Vulnerability Identification and Remediation (VIRTUAL LAB)
1
Vulnerability Identification and Remediation (VIRTUAL LAB)
1
Vulnerability Analysis/Protection (VIRTUAL LAB)
1
Vulnerability Analysis/Protection (VIRTUAL LAB)
1
Creating Recommendations Based on Vulnerability Assessments (VIRTUAL LAB)
1
Creating Recommendations Based on Vulnerability Assessments (VIRTUAL LAB)
1
Social Engineering (COURSE)
2
Social Engineering (COURSE)
2
DNSTwist Fundamentals (COURSE)
0
DNSTwist Fundamentals (COURSE)
0
Kali Linux Fundamentals (COURSE)
1
Kali Linux Fundamentals (COURSE)
1
Phishing (COURSE)
1
Phishing (COURSE)
1
Phishing (VIRTUAL LAB)
0
Phishing (VIRTUAL LAB)
0
USB Drop Attack (COURSE)
2
USB Drop Attack (COURSE)
2
Penetration Testing and Ethical Hacking (COURSE)
20
Penetration Testing and Ethical Hacking (COURSE)
20
Evasion for Incident Handlers (COURSE)
0
Evasion for Incident Handlers (COURSE)
0
Stealth Techniques for Incident Handlers (COURSE)
0
Stealth Techniques for Incident Handlers (COURSE)
0
Pentest Fundamentals: Scanning Networks (COURSE)
0
Pentest Fundamentals: Scanning Networks (COURSE)
0
Network Discovery (VIRTUAL LAB)
1
Network Discovery (VIRTUAL LAB)
1
Open-Source Collection (VIRTUAL LAB)
2
Open-Source Collection (VIRTUAL LAB)
2
Preliminary Scanning (VIRTUAL LAB)
1
Preliminary Scanning (VIRTUAL LAB)
1
Additional Scanning Options (VIRTUAL LAB)
0
Additional Scanning Options (VIRTUAL LAB)
0
Scanning and Mapping Networks (VIRTUAL LAB)
0
Scanning and Mapping Networks (VIRTUAL LAB)
0
Password Cracking Tool Fundamentals (COURSE)
0
Password Cracking Tool Fundamentals (COURSE)
0
Open-Source Password Cracking (VIRTUAL LAB)
2
Open-Source Password Cracking (VIRTUAL LAB)
2
Use a Password Cracking Utility in Linux (VIRTUAL LAB)
0
Use a Password Cracking Utility in Linux (VIRTUAL LAB)
0
Sniffing (COURSE)
14
Sniffing (COURSE)
14
Wireshark (VIRTUAL LAB)
1
Wireshark (VIRTUAL LAB)
1
Use Tcpdump to Intercept Network Traffic (VIRTUAL LAB)
0
Use Tcpdump to Intercept Network Traffic (VIRTUAL LAB)
0
OWASP Top 10 (COURSE)
12
OWASP Top 10 (COURSE)
12
Web Application Penetration Testing (COURSE)
4
Web Application Penetration Testing (COURSE)
4
Intro to Burp Suite Pro (COURSE)
0
Intro to Burp Suite Pro (COURSE)
0
SQL Injection (COURSE)
1
SQL Injection (COURSE)
1
Advanced Penetration Testing (COURSE)
14
Advanced Penetration Testing (COURSE)
14
Obtain Root Credentials in Linux (VIRTUAL LAB)
0
Obtain Root Credentials in Linux (VIRTUAL LAB)
0
How to Use hping3 (BSWJ) (COURSE)
0
How to Use hping3 (BSWJ) (COURSE)
0
How to Use Unicornscan (BSWR) (COURSE)
0
How to Use Unicornscan (BSWR) (COURSE)
0
How to Use Automater (BSWJ) (COURSE)
0
How to Use Automater (BSWJ) (COURSE)
0
How to Use THC-Hydra (BSWR) (COURSE)
0
How to Use THC-Hydra (BSWR) (COURSE)
0
How to Use Armitage - Overview (BSWJ) (COURSE)
0
How to Use Armitage - Overview (BSWJ) (COURSE)
0
How to Use Armitage - Host Management (BSWJ) (COURSE)
0
How to Use Armitage - Host Management (BSWJ) (COURSE)
0
How to Use Armitage - Exploitation (BSWJ) (COURSE)
0
How to Use Armitage - Exploitation (BSWJ) (COURSE)
0
How to Use APT2 (BSWJ) (COURSE)
0
How to Use APT2 (BSWJ) (COURSE)
0
How to Use ExploitDB (BSWJ) (COURSE)
0
How to Use ExploitDB (BSWJ) (COURSE)
0
Intro to Powershell Scripting (COURSE)
1
Intro to Powershell Scripting (COURSE)
1
Create a Basic Script in Windows PowerShell (VIRTUAL LAB)
0
Create a Basic Script in Windows PowerShell (VIRTUAL LAB)
0
Use PowerShell To Gather Computer Information in Windows (VIRTUAL LAB)
1
Use PowerShell To Gather Computer Information in Windows (VIRTUAL LAB)
1
Post Exploitation Hacking (COURSE)
7
Post Exploitation Hacking (COURSE)
7
Offensive Penetration Testing (COURSE)
14
Offensive Penetration Testing (COURSE)
14
Penetration Testing Execution Standard (PTES) (COURSE)
13
Penetration Testing Execution Standard (PTES) (COURSE)
13