Forums » Discussions » Exam PT0-002 Learning | Exam PT0-002 Tutorials

gywudosu
Avatar

DOWNLOAD the newest ITPassLeader PT0-002 PDF dumps from Cloud Storage for free: https://drive.google.com/open?id=1UFEpUzr2F1vnOPKMApNeoyVLjIk2MUM4 When looking for a job, of course, a lot of companies what the personnel managers will ask applicants that have you get the PT0-002 certification to prove their abilities, therefore, we need to use other ways to testify our knowledge we get when we study at college , such as get the PT0-002 Test Prep to obtained the qualification certificate to show their own all aspects of the comprehensive abilities, and the PT0-002 exam guide can help you in a very short period of time to prove yourself perfectly and efficiently.

CompTIA PT0-002 Exam Syllabus Topics:

Topic Details

Planning and Scoping - 15%

Explain the importance of planning for an engagement. - Understanding the target audience
- Rules of engagement
- Communication escalation path
- Resources and requirements
  • Confidentiality of findings
  • Known vs. unknown

    • Budget
      - Impact analysis and remediation timelines
      - Disclaimers
  • Point-in-time assessment

  • Comprehensiveness

    • Technical constraints
      - Support resources
  • WSDL/WADL

  • SOAP project file

  • SDK documentation

  • Swagger document

  • XSD

  • Sample application requests

  • Architectural diagrams

Explain key legal concepts. - Contracts
  • SOW
  • MSA
  • NDA

    • Environmental differences
  • Export restrictions

  • Local and national government restrictions

  • Corporate policies

    • Written authorization
  • Obtain signature from proper signing authority

  • ​Third-party provider authorization when necessary

Explain the importance of scoping an engagement properly. - Types of assessment
  • Goals-based/objectives-based
  • Compliance-based
  • Red team

    • Special scoping considerations
  • Premerger

  • Supply chain

    • Target selection
  • Targets
    1. Internal
    - On-site vs. off-site
    2. External
    3. First-party vs. third-party hosted
    4. Physical
    5. Users
    6. SSIDs
    7. Applications

  • Considerations
    1. White-listed vs. black-listed
    2. Security exceptions
    - IPS/WAF whitelist
    - NAC
    - Certificate pinning
    - Company’s policies

    • Strategy
  • Black box vs. white box vs. gray box

    • Risk acceptance
      - Tolerance to impact
      - Scheduling
      - Scope creep
      - Threat actors
  • Adversary tier
    1. APT
    2. Script kiddies
    3. Hacktivist
    4. Insider threat

  • Capabilities

  • Intent

  • Threat models

Explain the key aspects of compliance-based assessments. - Compliance-based assessments, limitations and caveats
  • Rules to complete assessment
  • Password policies
  • Data isolation
  • Key management
  • Limitations
    1. Limited network access
    2. Limited storage access

    • Clearly defined objectives based on regulations
## Information Gathering and Vulnerability Identification - 22%
Given a scenario, conduct information gathering using appropriate techniques. - Scanning
- Enumeration
  • Hosts

  • Networks

  • Domains

  • Users

  • Groups

  • Network shares

  • Web pages

  • Applications

  • Services

  • Tokens

  • Social networking sites

    • Packet crafting
      - Packet inspection
      - Fingerprinting
      - Cryptography
  • Certificate inspection

    • Eavesdropping
  • RF communication monitoring

  • Sniffing
    1. Wired
    2. Wireless

    • Decompilation
      - Debugging
      - Open Source Intelligence Gathering
  • Sources of research
    1. CERT
    2. NIST
    3. JPCERT
    4. CAPEC
    5. Full disclosure
    6. CVE
    7. CWE

  • Given a scenario, perform a vulnerability scan. - Credentialed vs. non-credentialed
    - Types of scans
    • Discovery scan
    • Full scan
    • Stealth scan
    • Compliance scan

      • Container security
        - Application scan
    • Dynamic vs. static analysis

      • Considerations of vulnerability scanning
    • Time to run scans

    • Protocols used

    • Network topology

    • Bandwidth limitations

    • Query throttling

    • Fragile systems/non-traditional assets

    Given a scenario, analyze vulnerability scan results. - Asset categorization
    - Adjudication
    • False positives

      • Prioritization of vulnerabilities
        - Common themes
    • Vulnerabilities

    • Observations

    • Lack of best practices

    Explain the process of leveraging information to prepare for exploitation. - Map vulnerabilities to potential exploits
    - Prioritize activities in preparation for penetration test
    - Describe common techniques to complete attack
    • Cross-compiling code
    • Exploit modification
    • Exploit chaining
    • Proof-of-concept development (exploit development)
    • Social engineering
    • Credential brute forcing
    • Dictionary attacks
    • Rainbow tables
    • Deception

    Explain weaknesses related to specialized systems. - ICS
    - SCADA
    - Mobile
    - IoT
    - Embedded
    - Point-of-sale system
    - Biometrics
    - Application containers
    - RTOS

    Attacks and Exploits - 30%

    Compare and contrast social engineering attacks. - Phishing
    • Spear phishing
    • SMS phishing
    • Voice phishing
    • Whaling

      • Elicitation
    • Business email compromise

      • Interrogation
        - Impersonation
        - Shoulder surfing
        - USB key drop
        - Motivation techniques
    • Authority

    • Scarcity

    • Social proof

    • Urgency

    • Likeness

    • Fear

    Given a scenario, exploit network-based vulnerabilities. - Name resolution exploits
    • NETBIOS name service
    • LLMNR

      • SMB exploits
        - SNMP exploits
        - SMTP exploits
        - FTP exploits
        - DNS cache poisoning
        - Pass the hash
        - Man-in-the-middle
    • ARP spoofing

    • Replay

    • Relay

    • SSL stripping

    • Downgrade

      • DoS/stress test
        - NAC bypass
        - VLAN hopping
    Given a scenario, exploit wireless and RF-based vulnerabilities. - Evil twin
  • Karma attack

  • Downgrade attack

    • Deauthentication attacks
      - Fragmentation attacks
      - Credential harvesting
      - WPS implementation weakness
      - Bluejacking
      - Bluesnarfing
      - RFID cloning
      - Jamming
      - Repeating
  • Given a scenario, exploit application-based vulnerabilities. - Injections
  • SQL

  • HTML

  • Command

  • Code

    • Authentication
  • Credential brute forcing

  • Session hijacking

  • Redirect

  • Default credentials

  • Weak credentials

  • Kerberos exploits

    • Authorization
  • Parameter pollution

  • Insecure direct object reference

    • Cross-site scripting (XSS)
  • Stored/persistent

  • Reflected

  • DOM

    • Cross-site request forgery (CSRF/XSRF)
      - Clickjacking
      - Security misconfiguration
  • Directory traversal

  • Cookie manipulation

    • File inclusion
  • Local

  • Remote

    • Unsecure code practices
  • Comments in source code

  • Lack of error handling

  • Overly verbose error handling

  • Hard-coded credentials

  • Race conditions

  • Unauthorized use of functions/unprotected APIs

  • Hidden elements
    1. Sensitive information in the DOM

  • Lack of code signing

  • Given a scenario, exploit local host vulnerabilities. - OS vulnerabilities
    • Windows
    • Mac OS
    • Linux
    • Android
    • iOS

      • Unsecure service and protocol configurations
        - Privilege escalation
    • Linux-specific
      1. SUID/SGID programs
      2. Unsecure SUDO
      3. Ret2libc
      4. Sticky bits

    • Windows-specific
      1. Cpassword
      2. Clear text credentials in LDAP
      3. Kerberoasting
      4. Credentials in LSASS
      5. Unattended installation
      6. SAM database
      7. DLL hijacking

    • Exploitable services
      1. Unquoted service paths
      2. Writable services

    • Unsecure file/folder permissions

    • Keylogger

    • Scheduled tasks

    • Kernel exploits

      • Default account settings
        - Sandbox escape
    • Shell upgrade

    • VM

    • Container

      • Physical device security
    • Cold boot attack

    • JTAG debug

    • Serial console

    Summarize physical security attacks related to facilities. - Piggybacking/tailgating
    - Fence jumping
    - Dumpster diving
    - Lock picking
    - Lock bypass
    - Egress sensor
    - Badge cloning

    How much is the salary of a CompTIA PT0-002 certified professional?

    The salary of the CompTIA PT0-002 certified professional is dependent on the experience of the candidate, the type of organization they work for, the skills and qualifications they have, the company, location, and the certification. The average salary of a CompTIA PT0-002 certified professional who prepared himself with the help of the PT0-002 Dumps is as follows:

    • In the United Kingdom: 59,000 GBP
    • In Canada: 50,000 CAD
    • In the United States: 65,000 USD
    • In India: 40,000 INR
    • In Australia: 55,000 AUD

    >> Exam PT0-002 Learning <<

    100% Pass Quiz Unparalleled CompTIA - PT0-002 - Exam CompTIA PenTest+ Certification Learning

    We think of providing the best services as our obligation. So we have patient colleagues offering help 24/7 and solve your problems about PT0-002 training materials all the way. We have considerate services as long as you need us. Do not underestimate your ability, we will be your strongest backup while you are trying with our PT0-002 Real Exam. Besides, to fail while trying hard is no dishonor. We will provide the free update of our PT0-002 study engine until you pass your exam successfully!

    A quick overview of the CompTIA PT0-002 Certification Exam

    CompTIA PT0-002 Certification Exam is an IT certification Exam. PT0-002 Exam is also called CompTIA PenTest+. This certification Exam is authorized by the CompTIA. The certification is designed to test the skills of the candidates who are going to plan and execute a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results and produce a written report with remediation techniques, of the candidate. PT0-002 Dumps is the most reliable source for preparing for the CompTIA PT0-002 Certification Exam. CompTIA PT0-002 Certification Exam is one of the most demanding and competitive exams in the IT industry. The candidates who want to get certified in this exam should prepare well and have a thorough knowledge of the exam. Covered domains are Network Security, System Security, Application Security, Data Security, and others.

    CompTIA PenTest+ Certification Sample Questions (Q276-Q281):

    NEW QUESTION # 276
    A company is concerned that its cloud VM is vulnerable to a cyberattack and proprietary data may be stolen. A penetration tester determines a vulnerability does exist and exploits the vulnerability by adding a fake VM instance to the IaaS component of the client's VM. Which of the following cloud attacks did the penetration tester MOST likely implement?

    • A. Direct-to-origin
    • B. Malware injection
    • C. Cross-site scripting
    • D. Credential harvesting

    Answer: D
    NEW QUESTION # 277
    Which of the following documents is agreed upon by all parties associated with the penetration-testing engagement and defines the scope, contacts, costs, duration, and deliverables?

    • A. NDA
    • B. SOW
    • C. MSA
    • D. SLA

    Answer: B
    NEW QUESTION # 278
    An Nmap scan of a network switch reveals the following:

    Which of the following technical controls will most likely be the FIRST recommendation for this device?

    • A. Encrypted passwords
    • B. Multifactor authentication
    • C. Network segmentation
    • D. System-hardening techniques

    Answer: D
    NEW QUESTION # 279
    A company is concerned that its cloud service provider is not adequately protecting the VMs housing its software development. The VMs are housed in a datacenter with other companies sharing physical resources. Which of the following attack types is MOST concerning to the company?

    • A. Cybersquatting
    • B. Side channel
    • C. Data flooding
    • D. Session riding

    Answer: B Explanation:
    https://www.techtarget.com/searchsecurity/definition/side-channel-attack#:~:text=Side%2Dchannel%20attacks%20can%20even,share%20the%20same%20physical%20hardware
    NEW QUESTION # 280
    A tester who is performing a penetration test on a website receives the following output:
    Warning: mysqlfetcharray() expects parameter 1 to be resource, boolean given in /var/www/search.php on line 62
    Which of the following commands can be used to further attack the website?

    • A. <script>var adr= '../evil.php?test=' + escape(document.cookie);</script>
    • B. 1 UNION SELECT 1, DATABASE(),3--
    • C. ../../../../../../../../../../etc/passwd
    • D. /var/www/html/index.php;whoami

    Answer: D
    NEW QUESTION # 281
    ...... Exam PT0-002 Tutorials: https://www.itpassleader.com/CompTIA/PT0-002-dumps-pass-exam.html DOWNLOAD the newest ITPassLeader PT0-002 PDF dumps from Cloud Storage for free: https://drive.google.com/open?id=1UFEpUzr2F1vnOPKMApNeoyVLjIk2MUM4