CompTIA PenTest+

Pre-approved Training for CompTIA Pentest+ Continuing Education Units (CEUs)

Note: Training in this list is subject to change without prior notification. As CompTIA exams are updated so is this list. Training uploaded into a certification record by the candidate prior to the change will remain valid. Training earned that was listed previously and has not been uploaded into a certification record can no longer be used for CEUs.

Training approved in this document is based on the CompTIA PenTest+ - PT0-002 objectives.

 

CERTIFICATION PROVIDER COURSE TITLE
CHECK POINT CHECK POINT CERTIFIED SECURITY MASTER (CCSM)
CHECK POINT CERTIFIED CLOUD SPECIALIST (CCCS)
CHECK POINT CERTIFIED ENDPOINT SPECIALIST (CCES)
CHECK POINT CERTIFIED AUTOMATION SPECIALIST (CCAS)
INFRASTRUCTURE HACKING CHECK POINT CERTIFIED PENTESTING EXPERT (CCPE)
CISCO IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE (SISE)
IMPLEMENTING AND OPERATING CISCO SECURITY CORE TECHNOLOGIES (SCOR)
IMPLEMENTING SECURE SOLUTIONS WITH VIRTUAL PRIVATE NETWORKS (SVPN)
IMPLEMENTING SECURE SOLUTIONS WITH VIRTUAL PRIVATE NETWORKS (SVPN)
SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE (SESA)
SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE (SWSA)
SECURING NETWORKS WITH CISCO FIREPOWER NEXT GENERATION FIREWALL (SSNGFW)
SECURING NETWORKS WITH CISCO FIREPOWER NEXT-GENERATION IPS (SSFIPS)
CLOUD SECURITY ALLIANCE CERTIFICATE OF CLOUD SECURITY KNOWLEDGE (CCSK)
COMPTIA COMPTIA ADVANCED SECURITY PRACTITIONER (CASP+) (CAS-004)
COMPTIA CYBERSECURITY ANALYST (CySA+) (CS0-003)
COMPTIA CERTMASTER LEARN FOR CYSA+ CS0-003 - 25 CEUS
COMPTIA CERTMASTER PRACTICE FOR CYSA+ CS0-003 - 10 CEUS
COMPTIA PENTEST+ (PT0-002) APPROVED ONLY FOR THOSE CERTIFIED IN PenTest+ PT0-001
COMPTIA CERTMASTER LEARN FOR PENTEST+ PT0-002 - 25 CEUS - APPROVED ONLY FOR THOSE CERTIFIED IN PenTest+ PT0-001
COMPTIA CERTMASTER PRACTICE FOR PENTEST+ PT0-002 - 10 CEUS - APPROVED ONLY FOR THOSE CERTIFIED IN PenTest+ PT0-001
CERTMASTER LABS FOR CASP+ (EXAM CAS-004) - 40 CEUs
CERTMASTER LEARN FOR CASP+ (EXAM CAS-004) - 40 CEUs
CWNP  CWSP - CERTIFIED WIRELESS SECURITY PROFESSIONAL 
EC-Council CERTIFIED INCIDENT HANDLER (ECIH)
CERTIFIED SECURITY ANALYST (ECSA)
DISASTER RECOVERY PROFESSIONAL (EDRP)
COMPUTER HACKING FORENSICS INVESTIGATOR (CHFI)
CERTIFIED CHIEF INFORMATION SECURITY OFFICER (CCISO)
CERTIFIED SECURITY SPECIALIST (ECSS)
CERTIFIED ENCRYPTION SPECIALIST (ECES)
CYBER THREAT INTELLIGENCE ANALYST (CTIA)
CERTIFIED SOC ANALYST (CSA)
CERTIFIED PENETRATION TESTING (CPENT)
FORTINET FORTIGATE SECURITY
FORTIGATE INFRASTRUCTURE
NSE4 IMMERSION
FORTIMANAGER
FORTIEDR
FORTISIEM
FORTIANALYZER
FORTICLIENT EMS
FORTIANALYZER ADMINISTRATOR
FORTIMAIL
FORTISANDBOX
FORTIAUTHENTICATOR
CLOUD SECURITY FOR AZURE
CLOUD SECURITY FOR AWS
FORTIADC
FORTIWEB
FORTISOAR ADMINISTRATOR
FORTISWITCH
FORTINAC
SECURE WIRELESS LAN
FORTIVOICE
PUBLIC CLOUD SECURITY
OT SECURITY
LAN EDGE
SD-WAN
ENTERPRISE FIREWALL
ADVANCED ANALYTICS
FORTISOAR DESIGN AND DEVELOPMENT
IBM IBM QRADAR SIEM V7.3.2 DEPLOYMENT
IBM SECURITY IDENTITY GOVERNANCE AND INTELLIGENCE V5.2.5, DEPLOYMENT
ISACA CRISC EXAM REVIEW
CGEIT EXAM REVIEW
CISM EXAM REVIEW
CISA EXAM REVIEW
(ISC)2 OFFICIAL (ISC)2 CBK TRAINING SEMINAR FOR THE CGRC
(ISC)2 TRAINING FOR CCSP
(ISC)2 TRAINING FOR CISSP
(ISC)2 TRAINING FOR HCISPP
(ISC)2 TRAINING FOR CISSP-ISSAP
(ISC)2 TRAINING FOR CISSP-ISSEP
(ISC)2 TRAINING FOR CISSP-ISSMP
(ISC)2 TRAINING FOR SSCP
OFFENSIVE SECURITY  PEN-200: PENETRATION TESTING WITH KALI LINUX
PEN-210: FOUNDATIONAL WIRELESS NETWORK ATTACKS
PEN-300: ADVANCED EVASION TECHNIQUES AND BREACHING DEFENSES
EXP-401: ADVANCED WINDOWS EXPLOITATION
WEB-200: FOUNDATIONAL WEB APPLICATION ASSESSMENTS WITH KALI LINUX
OPENTEXT DF120 — FOUNDATIONS IN DIGITAL FORENSICS WITH ENCASE
DF125 — MOBILE DEVICE EXAMINATIONS WITH ENCASE
DF210 — BUILDING AN INVESTIGATION WITH ENCASE
DF320 — ADVANCED ANALYSIS OF WINDOWS ARTIFACTS WITH ENCASE
IR250 — INCIDENT INVESTIGATION
IR280 — ENCASE ENDPOINT SECURITY TRAINING
DFIR130 — ENCASE ENDPOINT INVESTIGATOR TRAINING
DFIR350 — INTERNET-BASED INVESTIGATIONS WITH ENCASE
DFIR370 — HOST INTRUSION METHODOLOGY AND INVESTIGATION
DFIR450 — ENCASE ENSCRIPT PROGRAMMING
ED290 — EDISCOVERY TRAINING WITH ENCASE INFORMATION ASSURANCE
SABSA  A1 – ADVANCED SABSA RISK, ASSURANCE & GOVERNANCE
A3 – SABSA A3 – ARCHITECTURE DESIGN DEVELOPMENT
A2 – ADVANCED SABSA ARCHITECTURE PROGRAM MANAGEMENT
A3 – ADVANCED SABSA ARCHITECTURE DESIGN
A4 – ADVANCED SABSA INCIDENT, MONITORING & INVESTIGATIONS ARCHITECTURE
A5 – ADVANCED SABSA BUSINESS CONTINUITY AND CRISIS MANAGEMENT
SANS  AUD507:AUDITING & MONITORING NETWORKS, PERIMETERS & SYSTEMS
FOR500: WINDOWS FORENSIC ANALYSIS
FOR508: ADVANCED DIGITAL FORENSICS, INCIDENT RESPONSE, AND THREAT HUNTING
FOR509: ENTERPRISE CLOUD FORENSICS AND INCIDENT RESPONSE
FOR578: CYBER THREAT INTELLIGENCE
FOR572: ADVANCED NETWORK FORENSICS AND ANALYSIS
FOR585: ADVANCED SMARTPHONE FORENSICS
FOR610: REVERSE-ENGINEERING MALWARE: MALWARE ANALYSIS TOOLS AND TECHNIQUES
ICS456: ESSENTIALS FOR NERC CRITICAL INFRASTRUCTURE PROTECTION
MGT414: SANS TRAINING PROGRAM FOR THE CISSP® CERTIFICATION EXAM
MGT512: SANS SECURITY LEADERSHIP ESSENTIALS FOR MANAGERS WITH KNOWLEDGE COMPRESSION
MGT514: IT SECURITY STRATEGIC PLANNING, POLICY AND LEADERSHIP
MGT551: BUILDING AND LEADING SECURITY OPERATIONS CENTERS
SEC450: BLUE TEAM FUNDAMENTALS: SECURITY OPERATIONS AND ANALYSIS
SEC460: ENTERPRISE AND CLOUD | THREAT AND VULNERABILITY ASSESSMENT
SEC488: CLOUD SECURITY ESSENTIALS
SEC497: PRACTICAL OPEN-SOURCE INTELLIGENCE (OSINT)
SEC504: HACKER TOOLS, TECHNIQUES, EXPLOITS AND INCIDENT HANDLING
SEC510: PUBLIC CLOUD SECURITY: AWS, AZURE, AND GCP
SEC530: DEFENSIBLE SECURITY ARCHITECTURE AND ENGINEERING: IMPLEMENTING ZERO TRUST FOR THE HYBRID ENTERPRISE
SEC540: CLOUD SECURITY AND DEVSECOPS AUTOMATION
SEC541: CLOUD SECURITY ATTACKER TECHNIQUES, MONITORING, AND THREAT DETECTION
SEC542: WEB APP PENETRATION TESTING AND ETHICAL HACKING
SEC460: ENTERPRISE AND CLOUD | THREAT AND VULNERABILITY ASSESSMENT
SEC555: SIEM WITH TACTICAL ANALYTICS
SEC560: NETWORK PENETRATION TESTING AND ETHICAL HACKING
SEC575: MOBILE DEVICE SECURITY AND ETHICAL HACKING
SEC588: CLOUD PENETRATION TESTING
SEC617: WIRELESS ETHICAL HACKING, PENETRATION TESTING, AND DEFENSES
SPLUNK USING SPLUNK ENTERPRISE SECURITY