Temika

Certified Penetration Testing Professional (CPENT)

Training elite dari EC-Council yang dirancang untuk menguji keterampilan penetration tester dalam menghadapi infrastruktur enterprise yang kompleks. Training ini membawa Anda ke level real-world pentest dengan skenario multi-layered, advanced pivoting, exploit development, hingga IoT dan OT security.

Ikuti Training Certified Penetration Testing Professional (CPENT)​

Program CPENT memberikan pengalaman langsung di cyber range yang realistis. Peserta akan diuji dalam menguasai end-to-end penetration testing, mulai dari perencanaan, eksploitasi, pivoting, hingga laporan profesional. Dengan standar industri internasional, CPENT memastikan Anda siap menghadapi tantangan dunia nyata sebagai elite penetration tester.

Simak Keuntungan Ikut Pelatihan di Temika Cyber

Hands-On Cyber Range

Lab dengan infrastruktur enterprise yang realistis, segmented network, pivoting, dan skenario real-world.

IoT & OT Security

Fokus pada keamanan perangkat IoT dan infrastruktur OT (Operational Technology).

Exploit Development Training

Belajar membuat exploit, reverse engineering, dan bypass proteksi modern.

Exam Preparation & Certification Path

Materi, strategi, dan simulasi ujian CPENT 24 jam.

Red Team Simulation

Simulasi serangan nyata yang menguji skill offensive dari awal hingga reporting.

Advanced Tools & Frameworks

Gunakan tools populer (Metasploit, Cobalt Strike, Burp Suite, dll.) plus framework NIST, MITRE ATT&CK.

Kenapa Harus Menguasai CPENT?

Continuous Monitoring and Incident Response

πŸš€ Standar Tinggi Industri

CPENT diakui global sebagai benchmark keterampilan penetration tester tingkat lanjut.

Data Analysis & Collection

🎯 Kombinasi Skill Pentest

Melatih exploit development, privilege escalation, hingga bypass keamanan tingkat lanjut.

Initiate incident response protocols

πŸ™‹Peluang Karier Elite

Membuka akses ke posisi high-demand seperti senior pentester, red team lead, dan cyber consultant.

Jadwal Pelatihan

Pelatihan dimulai

Program Akan dilaksanakan secara: –
Periode Kelas: –
Estimasi Durasi Belajar: –

Tujuan Pelatihan

Setelah menyelesaikan kursus ini dengan sukses, peserta akan mampu:

  • Menguasai advanced penetration testing dari reconnaissance hingga reporting.
  • Memahami cara melakukan pivoting pada jaringan segmented.
  • Meningkatkan skill exploit development dan privilege escalation.
  • Menguasai keamanan cloud, IoT, dan OT.
  • Menerapkan standar framework (MITRE ATT&CK, NIST, OWASP).
  • Menyusun laporan pentest profesional yang dapat diterima manajemen.
  • Lulus ujian CPENT dan mendapatkan sertifikasi internasional.

Silabus

  • 09:00 – 09:30: Welcome & Course Introduction
    • Introductions and setting expectations.
    • Overview of CPENT program and exam format (24-hour challenge).
  • 09:30 – 10:45: Module 01 – Advanced Footprinting & OSINT
    • Active vs. passive reconnaissance.
    • Advanced OSINT collection with Maltego, Shodan, and Recon-ng.
    • Hands-on Lab: Mapping enterprise targets using OSINT tools.
  • 10:45 – 11:00: Morning Break
  • 11:00 – 12:30: Module 02 – Network & Service Enumeration
    • Scanning internal and external networks.
    • Enumerating services, users, and applications.
    • Hands-on Lab: Nmap and custom scanning scripts.
  • 12:30 – 13:30: Lunch Break
  • 13:30 – 15:00: Module 03 – Vulnerability Assessment
    • Identifying and prioritizing vulnerabilities.
    • Scanning with Nessus, OpenVAS, and custom scripts.
    • Hands-on Lab: Vulnerability scanning in segmented networks.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 04 – Exploitation Basics
    • Fundamentals of exploit development.
    • Exploiting web apps and services.
    • Hands-on Lab: Custom exploit execution.
  • 16:45 – 17:00: Day 1 Wrap-up & Q&A
  • 09:00 – 10:30: Module 05 – Windows Privilege Escalation
    • Privilege escalation techniques in Windows.
    • Bypassing UAC, exploiting misconfigurations.
    • Hands-on Lab: Gaining SYSTEM privileges.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:15: Module 06 – Linux Privilege Escalation
    • Privilege escalation methods in Linux environments.
    • Kernel exploits, SUID misconfigurations.
    • Hands-on Lab: Exploiting Linux for root access.
  • 12:15 – 13:15: Lunch Break
  • 13:15 – 15:00: Module 07 – Exploit Development
    • Buffer overflows and shellcode injection.
    • Reverse engineering applications.
    • Hands-on Lab: Writing and testing custom exploits.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 08 – Case Study: Exploit Chain Attack
    • Simulated attack chaining multiple vulnerabilities.
  • 16:45 – 17:00: Day 2 Wrap-up & Q&A
  • 09:00 – 10:30: Module 09 – Pivoting Techniques
    • Pivoting in segmented networks.
    • SOCKS tunneling, SSH pivoting, proxy chains.
    • Hands-on Lab: Moving laterally across networks.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:15: Module 10 – Active Directory Exploitation
    • Kerberoasting, Pass-the-Hash, and Golden Ticket attacks.
    • Hands-on Lab: Exploiting AD for domain admin access.
  • 12:15 – 13:15: Lunch Break
  • 13:15 – 15:00: Module 11 – Cloud & Hybrid Attacks
    • Attacking AWS, Azure, and hybrid networks.
    • Hands-on Lab: Exploiting cloud misconfigurations.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 12 – Case Study: Multi-Layered Attack
    • Simulating a full-scale enterprise breach.
  • 16:45 – 17:00: Day 3 Wrap-up & Q&A
  • 09:00 – 10:30: Module 13 – IoT Device Exploitation
    • Exploiting IoT protocols and devices.
    • Hands-on Lab: IoT firmware reverse engineering.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:15: Module 14 – ICS/SCADA Security
    • Industrial Control Systems attack vectors.
    • Hands-on Lab: Simulated SCADA exploitation.
  • 12:15 – 13:15: Lunch Break
  • 13:15 – 15:00: Module 15 – Web & API Exploitation
    • Advanced SQLi, RCE, SSRF, and API testing.
    • Hands-on Lab: Exploiting APIs in enterprise applications.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 16 – Wireless & Mobile Attacks
    • Attacking Wi-Fi, Bluetooth, and mobile apps.
    • Hands-on Lab: Rogue AP and mobile exploitation.
  • 16:45 – 17:00: Day 4 Wrap-up & Q&A
  • 09:00 – 10:30: Module 17 – Red Teaming & Adversary Simulation
    • End-to-end attack simulation and reporting to stakeholders.
    • Hands-on Lab: Simulated red team operation.
  • 10:30 – 10:45: Morning Break
  • 10:45 – 12:15: Module 18 – Reporting & Documentation
    • Professional penetration testing reports.
    • Mapping findings to MITRE ATT&CK.
  • 12:15 – 13:15: Lunch Break
  • 13:15 – 15:00: Module 19 – CPENT Exam Strategies
    • Exam structure and scoring methodology.
    • Time management for 24-hour exam.
  • 15:00 – 15:15: Afternoon Break
  • 15:15 – 16:45: Module 20 – Mock Assessment & Q&A
    • Practice exam and feedback session.
  • 16:45 – 17:00: Course Wrap-up & Certification Guidance

Meet Your Expert

Trainer 1

Ethical Hacker

Trainer 2

Ethical Hacker

Galeri Pelatihan

Apa Kata Mereka Tentang Pelatihan Ini

Sertifikasi Profesional Kami

Dapatkan Harga Spesial Selama Promo

Early Bird I

Rp20jt Rp18jt/Peserta
  • Intensive Training (5 Days)
  • Official EC-Council Exam Voucher
  • Official Training Material (e-Courseware)
  • Official iLabs Access
  • Certificate of Attendance

FAQ

CPENT adalah sertifikasi penetration testing tingkat lanjut dari EC-Council yang fokus pada skenario enterprise nyata.
Tidak, CPENT ditujukan untuk peserta dengan pengalaman pentesting menengah hingga senior.
Ya, hampir seluruh sesi berbasis hands-on lab dengan simulasi jaringan nyata.
Ujian berlangsung 24 jam non-stop di cyber range, menguji skill end-to-end.
Peserta akan menggunakan tools industri seperti Metasploit, Burp Suite, Cobalt Strike, Nmap, Wireshark, dll.
Ya, setelah lulus ujian peserta memperoleh sertifikat internasional CPENT dari EC-Council.
Bisa, tersedia opsi kelas online live maupun on-campus dengan lab virtual.

Mereka Telah Mempercayakannya Kepada Kami