Shop Categories

 [email protected]

New CompTIA PenTest+ PT0-002 Exam Replaces PT0-001

Apr 08,2022

News from CompTIA official website, PT0-001 exam will be retired on April 26, 2022, and the new one for CompTIA PenTest+ certification is PT0-002. The CompTIA PenTest+ PT0-002 exam will certify the successful candidate has the knowledge and skills required to plan and scope a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results, and produce a written report with remediation techniques. All the other related PT0-002 exam information is also helpful in the preparation.

New CompTIA PenTest+ PT0-002 Exam Replaces PT0-001 

CompTIA PenTest+ PT0-002 Exam Information

CompTIA PenTest+ PT0-002 exam basic information can help you understand the test well. 
Number of Questions: Maximum of 85 questions
Type of Questions: Performance-based and multiple choice
Length of Test: 165 minutes
Passing Score: 750 (on a scale of 100-900)
Languages: English, Japanese to follow
Testing Provider: Pearson VUE (Testing Centers, Online Testing)
Price: $381 USD

PT0-002 CompTIA Certification Exam Objectives

The following are the details of CompTIA Certification PT0-002 exam objectives. 
1.0 Planning and Scoping 14%
2.0 Information Gathering and Vulnerability Scanning 22%
3.0 Attacks and Exploits 30%
4.0 Reporting and Communication 18%
5.0 Tools and Code Analysis 16%

Share CompTIA PenTest+ PT0-002 Real Exam Questions

All the latest CompTIA PenTest+ PT0-002 real exam questions are the best guides for you to test all the above CompTIA PT0-002 exam objectives. Share some CompTIA certification PT0-002 real exam questions and answers below. 
1.A company conducted a simulated phishing attack by sending its employees emails that included a link to a site that mimicked the corporate SSO portal. Eighty percent of the employees who received the email clicked the link and provided their corporate credentials on the fake site. Which of the following recommendations would BEST address this situation?
A. Implement a recurring cybersecurity awareness education program for all users.
B. Implement multifactor authentication on all corporate applications.
C. Restrict employees from web navigation by defining a list of unapproved sites in the corporate proxy.
D. Implement an email security gateway to block spam and malware from email communications.
Answer: A

2.Which of the following BEST describe the OWASP Top 10? (Choose two.)
A. The most critical risks of web applications
B. A list of all the risks of web applications
C. The risks defined in order of importance
D. A web-application security standard
E. A risk-governance and compliance framework
F. A checklist of Apache vulnerabilities
Answer: A,C

3.A penetration tester has gained access to a network device that has a previously unknown IP range on an interface. Further research determines this is an always-on VPN tunnel to a third-party supplier. Which of the following is the BEST action for the penetration tester to take?
A. Utilize the tunnel as a means of pivoting to other internal devices.
B. Disregard the IP range, as it is out of scope.
C. Stop the assessment and inform the emergency contact.
D. Scan the IP range for additional systems to exploit.
Answer: D

4.A penetration tester is testing input validation on a search form that was discovered on a website. Which of the following characters is the BEST option to test the website for vulnerabilities?
A. Comma
B. Double dash
C. Single quote
D. Semicolon
Answer: C

5.A company hired a penetration tester to do a social-engineering test against its employees. Although the tester did not find any employees’ phone numbers on the company’s website, the tester has learned the complete phone catalog was published there a few months ago. In which of the following places should the penetration tester look FIRST for the employees’ numbers?
A. Web archive
B. GitHub
C. File metadata
D. Underground forums
Answer: A

Related Certificates

Related Exams