Licensed Penetration Tester Course

FREQUENTLY ASKED QUESTIONS

  • Why should I be licensed?
  • I am already a Penetration Tester, why do I need to be a Licensed Penetration Tester?
  • What is the difference between a Licensed Penetration Tester and a Certified Ethical Hacker?
  • Why do I need to supply police verification?
  • What benefits does the EC-Council’s License for Penetration Testing give?
  • What is the eligibility criteria to apply for the LPT (Master) exam?
  • How long does the application process take?
  • Is the $100 application fee refundable?
  • The approved application is valid for 3 months from the date of approval.
  • What is the next step once the application is approved?
  • What will I receive as part of my purchase towards the LPT (Master) exam?
  • The Aspen Dashboard access code is valid for 3 months from date of receipt.
  • How long is the Aspen Dashboard access valid for?
  • What does the Dashboard consist of?
  • What is the structure of the exam?
  • What is the duration of the exam?
  • How much notice is required to book the exam session?
  • What are the important things to keep in mind before I schedule my exam?
  • What is the retake policy?
  • Can the dashboard be extended?
  • How many times can I extend the dashboard?
  • What is the validity of the LPT (Master) certification?
  • Does the LPT (Master) certification fall under ECE policy or not?
  • What is the annual membership fee of LPT (Master) certification?

Penetration testers today have been certified by different agencies. But are they trusted? Do they follow a code of ethics? The answer is no. The Licensed Penetration Tester (LPT) program offered by Institute of Information Technology gives certified penetration testers the opportunity to practice their skills so that they are able to function as a licensed penetration tester. EC-Council’s licensed penetration testers use hands-on penetration testing methodologies and are trained by experts and specialists who are licensed penetration testers from EC-Council.

Being a penetration tester would be of little help in this insecure world. Corporate organizations today are looking for penetration testers who can analyze vulnerabilities of the network and who can be trusted not to disclose network vulnerabilities to competitors. Thereby, many companies would be looking for a Penetration Tester who is licensed to carry out these tasks and who has hands-on experience in penetration testing.

A Certified Ethical Hacker would be an individual who is trained in mastering hacking technologies. A Licensed Penetration Tester is a professional who is equipped with a License to conduct penetration testing of corporate networks. Licensed Penetration Testers are preferred over non-licensed ones by companies for recruitments/assignments.

Police verification is preferred, though not mandatory. However, one of the requirements of being able to avail a license in Penetration Testing is that the candidate should be able to supply a photocopy of his / her criminal background check that is available through any local law enforcement agency. The document should certify that the individual does not have any criminal record / background.

With the Licensed Penetration Testing (LPT) program from EC-Council, companies are assured that Licensed Penetration Testers are being taught, tested and licensed by a globally recognized and professionally managed body like EC-Council. Thus, organizations can be completely assured and confident of the deliverables of the Licensed Penetration Tester certification authorized by EC-Council. This can be compared to availing a driving license from your license issuing authority.

To be eligible to apply to sit for the LPT (Master) Exam, candidate must either:
Be an ECSA member in good standing (Your USD100 application fee will be waived);
or Have a minimum of 2 years working experience in pen testing (You will need to pay USD100 as a non-refundable application fee);

On an average, application processing time would be between 5-10 working days once the verifiers on the application respond to EC-Council’s requests for information.

No, the $100 application fee is not refundable

How long is an approved application valid for?

Once your application is approved you can proceed to purchase your exam voucher either from Institute of Information Technology Online Store or one of our authorised training channels.

You will receive an Aspen Dashboard access code with instructions as part of your purchase towards the LPT (Master) exam.

How long is the Aspen Dashboard access code valid for?

The Aspen Dashboard access is valid for 45 days from the day it is unlocked using a valid key.

The Dashboard consists of:
Detailed Instruction guide
Exam scheduling service
Exam launching service
Exam progress tracking
Sample report templates
Report submission
Status of report

The candidate is required to complete 3 levels of the challenge and submit their pen testing report in-order to complete the exam. Each level consists of 3 challenges. It is mandatory to complete at least one challenge per level to qualify for the next stage.

The exam challenge duration is 6 hours per level.

Sessions are required to be booked 3 days in advance of the desired exam date.
Note: All exam sessions are proctored by Institute of Information Technology Certification department.

Once you are ready to proceed with your exam, you need to ensure you understand the below:
Cancellation requests are to be made 24 hours in advance.
Rescheduling is possible 72 hours prior to the exam session
Candidate has a grace period of 15 minutes to show up for the exam session.
After 3 no-show cases the candidate will be required to seek special permission from the Director – Certification in order to proceed with their attempt.

Retake exam requests can be only purchased should a student fail by writing to [email protected]. Retake exam attempts will be priced at $199 per level.
Note: All 3 levels of the challenges as well as the report is required to be submitted within the 45 days window. This includes re-attempts if any

Report submission can be extended for 7 days only by paying $100 as long as the dashboard is active.
Note: Should the dashboard expire the candidate will need to purchase a new kit.

Once

The LPT (Master) certification is valid for two (2) years from the date of certification.

Yes, the LPT (Master) certification falls under the ECE policy.

$250 per annum.

 

Certified Ethical Hacker Certification

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
  • CompTIA
  • CISCO
  • EC-Council