CompTIA PenTest+ Certification PT0-002 Practice Test Questions

  Edina  07-03-2021

New CompTIA PenTest+ PT0-002 exam is released to replace PT0-001 exam which will be retired on April 2022.You can choose to take PT0-001 or PT0-002 for your CompTIA PenTest+ Certification before this date. PassQuestion provides the latest CompTIA PenTest+ Certification PT0-002 Practice Test Questions which help you familiarize how your knowledge will be tested and what would be the exam pattern. Make sure to go through all the PT0-001 questions and answers that will help you prepare for the real exam. By using our CompTIA PenTest+ Certification PT0-002 Practice Test Questions, you will be able to clear your CompTIA PenTest+ PT0-002 exam on the first attempt.

CompTIA PenTest+ PT0-002 Exam Replacement of PT0-001

The new PenTest+ (PT0-002) exam will launch October, 2021! PT0-001 exam will be retired on April, 2022. You still can either PT0-001 or PT0-002 exams for your CompTIA PenTest+ certification. The CompTIA PenTest+ will certify the successful candidate has the knowledge and skills required to plan and scope a penetration testing engagement including vulnerability scanning, understand legal and compliance requirements, analyze results, and produce a written report with remediation techniques. 

Exam Details

Required exam: PT0-002
Number of questions: Maximum of 85
Types of questions: Multiple-choice and performance-based
Length of test: 165 minutes
Recommended experience: 3–4 years of hands-on experience performing penetration tests, vulnerability assessments, and code analysis
Passing score: 750 (on a scale of 100-900)

Exam Objectives

1.0 Planning and Scoping 14%
2.0 Information Gathering and Vulnerability Scanning 22%
3.0 Attacks and Exploits 30%
4.0 Reporting and Communication 18%
5.0 Tools and Code Analysis 16%

What's the Difference Between PT0-001 and PT0-002?

The exam domains covered in CompTIA PenTest+ PT0-001 and PT0-002 are not vastly different, as they are still relevant to the job roles, but you will see some slight changes.

We changed the name of exam domain 2.0 from Information Gathering and Vulnerability Identification to Information Gathering and Vulnerability Scanning.We also swapped the order of two domains – what was formerly 5.0 Reporting and Communication is now 4.0, (with the same name), and what was formerly 4.0 Penetration Testing Tools is now 5.0 Tools and Code Analysis.

However, the new CompTIA PenTest+ (PT0-002) focuses on the most up to date and current skills needed for the following tasks:

Planning and scoping a penetration testing engagement
Understanding legal and compliance requirements
Performing vulnerability scanning and penetration testing using appropriate tools and techniques, and then analyzing the results
Producing a written report containing proposed remediation techniques, effectively communicating results to the management team and providing practical recommendations

This is equivalent to three to four years of hands-on experience working in a security consultant or penetration tester job role. CompTIA PenTest+ is recommended to follow CompTIA Security+ on the CompTIA cybersecurity career pathway.

View Online CompTIA PenTest+ Certification PT0-002 Free Questions

Which of the following provides a matrix of common tactics and techniques used by attackers along with recommended mitigations?
A.NIST SP 800-53
B.OWASP Top 10
C.MITRE ATT&CK framework
D.PTES technical guidelines
Answer : C

Which of the following should a penetration tester attack to gain control of the state in the HTTP protocol after the user is logged in?
A.HTTPS communication
B.Public and private keys
C.Password encryption
D.Sessions and cookies
Answer : D

Which of the following should a penetration tester attack to gain control of the state in the HTTP protocol after the user is logged in?
A.HTTPS communication
B.Public and private keys
C.Password encryption
D.Sessions and cookies
Answer : D

A penetration tester was able to gain access successfully to a Windows workstation on a mobile client's laptop. Which of the following can be used to ensure the tester is able to maintain access to the system?
A.schtasks /create /sc /ONSTART /tr C:\Temp\WindowsUpdate.exe
B.wmic startup get caption,command
C.crontab --l; echo ''@reboot sleep 200 && ncat --lvp 4242 --e /bin/bash'') | crontab 2>/dev/null
D.sudo useradd --ou 0 --g 0 user
Answer : B

A large client wants a penetration tester to scan for devices within its network that are Internet facing. The client is specifically looking for Cisco devices with no authentication requirements. Which of the following settings in Shodan would meet the client's requirements?
A.''cisco-ios'' ''admin+1234''
B.''cisco-ios'' ''no-password''
C.''cisco-ios'' ''default-passwords''
D.''cisco-ios'' ''last-modified''
Answer : A

Leave And reply:

  TOP 50 Exam Questions
Exam