Networking Basics - Certifications - Windows 7 - Windows 8 - Home Network Setup - Wireless Setup :: About - Contact - Search

Licensed Penetration Tester (LPT)

What is an LPT?



Fix any Windows Error and optimize your System!

The Licensed Penetration Tester certification validates the skills needed for a security expert to perform penetration testing at an organizations request.


What is penetration testing?

Penetration testing is the process of exploiting known vulnerabilities in a network. As network security has became extremely popular and important since 9-11, organizations are very aware of how important it is to ensure their network is not being exploited to cyber attacks.

Cyber attacks can cost a company millions of dollars, so the investment in hiring a Penetration Tester is well worth the cost.

The Licensed Penetration Tester (LPT) certification is the next step after earning the CEH (Certified Ethical Hacker) and ECSA (EC-Council Certified Security Analyst).

The objective of the LPT is to ensure that each professional licensed by EC-Council follows a strict code of ethics and is exposed to the best practices of penetration testing.

Just remember that performing any kind of penetration tests without the permission of owner of the network can result in arrest.


What careers can this certification help you land?

Candidates who pursue the Licensed Penetration Tester (LPT) certification usually hold positions like penetration tester and IT security engineers.

A candidate that earns the LPT usually also has other certifications like:

1.) MCSE (Microsoft Certified Solutions Expert)

2.) CEH (Certified Ethical Hacker)

3.) ECSA (EC-Council Certified Security Analyst)

4.) CCNA

5.) CCNP

6.) CCIE


How much does the exam cost?

There is no exam...EC-Council offers an LPT certification license fee of $500 USD. You will need to renew it every year for $250 USD.

It may sound expensive at first, but within a year you can potentially earn over $150,000 USD as a consultant or contractor.

In order to obtain the certification, candidates are required to follow the requirements stated below.

Please go to the EC-Council page to get the links to all forms.

1. Achieve the Certified Ethical Hacker (CEH) Certification. (Attach a copy of your CEH certificate and score transcript with application)

2. Achieve the EC-Council Certified Security Analyst (ECSA) certification. (Attach a copy of your ECSA/LPT and score transcript certificate with application)

3. Applicants must have a valid EC-Council Continuing Education (ECE) account and ensure that their EC-Council certifications are current and in good standing.

4. Fill up and submit the LPT Application/Recommendation form and agree to EC-Council Code of Ethics.

5. Remit the required license fee payment of USD500. The License is valid for two years. For subsequent renewals, you will need to pay USD250 per annual renewal.

6. Provide documentation on criminal background check, or an authentication from an investigation agency absolving a criminal history.

7. Alternatively, candidates may sign a Declaration of No Criminal Convictions should they not be able to provide the required documentation as stated in Criteria 5 above. Kindly write in to certmanager@eccouncil.org for the declaration.

8. Submit a detailed resume/C.V. detailing professional experience, previous certification /certificates held and character referees

9. Please note that processing time will take between 2-4 weeks after all requirements above are submitted by the applicant.


Good luck......




Return from Licensed Penetration Tester to Network Certification

Return from Licensed Penetration Tester to homepage of Computer Networking Success


"Didn't find what you were looking for? Use this search feature to find it."

Custom Search

1

Did You Like This Page?

New! Comments

Have your say about what you just read! Leave a comment in the box below.

Share This Page