What Is on the CompTIA PenTest+ Exam?

CompTIA PenTest+ is a certification for cybersecurity professionals tasked with penetration testing and vulnerability assessment and management.

CompTIA PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment. Successful candidates will have the following skills:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test applications
  • Complete post-exploit tasks
  • Analyze and report penetration test results

The CompTIA PenTest+ exam focuses on today’s best practices to communicate recommended strategies to improve the overall state of IT security including more emphasis on the practical and hands-on ability to perform tasks on systems.

How Many Questions Are on the CompTIA PenTest+ Exam?

The CompTIA PenTest+ exam has no more than 85 questions. After completing the exam, you will be asked to fill out some optional exit survey information about your study practices and why you decided to get certified. This will consist of about 12 multiple choice questions.

What Types of Questions Are on the CompTIA PenTest+ Exam?

The CompTIA PenTest+ exam includes a combination of multiple-choice questions, drag and drop activities and performance-based items. The multiple-choice questions are both single- and multiple-response. Performance-based items test your ability to solve problems in a simulated environment.

Remember to manage your time wisely when solving these problems on your exam. Most of them will appear at the beginning of the exam and you won’t be able to see a clock when working on the items.

Click here to learn more about performance-based questions or to try a sample of a performance-based question.

What Are the CompTIA PenTest+ Exam Domains, and What Do They Cover?

The CompTIA PenTest+ exam includes the following domains and topics:

  • Planning and Scoping: Explain the importance of planning for an engagement
  • Information Gathering and Vulnerability identification: Conduct information gathering using appropriate techniques and perform and analyze a vulnerability scan
  • Attacks and Exploits: Compare and contrast social engineering attacks
  • Penetration Testing Tools: Use NMAP to conduct information gathering exercises
  • Reporting and Communication: Recommend mitigation strategies for discovered vulnerabilities

Click here to review the detailed exam objectives.

How Long Is the CompTIA PenTest+ Exam?

You will have 165 minutes to complete the exam. This does not include the time necessary to check in at the testing center, so plan to arrive early.

Ready for a Career in Penetration Testing?

CompTIA now offers a number of exam training options for CompTIA PenTest+ to fit your particular learning style and schedule, many of which may be used in combination with each other as you prepare for your exam.

There’s a wealth of information to take you from deciding if CompTIA PenTest+ is right for you, all the way to taking your exam. We’re with you every step of the way!