Course

OSSTMM Professional Security Tester Fast Track («BPST»)

In this condensed course you prepare yourself optimally for the «Certified OSSTMM Professional Security Tester» exam, which takes place on the last day of the course.
Vendor code

OPST

Duration 3 days
Price 4'100.–

Course facts

  • Preparation for the official OPST certification exam recognized by the Institute for Security and Open Methodologies (ISECOM) and La Salle University in Barcelona
  • Know the basics of OSSTMM
  • Knowledge of the practical applications as Security Tester
  • Knowing the tools for security testing and dealing with them

This «OSSTMM Professional Security Tester» boot camp prepares you for the OPST certification exam with a sound knowledge of hacking and penetration testing. The course introduces you to the OSSTMM method. The trainer will teach you how to use your existing knowledge to perform OSSTMM-compliant security testing.

  • «Open Source Security Testing Methodology Manual (OSSTMM)» – Overview of Information Security
  • Introduction to the OSSTMM method
  • The six sections of the OSSTMM (with case studies)
  • International Best Practices and Standards
  • OSSTMM Rules of Engagement (Ethical Approach of OSSTMM)
  • Security Test Types
  • Structure of the OSSTMM Compliance
  • Testing procedure
  • RAV Risk Assessment Value as a benchmark
  • Hands-on exercises in preparation for the «Certified OSSTMM Professional Security Tester» exam

Component of the following courses

This course is targeted at security testers, security auditors, security consultants, security engineers, network engineers, system administrators, and aspiring penetration testers, ethical hackers, and CISOs.

Solid knowledge of networking and TCP/IP protocols, IT security expertise and corresponding experience are required. Furthermore, familiarity with common operating systems (Windows, BSD, Unix, Linux), preferably at command line level, is advantageous, but not mandatory. Also desired is participation in the following courses or equivalent knowledge:

On the last day of the course you will take the «Certified OSSTMM Professional Security Tester» exam. The examination lasts 4 hours and includes theoretical questions about OSSTMM as well as practical tasks in the area of security testing. The OPST certification was recognized for the diploma «Master in Information Technology Security» of the La-Salle University in Barcelona. This institution is part of La Salle's international education network, which also includes Manhattan College in New York and La Salle University in Philadelphia. All OPST certificates bear both the ISECOM and La Salle seals of approval, a sign of their prestige.

Download

Questions

Choose your date

Further courses