eLearnSecurity Junior Penetration Tester (eJPT) is a certification offered by eLearnSecurity. The training for this certification is provided by the parent company called INE (Inter Network Experts). In order to train for eJPT, INE offers a Penetration Testing Student (PTS) pathway, free of charge, under the recently launched starter pass.

The training itself consists of 38 hours worth of content, including slides, videos, practical labs and three practice black boxes. Coming from HackTheBox background, I had familiarity with most of the tools and concepts offered. The networking and Windows lab content provided an assurance for my base understanding and gave an insight into how the exam would be structured.

The exam for this certification is entirely hands-on and consists of 20 multichoice questions. Students are provided with 72 hours to complete the exam. Tasks can include exploiting hosts and answering questions about the content on the machine. Enumeration is the key.

In summary, the certification offers basic application and networking concepts, as well as, an introduction to popular penetration testing tools. The certification would make a good addition for interns at penetration testing shops, where the base knowledge is fortified and built upon.

“Remember your ABC’s: Always Be Crackin’” ~ Joshua Wright