EC-Council Licensed Penetration Tester

To earn the prestigious EC-Council LPT (Master) Credential, you must successfully pass our most challenging practical test available. The LPT (Master) practical test is the capstone to EC-Council’s entire information security track; from the Certified Ethical Hacker Program (C|EH) to theEC-Council Certified Security Analyst (E|CSA) Program. It all culminates with the ultimate test of your career as a penetration tester – the Licensed Penetration Tester practical test.

Program # Program Contents Exam # Exam Regular Track
(days)

LPT Master

Licensed Penetration Tester # LPT (Master) Exam 5
  Total 5

To be eligible to apply to sit for the LPT (Master) test, candidate must either.

  • Be an ECSA member in good standing (Your USD$100 application fee will be waived); or
  • Have a minimum of 2 years working experience in pentesting (You will need to pay USD$100 as a non-refundable application fee); or
  • Have any other approved industry consulting & internship such as OSCP or GPEN cert (You will need to pay USD$100 as a non-refundable application fee).
  • Network Administrators
  • Network security Administrators
  • Network Security Engineer
  • Network Defense Technicians
  • CND Analyst
  • Security Analyst
  • Security Operator
  • Anyone