eLearnSecurity Penetration Testing Student (PTSv3) Review

I recently completed the PTSv3 course and obtained the certification so I thought I’d share my experiences.

Initially, I was going to do the Offensive Security Certified Professional (OSCP) certification first but after reading through many reviews I decided against it as my first certification. I stumbled on the eJPT certification training and reading through their syllabus; it looked like a promising start to my journey in cyber security so I immediately purchased a package.

Training Material
I purchased their FULL training package which came with the training materials (slides, videos), a lab to practice in (30 hours) and a voucher to do the exam (with 1 free retake). My only problem with the training material was the slides being presented using Adobe Flash (you have to pay extra for the HTML5 and PDF versions). This meant that the initial loading of the slides was extremely slow (and Flash in 2017 really?!?!?). The videos were clear and was a great supplement to each section of the slides. eLearnSecurity uses something called HERA which was pretty nice to use. Each time you want to enter a lab, you click the START button and it fires up your machine for you. When you are done, you simply stop your lab environment by clicking the STOP button. Each lab exercise came with clear instructions and answers in-case you got stuck.

Shortcuts
I skipped the programming section of the slides as they were not included in the labs or the final exam. I also skipped the labs that were an introduction to Wireshark as I have had a fair bit of experience using it already.

Exam
You are given 3 days to complete the exam. There are several machines you have to exploit and answer a few questions from your findings. It took me 5 hours (which included a lunch and a break) to complete the exam with a 95% (you need 75% to pass). Other reviews that I’ve read mention completion time from roughly 2 hours to 12 hours. The exam was fairly difficult and it had me scratching my head a few times but with 3 days to complete it, it is very manageable

Timeline

1st March 2017
Purchase PTSv3

4th March 2017
Read through all the training slides
Watch all the training videos

5th March 2017
Completed Scanning and OS Fingerprinting Lab

9th March 2017
Completed Nessus Lab
Completed Dirbuster Lab
Completed Cross-Site Scripting Lab

10th March 2017
Completed Burp Suite Lab
Completed SQL Injection Lab

12th March 2017
Completed Bruteforce and Password Cracking Lab

17th March 2017
Completed Null Session Lab
Completed ARP Poisoning Lab
Completed Metasploit Lab

18th March 2017
Completed the final exam.

Overall, I fairly enjoyed studying for this certification. The virtual labs were fun and introduced me to a wide variety of concepts in penetration testing. After completing this certification and working on some vulnerable machines, I feel decently prepared for the OSCP (hopefully starting around April 2017!).

Leave a Comment