Ethical Hacker (PenTest+)

Elevate your career in IT by learning how to identify security flaws in online systems or networks. You’ll gain the skills needed to conduct advanced penetration testing assessments, effectively identify system weaknesses, and establish continual risk prioritization for organizations. Protect your team with this industry-leading certificate!

A man wearing a green sweatshirt and glasses looks at the lens an smiles. He holds a laptop in his hands.
A woman with blonde hair sits at a desk working on a laptop.

This Ethical Hacker (PenTest+) Program Is A Great Fit For:

  • Individuals interested in a career in technology
  • Recent high school graduates
  • Any student, IT professional or aspiring STEM professional who wants to build skills and thrive in a booming industry

About the Online Ethical Hacker (PenTest+) Certificate Program

Course Length

3 Weeks

Illustration of a clock
Time Commitments

16 Hours Per Week

Illustration of a lightbulb
Certifications
Issuing Authority Logo

How Much Does a Ethical Hacker (PenTest+) Certificate Cost?

We believe everyone should have access to higher education. With the option to pay in full, break down payments or utilize government grant funding, we help expand that access. Speak with an enrollment advisor to see what payment option you may qualify for.

Pay In Full

$2,200*

Lowest available price

Monthly Payment as low as

$283*

Payment begins 30 days after your course start date.

*This advertised payment is for qualified applicants who choose the 9-month financing option. Other payment options available. Minimum deposit of $200 required to enroll.

The Ethical Hacker certificate program equips you with the knowledge and expertise necessary to provide a comprehensive penetration testing approach to identify and manage network vulnerabilities. As technology continues to evolve, earning your Ethical Hacker certificate ensures you have the skills to keep pace with industry demands. You’ll learn to perform ethical hacking techniques, analyze security threats, and develop custom scripts to automate tasks, and more.

At the conclusion of this course, you’ll be prepared to take the CompTIA PenTest+ Exam PT0-001 to earn your national certification.

Ethical Hacker (PenTest+) Fast Facts

15%

PROJECTED GROWTH OF COMPUTER OCCUPATIONS

19,500

NUMBER OF ETHICAL HACKER (PENTEST+) JOB OPENINGS PER YEAR

Ethical Hacker (PenTest+) Career Paths

  • Penetration Tester

  • Security Analyst

  • Security Consultant

  • Vulnerability Analyst

  • Web App Penetration Tester

Interested In A Technology Career, But Not Sure Where To Start?

Download our FREE Finding My Career Path Guide. This PDF (5-min read) is packed with all the resources you need to make an informed decision about your future: 

  • A sample profile of a technology job, including salary and job outlook through 2031. 
  • A “Day in the Life” job description to help you picture yourself working your new technology career. 
  • The 10 questions you need to ask yourself to determine if technology is right for you.





An illustration of a man standing in front of a giant computer monitor. On the screen is an image of a lock representing security.

Is this Ethical Hacker (PenTest+) Certificate Program right for me? 

If you have some or many of the following personality traits, abilities or desires, a career as a ethical hacker (pentest+) may be a great fit!

  • Are you intrigued by the world of cybersecurity and the idea of legally hacking systems to strengthen their defenses?  
  • Are you excited about the prospect of learning advanced penetration testing techniques to assess the security of networks, systems, and applications?  
  • Are you a problem-solver who loves to think outside the box, finding creative ways to safeguard digital assets from cyber threats?  
  • Are you seeking a program that offers industry-recognized certification, validating your expertise and boosting your professional credibility?  
  • Are you willing to delve into various security concepts, including network vulnerabilities, cryptography, and risk management?  
  • Are you looking for a flexible learning format that allows you to balance your studies with your current commitments? 
Arrow

Why Choose St. Ambrose University?

The Ethical Hacker (PenTest+) Certificate Program at St. Ambrose University offers students:

  • Flexible scheduling options, which allow you to balance your studies with personal commitments.
  • A program with an emphasis on professionalism, ethics and patient-centered care.
  • Affordable tuition fees and financing options for those who qualify.
  • Convenient and accessible learning from anywhere in the U.S. — without geographical constraints.
  • Supportive online community and resources for networking and career development.

Inquire Today

Ready to begin your career journey or have more questions? Connect with a Workforce Training Specialist today!

Thank you for your interest, you have an exciting journey ahead!