Introduction Link to heading

As an aspiring cybersecurity professional with just over three years of experience in the field, I recently had the opportunity to take the Practical Junior Penetration Tester (PJPT) exam offered by TCM Security. With no prior formal penetration testing experience, my journey has largely been shaped by platforms like HackTheBox and TryHackMe. In this blog post, I’ll share my thoughts and experiences from the perspective of a novice tackling the PJPT exam after completing the “Practical Ethical Hacking” course.

Background Link to heading

Before delving into the exam experience, let me provide a brief background on my cybersecurity journey. I have worked in I.T. since October 2020 where I started with zero knowledge of computers and how they functioned. I began as a Support/Field Technician and eventually became a Systems Administrator a bit later. After achieving the CompTia A+, Net+, and Sec+, I landed my fist role as an Information Security Analyst. Next, I achieved my Bachelor’s of Science in Cybersecurity and Information Assurance from WGU this past April. I have also spent a few years(off and on) honing my technical skills on platforms like HackTheBox and TryHackMe, which offered valuable hands-on experience. However, formal penetration testing remained uncharted territory for me until I stumbled upon the PJPT exam.

Preparing for PJPT: The Practical Ethical Hacking Course Link to heading

The Practical Ethical Hacking course provided by TCM Security proved to be an invaluable resource in preparing for the PJPT exam. Geared towards beginners in cybersecurity aspiring to become penetration testers, the course comprehensively covered all the material essential for the exam. From foundational concepts to advanced techniques, the course left no stone unturned.

The Exam Experience Link to heading

The PJPT exam proved to be an exhilarating experience for someone like me, who was relatively new to the world of penetration testing. The exam, meticulously designed for beginners, was challenging yet enjoyable. It tested not only my technical knowledge but also my problem-solving skills and ability to apply methodical ideology in a real-world scenario.

Navigating through the exam, I found that the course had indeed equipped me with the necessary knowledge and skills. The practical approach of the course was evident as I encountered scenarios that closely resembled the hands-on exercises and challenges I had faced during my preparation.

The exam was a blend of carefully crafted challenges that required me to demonstrate my understanding of various attack vectors, exploit common default features, and effectively document my findings. It not only tested my technical prowess(or lack thereof) but also encouraged me to think creatively and approach problems from different angles.

If I had one piece of advice to give to future takers of the PJPT exam, it would be to take very thorough notes. As Heath says multiple times throughout the course, notes are key. It is not practical to memorize all the information and the notes can be built upon as you continue your learning journey.

Conclusion Link to heading

The PJPT exam offered by TCM Security, accompanied by the Practical Ethical Hacking course, is a remarkable opportunity for beginners like myself to venture into the realm of penetration testing. The course provides a solid foundation, and the exam serves as a platform to apply and validate the acquired knowledge and skills.

For those aspiring to embark on a career as penetration testers, I highly recommend considering the PJPT exam and its corresponding course. It’s a stepping stone that provides a structured path, guidance, and a glimpse into the exciting world of ethical hacking and penetration testing.