EC-Council LPT is it hard?

[Deleted User][Deleted User] Senior MemberPosts: 0 ■■□□□□□□□□
Hey Forum

So I was looking at taking the LPT certification from EC-Council. It seems to be an all hands on exam! With that said, has anyone here taken the LPT and can they say if it is a hard exam or not? Thanks!

Comments

  • JasminLandryJasminLandry Member Posts: 601 ■■■□□□□□□□
    I haven't done it, but I'm wondering, why do you want to take this one?
  • Mike7Mike7 Member Posts: 1,107 ■■■■□□□□□□
    Same question here. Why do you want to take this?


    From https://www.eccouncil.org/programs/licensed-penetration-tester-lpt-master/
    [FONT=&amp]Typical of an industry scenario, each participant is given 5 days to conduct a comprehensive penetration test on EC-Council’s cyber range and are then required to submit their complete Pen Test within 30 days from the initial commencement of the 5-day hands on Penetration Test.[/FONT]

    I expect it to be a much difficult ECSA where you are given 30 days to do the pen test and another 30 days for report writing, and which I wrote a short ECSAv9 review. FWIW, the NT domain in my labs was LPTLABS and we did not compromise all the VMs.
  • 636-555-3226636-555-3226 Member Posts: 975 ■■■■■□□□□□
    In my experience nothing with EC-Council is hard. Caveat - I have not studied for that test or taken it. My assumption is based on my & my co-workers' prior experiences with their other tests
  • [Deleted User][Deleted User] Senior Member Posts: 0 ■■□□□□□□□□
    My reason for taking it is since the OSCP is 5 servers in 24 hours, I think that having 5 days to do the pen test and 30 days for the report will give me a smoother transition into OSCP due to OSCP intense time constraints!!


    I already submitted my $100 app fee and was approved to take the exam! Just have to buy my LPT kit for $899 within 3 months!
  • wayne_wonderwayne_wonder Member Posts: 215 ■■■□□□□□□□
    Wht didn't you go for the Elearning ECPPT instead ?
  • [Deleted User][Deleted User] Senior Member Posts: 0 ■■□□□□□□□□
    Honestly, I think elearnsecurity is a joke (and I opened up pandora's box). I have never seen their certifications show up anywhere. Maybe 1 posting had it where I have seen LPT come up in more places outside of where I am at then eCPPT.
  • wayne_wonderwayne_wonder Member Posts: 215 ■■■□□□□□□□
    Honestly, I think elearnsecurity is a joke (and I opened up pandora's box). I have never seen their certifications show up anywhere. Maybe 1 posting had it where I have seen LPT come up in more places outside of where I am at then eCPPT.

    LOL i'm not gonna say anything on that but fair enough thought it would have been bigger in the USA than it is here in the UK
  • jamesleecolemanjamesleecoleman Member Posts: 1,899 ■■■■■□□□□□
    eLearnSecurity is a great option starting out but you're right about the certifications showing up. It is rare to see the eCPPT anywhere but it'll show up on indeed for about 9 postings.
    Booya!!
    WIP : | CISSP [2018] | CISA [2018] | CAPM [2018] | eCPPT [2018] | CRISC [2019] | TORFL (TRKI) B1 | Learning: | Russian | Farsi |
    *****You can fail a test a bunch of times but what matters is that if you fail to give up or not*****
  • OctalDumpOctalDump Member Posts: 1,722
    If the motivation is learning, then I think eLearnSecurity is still a good option. If the aim is certification... well most pentest firms don't care much for certification. The OSCP might be useful. If you are in the UK or Australia (possibly other places) then the CREST certs can be useful.

    If it isn't a pentest role, then CEH is probably useful.

    But then, what is your aim? To learn and more slowly build up to the OSCP? Or just to get another cert?
    2017 Goals - Something Cisco, Something Linux, Agile PM
  • scenicroutescenicroute Member Posts: 56 ■■□□□□□□□□
    I'd say just jump in and take OSCP. You've got a Linux background, CEH, GPEN, OSWP...how much more prepared do you need to be? There's such a thing as overpreparing, as in taking so long to pack for a trip that you miss the flight.

    I don't see a reason to give EC Council another $1000 for a cert you don't really need, which is only valid for 2 years and has $250 annual maintenance fees.

    Just start OSCP.
  • JasminLandryJasminLandry Member Posts: 601 ■■■□□□□□□□
    To be honest with you, I'd say go straight to OSCP as well. You already have OSWP, GPEN, CEH, CHFI, Linux+, CCNA, and some Microsoft certs. How much more ready can you be? And as scenicroute mentioned, it the long run OSCP wil be way cheaper since it doesn't expire.
  • BuzzSawBuzzSaw Member Posts: 259 ■■■□□□□□□□
    OctalDump wrote: »
    If the motivation is learning, then I think eLearnSecurity is still a good option. If the aim is certification... well most pentest firms don't care much for certification. The OSCP might be useful. If you are in the UK or Australia (possibly other places) then the CREST certs can be useful. If it isn't a pentest role, then CEH is probably useful. But then, what is your aim? To learn and more slowly build up to the OSCP? Or just to get another cert?
    So, I'm not trying to argue or anything. I just wanted to add, that I think this depends on a few things. Where I live, CEH and OSCP are both very valuable to security firms. I see it come up quite often for everything from analyst roles to pen test roles. I also think these certification are playing a bigger role due to DoD requirements, and a lot of firms like chasing the government dollar. I am looking forward to the day OSCP ends up 8570 certified! I wont bemoan someone getting more Certs. But I will say, I think OSCP is probably a good next step for the OP. If you are comfortable with the certs you already have, then I think you will be good to go for it! In fact, I wonder if there is much overlap. Maybe even you could attack them both at the same time?
  • BuzzSawBuzzSaw Member Posts: 259 ■■■□□□□□□□
    By the way: Keep us updated! It would be cool to get an LPT journal similar to the OSCP journals we have going on here
  • nebula105nebula105 Member Posts: 60 ■■■□□□□□□□
    My reason for taking it is since the OSCP is 5 servers in 24 hours, I think that having 5 days to do the pen test and 30 days for the report will give me a smoother transition into OSCP due to OSCP intense time constraints!!


    I already submitted my $100 app fee and was approved to take the exam! Just have to buy my LPT kit for $899 within 3 months!

    It's really rare to see anyone talk about taking up the LPT here.

    I'm personally looking forward to your journal / review of the journey and exam here!
  • bokosbokos Member Posts: 14 ■□□□□□□□□□
    Not the best use of time, resources, and money. Licensed... to do what?

    Jumping right into Offensive Security is a good move.
  • Mike7Mike7 Member Posts: 1,107 ■■■■□□□□□□
    I already submitted my $100 app fee and was approved to take the exam! Just have to buy my LPT kit for $899 within 3 months!

    Managed to find LPT exam review at https://www.linkedin.com/pulse/lpt-master-kudos-youre-hired-alper-ba%C5%9Faran Guess the exam is not too bad.

    Regardless, I look forward to your exam review. All the best!
  • scascscasc Member Posts: 461 ■■■■■■■□□□
    I have been involved with EC-Council for some time (have the CEH/CHFI) however they seem to have really tried improving their pen test certifications in that ECSA and LPT are proper hands on with the latter being a proper black box test in their environment where apparently (so I have heard!) you need to start writing exploits to help you and cant rely on the vulnerability scanners for example as you wont find much.

    I plan on going for CAST611 - Advanced pen testing with a view to doing the LPT soon after to help me consolidate my knowledge.
    AWS, Azure, GCP, ISC2, GIAC, ISACA, TOGAF, SABSA, EC-Council, Comptia...
Sign In or Register to comment.