Options

eLearnSecurity PTX v2 exam reviews?

ghost_987ghost_987 Member Posts: 3 ■□□□□□□□□□
Hi,

I've noticed that a few people has already taken and cleared the PTX v2 exam - may I ask for a review of how the exam was like?
I'm doing the course too, and would like to know if the course materials were sufficient to clear the exam, was it an assumed breach or a black box assessment etc, any bit that helps!

Thanks

Comments

  • Options
    chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    edited December 2020
    I have not taken the exam, but looking at the certification page it mentions the following. 
    "We provide you with a real world engagement within the renowned INE Virtual Labs. Once valid credentials have been provided for the certification platform, the candidate can perform the tests from the comfort of their home or office. An Internet connection and VPN software is necessary to carry out the exam."

    It seems like you are in an "assume breach" scenario which is standard for red team engagement. I don't think you will need to pentest a machine to gain initial access. However I would not skip the phishing and malware development part of the course. I have done red team courses where they require you to send a simulated phishing email to gain a hook into the network. The course also seems to place a very good part of its section for you to study and lab these scenarios. 
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
  • Options
    ghost_987ghost_987 Member Posts: 3 ■□□□□□□□□□
    Ah okay, thanks for your feedback :smile:
    I'm hoping that it'll be an assume breach as well, since the previous PTX v1 was more of a network blackbox PT than an actual RT engagement.

    How do you find the course so far? Any intentions to subscribe to the INE labs?
  • Options
    chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    I actually very much enjoy the course. I went through all the materials and labs, but I really need to spend a month or two with the labs and practicing before I take the exam. Unfortunately I am putting it on hold until 2021. I am currently studying to retake the AZ-500 exam that I failed back in July. 

    As for INE subscription, I probably don't see myself getting that. I already have all the courses I wanted from elearnsecurity (ptxv2, thpv2, waptv3, ecppt, ihrp, map, rep) I am kind of moving on from them, been giving them my money since 2013 hahaha 

    You plan on subscribing to INE?
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
  • Options
    ghost_987ghost_987 Member Posts: 3 ■□□□□□□□□□
    Oh good luck with your AZ-500 retake! As for the INE, I'm considering it since I'd like to experience other courses from eLearnSecurity such as WPTX and CTHP - but 2k USD a year is stopping me atm.
    As for the PTX v2 exam I feel like it'll be somehow similar to the RTO, with AD misconfigs and what not, hopefully the exam env is stable enough throughout because I've heard people complaining about how the exam was tough but the env issues don't make it any easier lol.

    Are you planning to take OSEP by any chance?
  • Options
    chrisonechrisone Member Posts: 2,278 ■■■■■■■■■□
    edited December 2020
    I would love to take OSEP, OSWE, and their upcoming new exploit dev course. I just don't see it happening in 2021 as funds and my time are very short now and I won't be able to justify a red team course to my new employer. 

    I am just really trying to focus on cloud tech in 2021-2022, it will be more beneficial to my career than offsec certs. I am a senior sec engineer, the next step in my career is some type of sec cloud engineer, sec cloud lead engineer,  sec architect role, or sec cloud architect. I just don't see these offsec certs helping my career that much, compared to the time and money I will be spending on such a painful journey (that new OSCE journey is not going to be easy). Also starting to notice an industry trend in BCP certs. It is interesting talking to other engineers and employers, many don't have a BCP team or BCP policies defined. Without getting too deep into employers org chart and I understand each employer's team structure is different, but BCP could be a good way to get into a high lead role and some type of exec role without touching management.

    I have the role and salary I always wanted. In a new world where everything is going cloud, I think a red team position will be a step down for me, especially in my salary. 
    Certs: CISSP, EnCE, OSCP, CRTP, eCTHPv2, eCPPT, eCIR, LFCS, CEH, SPLK-1002, SC-200, SC-300, AZ-900, AZ-500, VHL:Advanced+
    2023 Cert Goals: SC-100, eCPTX
Sign In or Register to comment.