ANDERSON UNIVERSITY

Ethical Hacker (PenTest+): Online Certificate Program

Elevate your career in IT by learning how to identify security flaws in online systems or networks. You’ll gain the skills needed to conduct advanced penetration testing assessments, effectively identify system weaknesses, and establish continual risk prioritization for organizations. Protect your team with this industry-leading certificate!

A man wearing glasses looks down at a smart phone
A man works on a laptop.

This Ethical Hacker (PenTest+) Certificate Program is a great fit for:

  • Individuals interested in a career in technology
  • Recent high school graduates
  • Any student, IT professional or aspiring STEM professional who wants to build skills and thrive in a booming industry

About the Online Ethical Hacker (PenTest+) Certificate Program

COURSE LENGTH icon

COURSE LENGTH

3 weeks

TIME COMMITMENT icon

TIME COMMITMENT

15-20 hours per week

 icon
 icon

How Much Does a Ethical Hacker (PenTest+) Certificate Cost?

We believe everyone should have access to higher education. With the option to pay in full, break down payments or utilize government grant funding, we help expand that access. Speak with an enrollment advisor to see what payment option you may qualify for.

$2,200*

Pay In Full

Lowest available price

$283*

Monthly Payment as low as

Payment begins 30 days after your course start date.

*This advertised payment is for qualified applicants who choose the 18-month financing option. Other payment options available. Minimum deposit of $200 required to enroll.

The Ethical Hacker certificate program equips you with the knowledge and expertise necessary to provide a comprehensive penetration testing approach to identify and manage network vulnerabilities. As technology continues to evolve, earning your Ethical Hacker certificate ensures you have the skills to keep pace with industry demands. You’ll learn to perform ethical hacking techniques, analyze security threats, and develop custom scripts to automate tasks, and more.

At the conclusion of this course, you’ll be prepared to take the CompTIA PenTest+ Exam PT0-001 to earn your national certification.

Fast Facts

15%

PROJECTED GROWTH OF COMPUTER OCCUPATIONS

19,500

NUMBER OF INFORMATION SECURITY ANALYST JOB OPENINGS PER YEAR

$23.78

AVERAGE HOURLY WAGE FOR EARLY-CAREER INFORMATION SECURITY ANALYSTS IN INDIANA

U.S. Bureau of Labor Statistics

Career Paths

Penetration Tester
Security Analyst
Security Consultant
Vulnerability Analyst
Web App Penetration Tester

The median annual salary for information security analysts in Indiana is $85,190.

-U.S. Bureau of Labor Statistics

Is this online Ethical Hacker (PenTest+) Certificate Program right for me? 

  • Are you intrigued by the world of cybersecurity and the idea of legally hacking systems to strengthen their defenses?  
  • Are you excited about the prospect of learning advanced penetration testing techniques to assess the security of networks, systems, and applications?  
  • Are you a problem-solver who loves to think outside the box, finding creative ways to safeguard digital assets from cyber threats?  
  • Are you seeking a program that offers industry-recognized certification, validating your expertise and boosting your professional credibility?  
  • Are you willing to delve into various security concepts, including network vulnerabilities, cryptography, and risk management?  
  • Are you looking for a flexible learning format that allows you to balance your studies with your current commitments? 

Inquire Today

Ready to begin your career journey or have more questions? Connect with a Workforce Training Specialist today!

Thank you for your interest! You have an exciting journey ahead. Keep an eye on your inbox for more information