eJPT Review | Everything You Need to Know

Overview Link to heading

The eLearnSecurity Junior Penetration Tester (eJPT) is perfect for someone just getting into cybersecurity and penetration testing. The exam voucher is $200, and the training is FREE! This hands-on exam tests your ability to perform a basic penetration test. Check out eLearnSecurity’s website to see the exam topics in more detail:

https://elearnsecurity.com/product/ejpt-certification/

My Background Link to heading

Any prerequisite skills that you need are covered in the PTS course. I have a strong background in computer networking, Linux, and programming. Knowing these allowed me to skip the first two sections of the PTS course (for the most part). If you are like me and already have some of these skills, you might be able to pick up penetration testing relatively quickly. My total study time was about a month and a half.

Study Material Link to heading

The Penetration Testing Student (PTS) course on INE covers everything that will be in the exam. It is a great, beginner-friendly introduction to penetration testing. Sign-up for the free INE Starter Pass to get access:

https://my.ine.com/CyberSecurity/learning-paths/a223968e-3a74-45ed-884d-2d16760b8bbd/penetration-testing-student

Penetration Testing Student Link to heading

The course is split up into three sections. It includes PDF slide shows, videos, and hands-on labs. You will have access to three black-box penetrations tests, which will really help you prepare for the exam.

Here are my recommendations while you go through this course:

  • Take notes – These will be helpful while taking the exam
  • Focus on the labs – Doing the labs will be the most effective way to spend your time
  • Create small a report for every lab – This will not only reinforce what you learned, but it will be useful to refer to when you run into a similar problem on the exam

Note: While the PTS course has a section on programming, it is not required to pass the exam!

Everything I Used To Study Link to heading

The PTS course is all you need, but more is better! Here are some resources that I used in addition to the PTS course (all of which are free):

The Exam Link to heading

When you’re ready to start the exam, you’ll press the “Begin certification process” button in your eLearnSecurity account. You will receive some resources including the rules of engagement and an OpenVPN key. You will have 72 hours to conduct a black-box penetration test. The exam consists of 20 multiple-choice questions. You need to correctly answer at least 15 questions in order to pass. The answers will be found while conducting your penetration test. I recommend reading the questions before performing your penetration test.

Keep in mind that there is no proctor, and there is no written report. You can use your notes, tools, and the internet while you take this test. I would also like to emphasize that no programming knowledge is needed for this exam. However, knowing how to program will be a necessary skill if you want to continue your path in cybersecurity.

If you ever get lost or stuck while taking the exam:

  • Take a break (you have time)
  • Refer back to the rules of engagement (read very carefully)
  • Use the exam questions to help guide you in the right direction

Note: If you don’t pass the first time around, you get a free retake!

My Experience With The Exam Link to heading

I had a fun time taking this exam, which is a first for me. I didn’t find the exam to be stressful and, I was certain I had enough time. The exam took me about six and a half hours to complete (with breaks), and I finished with a score of 100%.

I found the exam to be easier than the black-box penetration tests included in the PTS course. So, if you can get through the course content, and finish the three black-box penetration tests, then you should be ready to take the exam.

Conclusion Link to heading

I had a great experience studying for and taking the eJPT certification exam. It will provide you with a good foundation in penetration testing and cybersecurity. If you want to get started in cybersecurity, I can’t recommend the eJPT certification enough!