Certified AppSec Pentesting eXpert (CAPenX)

Certified AppSec Pentesting (CAPenX) is an expert-level exam to test a candidate’s knowledge of the core concepts involving application security. Candidates must be able to demonstrate practical knowledge to conduct an application pentest to pass this exam.

Original price was: £800.00.Current price is: £400.00.
What is the Certified AppSec Pentesting eXpert (CAPenX) exam?

Certified AppSec Pentesting (CAPenX) is an expert-level exam to test a candidate’s knowledge of the core and advanced concepts involving application security. Candidates must be able to demonstrate practical knowledge to conduct an application pentest to pass this exam.

Who should take this exam?

CAPenX is intended to be taken by pentesters, application security architects, red and blue team members, and any AppSec enthusiast, who wants to evaluate and advance their knowledge.

What is the format of the exam?

CAPenX is an intense 7 hours long practical exam. It requires attendees to solve a number of challenges, identify and exploit various vulnerabilities, and obtain flags. The exam can be taken online, anytime (on-demand), and from anywhere. Attendees will need to connect to the exam VPN server to access the vulnerable applications.

What is the pass criteria for the exam?

The pass criteria are as follows:

  • Candidates scoring over 60% marks will be deemed to have successfully passed the exam.
  • Candidates scoring over 75% will be deemed to have passed with merit.
What is the experience needed to take the exam?

This is an expert-level exam. Attendees should have prior knowledge and experience in application pentesting. They should understand common application security-related topics such as the OWASP Top 10, commonly identified security misconfigurations, and best security practices. They should be able to demonstrate their practical knowledge of AppSec topics by completing a series of tasks on identifying and exploiting vulnerabilities that have been created in the exam environment to mimic real-world scenarios.

Note: As this is an expert-level exam, a minimum of five years of professional pentesting/bug-bounty experience is recommended.

What will the candidates get?

On completing the exam, each candidate will receive:

  • A certificate with their pass/fail and merit status.
  • The certificate will contain a code/QR link, which anyone can use to validate the certificate.
What is the exam retake policy?

Candidates who fail the exam are allowed 1 free exam retake within the exam fees.

What are the benefits of this exam?

The exam will allow candidates to demonstrate their skills in application pentesting. This will help them to advance in their career.

Will You Provide Any Training That Can Be Taken Prior To The Exams?

Being an independent certifying authority, we (The SecOps Group) do not provide any training for the exam. Candidates should carefully go over each topic listed in the syllabus and make sure they have adequate understanding, required experience, and practical knowledge of these topics. Further, the following independent resources can be utilised to prepare for the exams.

Exam syllabus

The exam will cover the following topics:

Google Hacking, Dorking, and OSINT techniques.
Identification and exploitation of OWASP Top 10 Vulnerabilities.
Cross-Site Scripting
SQL Injection
XML External Entity attack
Cross-Site Request Forgery
Practical Cryptographic Attacks
Deserialization
Mass Assignment
Authentication related Vulnerabilities
  • Brute force Attacks
  • Username Enumeration
TLS Security
  • Identification of TLS security Misconfigurations.
Server-Side Request Forgery
Authorization and Session Management related Flaws –
  • Insecure Direct Object Reference (IDOR)
  • Parameter Manipulation Attacks
Insecure File Uploads
Business Logic Flaws
Directory Traversal Vulnerabilities
Common Security Misconfigurations
Information Disclosure
Common Vulnerabilities and Exposures
Vulnerable and Outdated Components
Common Supply Chain Attacks and Prevention Methods
Common Security Weaknesses affecting Cloud Services such as an S3 Bucket
Security Best Practices and Hardening Mechanisms
  • Security Headers
HTTP Request Smuggling
Server Side Template Injection
Web Cache Poisoning/Deception
Host-Header Injection
Prototype Pollution
CRLF & Response Splitting
File Inclusion

Certified AppSec Pentesting eXpert (CAPenX)

cert-stamp-capen-expert-2