eJPT: A Complete Guide, Easy way to Earn your Certification

Gautham Prasath
3 min readMay 22, 2021
Logo of eJPT
eLearnSecurity Junior Penetration Tester

About the Certification:

The eLearnSecurity Junior Penetration Tester (eJPT) is a 100% practical certification on penetration testing and information security essentials. By passing the exam, a cybersecurity professional proves to employers they are ready for a rewarding new career.

Who should do this?

If you are looking to get into a cybersecurity career and want to get to know the fundamentals of penetration testing, then this is a good start for you.

Are there any prerequisites? None! The materials are good enough to make you understand the concepts.

What will you learn?

  • TCP/IP
  • IP routing
  • LAN protocols and devices
  • HTTP and web technologies
  • Essential penetration testing processes and methodologies
  • Basic vulnerability assessment of networks
  • Basic vulnerability assessment of web applications
  • Exploitation with Metasploit
  • Simple web application manual exploitation
  • Basic information gathering and reconnaissance
  • Simple scanning and profiling the target

How to purchase the exam voucher and the materials?

You can purchase the exam voucher at https://elearnsecurity.com/product/ejpt-certification/ for 200 USD.

Once done, the training materials for this certification are officially available at https://ine.com/pages/cybersecurity. The free INE starter pass subscription provide access to “The Penetration Testing Student” learning path which also include the labs. These materials are enough to pass the exam.

How’s the Exam?

This is a PRACTICAL exam. It contains 20 MCQs out of which you need to answer 15 questions correctly to pass the examination. You will be given access to a network and the questions will be based on that. The duration of the exam is 72 hours. Is the exam proctored? Nah! You can use your notes and surf the internet during the exam.

Tools required for the exam:

OpenVPN

Nmap

Netcat

Enum4linux

Smbclient

Nessus

Burpsuite (Community Edition is good enough)

SQLMap

MySQL

Dirb or Dirbuster or Gobuster

Metasploit

John the Ripper

Hydra

Arpspoof

Exam Preparation:

The PTS learning path’s materials, videos, and labs are enough to pass this exam. Be thorough on the Penetration Methodology and Networking. Practice the labs thoroughly, understand what is done and why it is done. The material includes three black-box penetration labs which are really good to practice, but they are tougher than the ones in the exam. Maintain proper notes for all the things which you learn, as they will come in handy during the exam.

I have put together the notes for you!

The Exam day:

First I went through the letter of engagement which was provided when I started my exam (Don't forget to read this). Then I connected to the network and started my scans. Meanwhile, I was going through the questions to know what I have to find (Do this so that you can keep your process on track). The questions were straight forward and were clear to the point. All you need to do is to think practically and follow your methodology. I took two 15-minute breaks to free up my mind. It took a while to sort out the pivoting and it was fun! The exam environment was so cool and it gave me a good penetration testing experience. I completed the exam in 4 hours and 30 minutes with a score of 19/20.

Key Points to remember:

  1. Understand the concepts of Penetration Methodology and Networking.
  2. Maintain notes while you learn.
  3. Read the Letter of Engagement before starting your scans.
  4. If you are good at Pivoting, then the exam is yours.
  5. It’s not a CTF, so think practically and simple.
  6. Your Nmap scans are your secret power.
  7. Take breaks during your exam.
  8. Don’t rush! Be calm and follow the methodology!

You can reach me at:

LinkedIn: https://www.linkedin.com/in/gauthamprasath/

Twitter: https://twitter.com/Gauthamprasath8

If this read was helpful, give claps!

--

--

Gautham Prasath

Senior Systems Engineer @Bank of America | Cyber Security Enthusiast | Traveler | Twitter - @ Gauthamprasath8