eLearnSecurity Junior Penetration Tester (eJPT) Experience

Hacktivities
3 min readJun 7, 2021

I recently took the eJPT (eLearnSecurity Junior Penetration Tester) certification and I decided to share my experience after passing the exam. For those who are not aware of the eJPT, it is a practical certification on penetration testing and information security essentials aimed at IT professionals. I have provided a link to the eLearnSecurity website below where you can learn more about the eJPT certification details if you are interested.

INE Training Material

The training material for the eJPT is provided by INE in their Penetration Testing Student Learning Path. The material in this course is free and can be accessed by creating an account on INE and using the free starter pass. The training material is broken out across three courses which include:

  • Penetration Testing Prerequisites
  • Penetration Testing: Preliminary Skills & Programming
  • Penetration Testing Basics

Each course delivers it’s content using slides, videos and lab exercises. I really enjoyed the labs, which offer a guided approach on practicing the concepts being explained in the slides and videos, recommends tools to complete the lab and step-by-step instructions for assistance. The 3 Black Box Practice Pentest labs that are provided at the end of the course were really enjoyable and helped to refine my testing methodology for the exam. While working through the training material, I made sure to take detailed notes and completed all of the labs provided.

My Exam Experience

After completing the INE training, I purchased my eJPT exam voucher. In the exam, I was provided 20 questions and a total of three days to complete it. Instructions regarding the scope of engagement were provided and contained everything I needed to know to take the exam.

For the 20 questions provided, I needed to gather information, exploit systems and utilize the techniques demonstrated in the INE training material to answer each question. I was able to complete the exam within the first day (including breaks) and once I was satisfied with my answers, I hit the submit button. An immediate pass or fail was presented along with how many questions I missed and my score percentage. In addition, I received an email about a shiny new certificate waiting for me in the members area 😄!

I believe that the allotted time of three days to complete the exam was more than fair and I really enjoyed working through each of the machines. The exam scenario provided through the letter of engagement was very detailed and I found that the INE training material was more than sufficient to pass the exam.

eJPT Exam Advice

For anyone who might be preparing for the eJPT exam, I have outlined some advice that might be considered helpful below.

Training Material

  • Take notes while working through the training material, especially in the labs, that you can quickly refer back to during the exam.
  • Complete each of the lab exercises at least once and understand the concepts being demonstrated.
  • I found the 3 Black Box Practice Pentest labs were more difficult than the actual exam but were really good for refining my testing methodology.

Sitting the Exam

  • Read the letter of engagement carefully and pay attention to the instructions being delivered in the letter.
  • Before I started working through the exam, I looked through each of the 20 questions and made sure I understood what was being asked.
  • Record each step you take during the exam and the commands you ran. You can look back on these notes to avoid repeating commands and make sure you didn’t overlook anything.
  • Be patient and take your time. There are no extra points for completing the exam quickly, so take advantage of the 3 days and be thorough in your testing.

Final Thoughts

Overall, I had a lot of fun taking the eJPT exam and I would highly recommend anyone looking for a place to start in penetration testing to give the eLearnSecurity Junior Penetration Tester (eJPT) a try. I found the content of the course was delivered well by INE and the labs were especially good for getting hands on with tools and techniques demonstrated in the training material. Thank you for reading till the end and best of luck in your exams!

--

--

Hacktivities

Interested in all things Cyber Security and Technology.