eJPT certification review and experience by Lalith Kumar

LalithKumar
5 min readNov 30, 2021

Author: Lalith Kumar

eJPT — eLearnSecurity Junior Penetration Tester

Exam/Certification: https://elearnsecurity.com/product/ejpt-certification/

Training: https://my.ine.com/CyberSecurity/learning-paths/a223968e-3a74-45ed-884d-2d16760b8bbd/penetration-testing-student

This blog is divided into :

  1. What is eJPT?
  2. Why should you take eJPT?
  3. Is eJPT necessary? Who needs eJPT? Is eJPT worth it?
  4. Why did I take eJPT? And what did I feel after completing the exam?
  5. Ultimate Preparation Guide for eJPT!
  6. Final Words!

What is eJPT?

eJPT is a certification offered by the vendor eLearnSecurity. It was an exam that certifies the basics of concepts and tools like

  • Information Gathering
  • Web Exploitation
  • sqlmap
  • Metasploit
  • Nessus Vulnerability Scanner

Training for this certification is provided by INE for free. Training covers extra concepts which are preliminary skills for a hacker like Networking, Programming, the most used tools like hydra, sqlmap, dirbuster and so on...

It costs around 200$ which is so cheaper when compared with other eLearnSecurity Certifications because it was a basic certification of all.

The exam for this certification is a multiple-choice question. Wait..wait it was not like CEH & other certifications. You will be provided with a VPN and you should connect to the lab environment, hack the machines around the network, you will find answers to those multiple-choice questions when you are pentesting the environment. All the answers are depended on the Information you collect in the process or after hacking the machines in the network(s)

Why should you take eJPT?

There are so many certifications provided by so many vendors. But I didn't find any popular, practical, basic certification where you hack into machines and find the answers. This gives you a very nice experience because you will use everything practically on every concept you learn. This will give a very good opportunity to every beginner to prove their basic skills in pentesting. You will stay satisfied before and after getting the certification. And also the training for the eJPT was free and it is in a very structured way with pdfs, videos, labs. You will read pdfs after reading in video format the instructor shows you practically and after that, you will immediately do it in the hands-on lab. So you can understand every concept very well since you learn, see and do it at once. It offers everyone a free retake which gives confidence to others and this made me feel like eLearnSecurity is not completely money minded. Finally, eJPT gives a handful of 3 days (72 hours) to complete the examination and the results of your exam are immediate since those are based on no .of questions answered at least 75% of the answers should be correct to pass.

Is eJPT necessary? Who needs eJPT?

eJPT is not necessary because it doesn't hold any great value in the infosec field. After all, there are so many more valuable certs that need more time and preparation and consists of more depth. So anyone who thinks he covered all the basics and has no need for learning or proving can skip this.

The one who just started with hacking and wants to learn it more practically and get a basic pentester experience should take it.

Yes, eJPT is worth it. It gives a great experience to someone who is entering infosec.

Why did I take eJPT? And what did I feel after completing the exam?

I took the exam because I'm not confident in my skills and I want to move forward. Before this, I took CEH which disappointed me in the way of conducting exams and training model which is so far from real-world and I applied for refund in some way and I got a full refund on CEH and I was sad because I wanted a certification at least to prove myself. I was very weak back then but I was so curious and enthusiastic and wanted to do a certification to gain self-confidence. And I came to know about eJPT which has a very good review.

I took the exam and since these are multiple-choice questions based on Information gathering and reconnaissance during the pentest it gave the thrill to get the answers and I took around 4 hours or so to complete the exam (Experience from TryHackMe helped me). I was so happy that I passed the examination and I was so confident about the basics I have learnt! This helped me to gain a basic methodology on how machines and networks in companies work. And definitely, it improved my CTF (Capture the flag) skills.

Ultimate Preparation Guide for eJPT!

  • Complete all the labs from the section Penetration Testing Prerequisites section and Penetration Basics section.
  • Mainly don't ignore the secret server lab from Penetration Testing Prerequisites.
  • Experience from https://tryhackme.com will be a very good add-on. There is a new learning path in TryHackMe namely Junior Penetration Tester. Which prepares you for the eJPT in a way more practical and interesting way.

Yes, the above materials are more than enough to pass the exam. You can avoid black-box labs if you don't feel like doing them! But I recommend you to do it since it makes you familiar with the exam environment and you can practice without attempting the exam!

Final words!

If you are confident that you are well prepared go ahead and give the exam. Remember you have a free retake and go ahead.

You can contact me on the discord server to clear your doubts regarding eJPT and others. We have a great community where everyone helps you in clearing your doubts. We conduct CTF streams, discuss and learn together! Make sure to join the discord server! Catch you up there 🙂

Follow me personally on

And here is my certificate!

--

--

LalithKumar

I’m eJPT | eCPPT | eWPT | PNPT | CRTP , I’m a passionate ethical hacker. Other than a hacker I’m also an ex-National archery player 🏹🏹