eJPTv2
Overview
The eLearnSecurity Junior Penetration Tester (eJPT) is an entry-level certification offered by INE. It is designed to validate foundational penetration testing skills through a fully hands-on exam. The certification demonstrates the candidate’s ability to perform basic network and web application penetration tests in a controlled environment.
Certification Details
Issuing Organization: INE / eLearnSecurity
Difficulty Level: Beginner
Exam Format: 100% practical, 20 multiple-choice questions based on real hands-on tasks
Exam Environment: VPN-based penetration testing lab
Duration: 48 hours
Passing Score: 15/20 correct answers
Prerequisites: Basic knowledge of networking, TCP/IP, web technologies, and security principles
Validity: Lifetime certification
Skills Validated
The eJPT certification validates the following foundational skills:
Network Penetration Testing
Information gathering and reconnaissance
Port scanning and service enumeration
Basic vulnerability identification and exploitation
Web Application Testing
Directory and file enumeration
Common web vulnerabilities (e.g., XSS, LFI, command injection)
Basic authentication bypass techniques
Exploitation Fundamentals
Manual and automated exploitation
Privilege escalation basics (Linux/Windows)
Password attacks and credential reuse
Post-Exploitation
File transfers and persistence
Basic pivoting concepts
Data exfiltration simulation
Methodology
Understanding and applying the penetration testing process
Report-driven assessment: every question is based on your hands-on actions
Clear mapping between objectives and tasks performed
Preparation Resources
Official Resources
Lab exercises from PTS modules
eJPT exam preparation guide
Additional Recommended Resources
Hack The Box (Beginner-friendly machines)
TryHackMe rooms: "Intro to Pentesting", "OWASP Top 10", etc.
IppSec YouTube walkthroughs for foundational learning
Practical networking labs (e.g., TryHackMe’s "Network Fundamentals")
Exam Tips
Time Management: Don’t rush — 48 hours is plenty, but plan ahead.
Note-Taking: Document IPs, services, and credentials as you go.
Enumeration First: Be thorough with Nmap and directory brute-forcing.
Don't Overthink: The exam is beginner-level. If you're stuck, try a simpler approach.
Double-Check Answers: Make sure your submitted answers match the evidence you gathered.
Career Benefits
Earning the eJPT certification can boost your career in several ways:
Demonstrates hands-on, entry-level pentesting skills
Builds confidence in working with real-world tools and methodologies
Opens the door to further certifications like eCPPTv2, PNPT, or OSCP
Enhances your resume for junior security analyst or pentester roles
Recognized and respected by employers hiring entry-level security professionals
Study Plan
✅ Complete INE’s PTS path (including labs)
🔄 Review common web and network vulnerabilities
🧠 Practice daily on HTB/TryHackMe platforms
📝 Develop a consistent note-taking and documentation habit
💡 Focus on understanding the “why” behind each attack vector
Notes
Keep your tools simple: Nmap, Dirb, Burp Suite, Netcat, and basic scripts will be enough.
Don’t be afraid to Google, but understand what you're doing.
It's not a CTF — it’s about methodical testing and real skills.
Last updated