PJPT 2023: Begin your Career

Astik Rawat
6 min readJun 14, 2023

Heyy! How have you been? Hope you’re doing amazing as ever. After getting appreciated and requested by my fellow cybersecurity peers, I want to share my views and review on Practical Junior Penetration Tester (PJPT) from TCM Security. I also want to thank everyone for their support that I want to do it without any delay so people can read my review, understand the exam requirements and go for the exam. Also my appreciation towards everyone on TCM Security for their support. It might be the first public review on PJPT so guys lets go for this and pass it together.

PJPT: Early Adapter

Let’s not waste time and get straight into it and Yes, I am an earlier adapter of PJPT. :))

What is PJPT?

This is a junior penetration testing exam for someone who wants to get started into Pentesting jobs including having Active Directory knowledge. This one is a good start if your main goal is to understand real-world testing on an AD Environment. It is all Internal testing, so you don’t need any pivot of such. Exam is for 2 days and you get 2 more days for reporting. TCM Security recommends you to finish Practical Ethical Hacker course (PEH) and I can confirm everything you learn from it can be used to pass.

Things to remember before you start

--

--

Astik Rawat

Security Consultant | SRT Researcher | OSEP | OSWE | CRTO | OSCP | OSWP | CRT | BSCP | PNPT | eMAPT | PJPT | CPENT | eJPT | CEH Master | CPSA | Network+ | 9xCVE