CREST Practitioner Security Analyst (CPSA) Exam: Resources, Tips, and Tricks

n00🔑
2 min readSep 2, 2024

The CREST Practitioner Security Analyst (CPSA) is an entry-level certification that tests a candidate’s knowledge in assessing operating systems and common network services. If you’re looking to start a career in penetration testing or information security, the CPSA can be an excellent first step. Here are some tips and resources to help you prepare for the exam.

The CPSA exam covers a common set of core skills and knowledge related to basic infrastructure and web application vulnerability scanning. Key topics include:

  • Soft skills and assessment management
  • Core technical skills
  • Background information gathering
  • Networking equipment
  • Microsoft Windows security assessment
  • Unix security assessment
  • Web testing methodologies and techniques
  • Databases

The exam consists of 120 multiple-choice questions to be completed in 2 hours. 60% of these need to be correct for passing.

You will get the result on the spot after exam at the exam centre. Cert will be sent over your registered email in pdf format within 1–2 working days most prob.

Is it worth it?

Well, that depends. If you’re like me and not a fan of multiple-choice pen testing exams, it might not be your favourite experience…

--

--