What is the CCT INF Exam

Created by Paul Wade, Modified on Thu, 29 Aug at 12:50 PM by Paul Wade

The CREST Certified Tester – Infrastructure (CCT INF) is an advanced level exam that assesses the candidate’s ability to find known vulnerabilities across common networks, applications, infrastructure and databases as well as containerisation, cloud, windows desktop lockdown and macOS. The CCT INF examination also covers a common set of core skills and knowledge. 

 

The CCT INF has two distinct parts: 

– A written exam  of two components: a multiple choice test and a written scenario 

– A practical exam 

 

The successful completion of this examination will confer CREST Certified Tester – Infrastructure status to the individual. 

 

Visit our CCT INF page for more information.

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select at least one of the reasons
CAPTCHA verification is required.

Feedback sent

We appreciate your effort and will try to fix the article