Login to profile

CREST Certified Tester - Application (CCT APP)

Following the recent update to the CREST Registered Penetration Tester (CRT) exam and our dedication to enhancing and updating our exams, we are excited to share that, in 2024, we will be implementing significant changes to this exam.

The upcoming changes will ultimately improve the overall exam experience. However, if you fall into one of the following categories, we encourage you to book and take the current exam as soon as possible to minimise the impact of the transition:

  • You’ve taken the exam before and are due to renew in the next 6 months or so; or
  • You’re planning a re-take, having attempted the exam before; or
  • You have been studying for the exam and are ready to take it

We will be keeping this webpage up to date and sharing detailed information on all the changes as and when they are ready.

 


Book now with Pearson Vue for the written element of this exam
 

The CREST Certified Web Application Tester examination is an assessment of the candidate’s ability to find vulnerabilities in bespoke web applications.  The examination uses specially designed applications running on a variety of web application platforms and now covers a wider scope than purely traditional web applications to include more recent advances in the field of web application technology and security.  The candidate will be expected to demonstrate that they are able to find a range of security flaws and vulnerabilities, including proving the ability to exploit and leverage the flaws to ascertain the impact of the issues found.
In addition to traditional web application security, it is advised that candidates familiarise themselves with the following topics which are included in the practical examination and also may be included in the written components:

  • Flash Application Testing
  • .Net Thick Clients
  • Java Applets
  • Identification of functionality within client-side code that is accessible only to privileged users
  • Vulnerabilities in increasingly prevalent application frameworks – e.g. Rails
  • Identification of more recent SSL vulnerabilities – e.g. BEAST
  • HTTP Header Fields relating to security features – e.g. HSTS
  • Decompilation of client-side code – e.g. Flash, Java, .Net
  • Web Server security misconfigurations – e.g. WebDAV

Examination format
The format is the same for both the Infrastructure and Application Certified Tester exams.  The candidate will be expected to possess not only the technical ability to find security weaknesses and vulnerabilities, but also the skills to ensure findings are presented in a clear, concise and understandable manner.  The examination consists of three tasks:

  • A multiple-choice written examination
  • A hands-on practical examination in two sequential sections, six hours in duration.  The first component will comprise a Scenario question demarcated from the practical component and designed to mimic the skills required to perform a build review and author a client report on the findings.  The second component will be a practical test (now referred to as an Assault Course)

To pass the exam, the candidate must pass all sections.  The written element of the examination is delivered at Pearson Vue test centres;  the practical element of the examination is delivered at a CREST examination centre.  Candidates must hold a valid pass in the written element of this examination in order to book to sit the practical element.

You can download the following documents from the links below:

In-depth exam insights from a CREST Assessor.

Syllabus for the Certified Web Application tester examination

Notes for Candidates to aid examination preparation

Sample CCT Application Practical Paper

Sample CCT Application Scenario Paper

Cost
For costs and availability please refer to individual country booking.

Individuals undertaking this examination can request that their information be provided to the NCSC to be considered for CHECK Team Leader (Web Applications) Status.

Recommended Preparation Material
The CREST Assessors panel regularly identifies common themes and consolidates common questions and answers from candidates and from the industry in relation to the CREST certification examinations. Candidates are advised to familiarise themselves with these, although they are free to disregard them if they wish.

CREST recommends that candidates familiarise themselves with the content in our FAQS which have been created specifically for those attempting a practical examination.

The following material and media have been cited as helpful preparation for this examination by previous candidates:

Reading Material:
Web Application Hacker’s Handbook (1st & 2nd Editions)
The Browser Hacker’s Handbook
Hacking Exposed 7: Network Security Secrets and Solutions (by Stuart McClure/Joel Scambray/George Kurtz)
The Oracle Hacker’s Handbook: Hacking and Defending Oracle (by David Litchfield)
SQL Injection: Attacks and Defence (by Justin Clarke)
Network Warrior (by Gary A Donahue)

Websites:
http://vulnhub.com/ – Practical testing at speed, for example against vulnerable vmware images

How to Book – Practical Element
The practical element of this exam is only available at a CREST Exam Centre. Please complete our online booking form.

Useful Information for Candidates
Details of the Logistics and Timings of CREST examinations can be found in the Examination Preparation pages for your country of choice
CREST’s Policy for Candidates requiring special arrangements including additional time to accommodate a medical condition (including examinations delivered via Pearson Vue.
Terms and Conditions for CREST Examinations (includes hard disk drive wiping policy)