Skip to main content

Vulnerability Assessment Management Labs

Code: E007 Category: Tag:

Learn the security techniques used by the Internet’s most skilled professionals. This Vulnerability & Assessment Management lab bundle, which includes 19 distinct, hands-on labs, will prepare you with the tools and techniques to detect and exploit security vulnerabilities in web-based applications, networks, and computer systems that use the Windows and Linux OS, as well as recommend mitigation countermeasures.

This lab bundle is designed to align to the learning objectives found in the National Cybersecurity Workforce Framework work role for Vulnerability Assessment Analyst per NIST SP-800-181, as well as the course content for Course 589, Vulnerability Assessment Training: Protecting Your Organization.

Vulnerability Assessment Management Labs Delivery Methods
6-month access to CYBRScore Vulnerability Assessment Management Labs
Content aligned to National Cybersecurity Workforce Framework work role for Vulnerability Assessment Analyst per NIST SP-800-181
Vulnerability Assessment Management Labs Course Benefits
Practice the objectives presented in the National Cybersecurity Workforce Framework work role for Vulnerability Assessment Analyst per NIST SP-800-181Detect and exploit security vulnerabilities in web-based applications, networks, and computer systems that use the Windows and Linux OS, as well as recommend mitigation countermeasuresPerform the steps necessary to set up a firewall from the basic command line interface
Vulnerability Assessment Management Lab Content
Additional Scanning Options

Students will leverage Nmap, a network discovery and mapping tool, to identify the systems on a network of responsibility. Students will utilize non-traditional scans to attempt avoiding an Intrusion Detection System (IDS).

Analyze and Classify Malware
Analyze Browser-based Heap Spray Attack
Analyze Various Data Sources to Confirm Suspected Infection
Comprehensive Threat Response
Core Impact Web Application Penetration Testing
Creating Recommendations Based on Vulnerability Assessments
Data Backup and Recovery
Firewall Setup and Configuration
Gap Analysis of Firewall Rules
Identifying System Vulnerabilities with OpenVAS
Manually Analyze Malicious PDF Documents
Microsoft Baseline Security Analyzer
Monitoring Network Traffic
Network Discovery
Recover from SQL Injection Attack
Using Snort and Wireshark to Analyze Traffic
Vulnerability Analysis/Protection
Whitelisting & Suspicious File Verification

Request Quotes

Register now
CAPTCHA image

Please type the characters This helps us prevent spam, thank you.

Use Case Training for User and System Requirements

Program Management Training

Implementing and Operating Cisco Security Core Technologies (SCOR v1.0) Training

Microsoft Dynamics 365 Finance Training (MB-310)

BC401 – ABAP Objects Training

Implementing Cisco Advanced Call Control and Mobility Services (CLACCM) v1.0

Nintex O365 Workflow Training

Agile Leadership Training

Microsoft Security, Compliance, and Identity Fundamentals Training (SC-900)

Docker Administrator

arالعربية