Skip to main content

Vulnerability Assessment Training: Protecting Your Organization

Code: 589 Category: Tag:

In this Vulnerability Assessment training course, you learn how to create a network security vulnerability assessment checklist by exposing infrastructure, server, and desktop vulnerabilities, create and interpret reports, configure vulnerability scanners, detect points of exposure, and ultimately prevent network exploitation.

To minimize costly security breaches, organizations need to evaluate the risk in their enterprise from an array of vulnerabilities. Attend this 4-day course and learn to minimize your organization’s exposure to security breaches.

Basic understanding of network security and security issues at the level of:
System and Network Security Training • course 468
You should have an understand of:
TCP/IP networking
Network security goals and concerns
The roles of firewalls and intrusion detection systems

This course covers multiple domains on the (ISC)2 CISSP certification exam
If you are interested in achieving the CISSP certification, see CISSP® Training and Certification Prep Course • course 2058

Vulnerability Assessment Training: Protecting Your Organization Delivery Methods
After-course instructor coaching benefit
4thdacad end-of-course exam included
Vulnerability Assessment Training: Protecting Your Organization Course Benefits
Detect and respond to vulnerabilities, and minimize exposure to security breachesEmploy real-world exploits and evaluate their effect on your systemsConfigure vulnerability scanners to identify weaknessesAnalyze the results of vulnerability scansEstablish an efficient strategy for vulnerability management
Vulnerability Assessment Course Outline
Fundamentals

Introduction

Defining vulnerability, exploit, threat and risk
Creating a vulnerability report
Conducting an initial scan
Common Vulnerabilities and Exposure (CVE) list

Scanning and exploits

Vulnerability detection methods
Types of scanners
Port scanning and OS fingerprinting
Enumerating targets to test information leakage
Types of exploits: worm, spyware, backdoor, rootkits, Denial of Service (DoS)
Deploying exploit frameworks
Analyzing Vulnerabilities and Exploits
Configuring Scanners and Generating Reports
Assessing Risks in a Changing Environment
Managing Vulnerabilities

Request Quotes

Register now
CAPTCHA image

Please type the characters This helps us prevent spam, thank you.

Planning & Designing Databases on AWS

Microsoft Azure Security Technologies Training (AZ-500)

Penetration Testing Training: Tools and Techniques

Business Intelligence Training Course

VMware Cloud on AWS Deploy and Manage 2021 Training (AWSDCM2021-OE)

React with Hooks and the Redux ToolKit Training

Building Modern Java Enterprise Apps: JPA, EJB3, & JSF Training

Certified Information Privacy Professional (CIPP/US)

Microsoft 365 Fundamentals (MS-900)

FPM 233 Training: Applications in Business, Cost & Financial Management

arالعربية