Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Ethical Hacking: Vulnerability Analysis


itsMe

Recommended Posts

This is the hidden content, please

Description

In order to assess—and ultimately, decrease—an organization’s risk, IT security professionals must first evaluate and reduce existing vulnerabilities. If you’re working to strengthen network security at your organization, it’s essential to have a solid grasp of the processes, methodologies, and tools needed to assess vulnerabilities. In this course, security expert Lisa Bock takes a deep dive into the topic of vulnerability scanning, covering what you need to know to find and address weaknesses that attackers might exploit. Lisa goes over the basics of managing organizational risk, discusses vulnerability analysis methodologies, and shows how to work with vulnerability assessment tools, including Nikto and OpenVAS. Plus, she shares tools and strategies for defending the LAN. Lisa also includes challenge chapters to test your knowledge of each section, along with solutions videos for each challenge.

Note: The Ethical Hacking series maps to the 20 parts of the EC-Council Certified Ethical Hacker (CEH) exam (312-50) version 11.

Topics include:

    Common causes of vulnerabilities
    Identifying and assessing vulnerabilities
    The Common Vulnerability Scoring System (CVSS)
    Outsourcing vulnerability analysis
    Leveraging Nikto and other vulnerability assessment tools
    Securing mobile devices
    Defending the LAN

This is the hidden content, please

This is the hidden content, please

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.