Vulnerability Assessment Training: Protecting Your Organization

Course 589

  • Duration: 4 days
  • Labs: Yes
  • Language: English
  • 23 CompTIA CEUs
  • 23 NASBA CPE Credits (live, in-class training only)
  • Level: Intermediate

This training course on Vulnerability Assessment instructs participants on minimizing expensive security breaches and assessing risks within their enterprise stemming from various vulnerabilities.

Participants will learn to develop a comprehensive checklist for network security vulnerability assessments, pinpointing weaknesses in infrastructure, servers, web applications, and desktops. Moreover, the course covers report creation and interpretation, configuration of vulnerability scanners, identification of vulnerability points, and strategies for preventing network exploitation.

Vulnerability Assessment Training Delivery Methods

  • In-Person

  • Online

Vulnerability Assessment Training Course Information

In this course, you will learn how to:

  • Detect and respond to vulnerabilities, and minimize exposure to security breaches
  • Employ real-world exploits and evaluate their effect on your systems
  • Configure vulnerability scanners to identify weaknesses
  • Analyze the results of vulnerability scans
  • Establish an efficient strategy for vulnerability management

Prerequisites

Before taking this course, you should have a basic understanding of network security and security issues at the level of

And you should have an understanding of the following:

  • TCP/IP networking
  • Network security goals and concerns
  • The roles of firewalls and intrusion detection systems

Continuing Education Information

Vulnerability Assessment Course Outline

Introduction

  • Defining vulnerability, exploit, threat and risk
  • Creating a vulnerability report
  • Conducting an initial scan
  • Common Vulnerabilities and Exposure (CVE) list

Scanning and exploits

  • Vulnerability detection methods
  • Types of scanners
  • Port scanning and OS fingerprinting
  • Enumerating targets to test information leakage
  • Types of exploits: worm, spyware, backdoor, rootkits, Denial of Service (DoS)
  • Deploying exploit frameworks

Uncovering infrastructure vulnerabilities

  • Uncovering switch weaknesses
  • Vulnerabilities in infrastructure support servers
  • Network management tool attacks

Attacks against analyzers and IDS

  • Identifying Snort IDS bypass attacks
  • Corrupting memory and causing Denial of Service

Exposing server vulnerabilities

  • Scanning servers: assessing vulnerabilities on your network
  • Uploading rogue scripts and file inclusion
  • Catching input validation errors
  • Performing buffer overflow attacks
  • SQL injection
  • Cross-Site Scripting (XSS) and cookie theft

Revealing desktop vulnerabilities

  • Scanning for desktop vulnerabilities
  • Client buffer overflows
  • Silent downloading: spyware and adware
  • Identify browser privilege escalation vulnerabilities

Implementing scanner operations and configuration

  • Choosing credentials, ports and dangerous tests
  • Preventing false negatives
  • Creating custom vulnerability tests
  • Customizing Nessus scans
  • Handling false positives

Creating and interpreting reports

  • Filtering and customizing reports
  • Interpreting complex reports
  • Contrasting the results of different scanners

Researching alert information

  • Using the National Vulnerability Database (NVD) to find relevant vulnerability and patch information
  • Evaluating and investigating security alerts and advisories
  • Employing the Common Vulnerability Scoring System (CVSS)

Identifying factors that affect risk

  • Evaluating the impact of a successful attack
  • Determining vulnerability frequency
  • Calculating vulnerability severity
  • Weighing important risk factors
  • Performing a risk assessment

The vulnerability management cycle

  • Examine Common Platform Enumeration and how to use it
  • Patch and configuration management
  • Analyzing the vulnerability management process

Vulnerability controversies

  • Investigating CPE
  • Baseline management
  • Achieving compliance

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

Course FAQs

The process of defining, identifying, classifying and prioritizing what vulnerabilities are in your system.

This assessment aims to find out what vulnerabilities may be within your system in time to fix them.

A vulnerability assessment scans for known vulnerabilities, while a penetration test tries to exploit and fix the weaknesses actively.

Yes! We know your busy work schedule may prevent you from getting to one of our classrooms which is why we offer convenient online training to meet your needs wherever you want. This course is available in class and live online.

Chat With Us