Ethical Hacking: Vulnerability Analysis

Ethical Hacking: Vulnerability Analysis

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 1h 26m | 271 MB

In order to assess—and ultimately, decrease—an organization’s risk, IT security professionals must first evaluate and reduce existing vulnerabilities. If you’re working to strengthen network security at your organization, it’s essential to have a solid grasp of the processes, methodologies, and tools needed to assess vulnerabilities. In this course, security expert Lisa Bock takes a deep dive into the topic of vulnerability scanning, covering what you need to know to find and address weaknesses that attackers might exploit. Lisa goes over the basics of managing organizational risk, discusses vulnerability analysis methodologies, and shows how to work with vulnerability assessment tools, including Nikto and OpenVAS. Plus, she shares tools and strategies for defending the LAN. Lisa also includes challenge chapters to test your knowledge of each section, along with solutions videos for each challenge.

Topics include:

  • Common causes of vulnerabilities
  • Identifying and assessing vulnerabilities
  • The Common Vulnerability Scoring System (CVSS)
  • Outsourcing vulnerability analysis
  • Leveraging Nikto and other vulnerability assessment tools
  • Securing mobile devices
  • Defending the LAN
Table of Contents

1 Managing risk
2 What you need to know
3 Hacking ethically Disclaimer
4 Risks threats and vulnerabilities
5 Common causes of vulnerabilities
6 Assessing vulnerabilities
7 Vulnerability management life cycle
8 Modeling threats
9 Challenge Threat modeling exercise
10 Solution Threat modeling exercise
11 Common Vulnerability Scoring System
12 Common vulnerabilities and exposures
13 Outsourcing vulnerability analysis
14 Bug bounty white hat hacking
15 Challenge The Temporal metric group (new)
16 Solution The Temporal metric group (new)
17 Installing Kali Linux
18 Assessment tools
19 Nikto demo
20 Securing mobile devices
21 Fuzz testing
22 LAN vulnerability scanners
23 Updates and patches
24 Firewalls and HIDS
25 Vulnerability assessment reports
26 Challenge Hacking a website
27 Solution Hacking a website
28 Next steps

Homepage