CompTIA Cybersecurity Analyst+: Vulnerability & Penetration Testing

Cybersecurity    |    Intermediate
  • 14 videos | 1h 21m 28s
  • Includes Assessment
  • Earns a Badge
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Vulnerability scanning identifies host and network vulnerabilities and must be an ongoing task. Penetration testing is an active security method by which there is an attempt to exploit discovered vulnerabilities. In this course, you will discover how to plan for, schedule, and execute vulnerability assessments, identify common vulnerability scanning tools, and conduct an nmap scan. Next, you will use Nessus and Zenmap to execute security scans and text web app security using the OWASP Zed Attack Proxy (ZAP) tool. Then you will explore penetration testing and the Metasploit framework and use the Burp Suite tool as an HTTP intermediary proxy. Finally, you will learn how to manage Azure policy, investigate potential indicators of compromise, and examine how IT security relates to industrial control systems. This course can be used to prepare for the CS0-003: CompTIA Cybersecurity Analyst+ exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Plan, schedule, and run vulnerability assessments to identify weaknesses
    Identify commonly used vulnerability scanning tools
    Use nmap to conduct a port scan
    Use nessus to execute a vulnerability scan
    Use zenmap to execute a scan
    Use the owasp zed attack proxy (zap) tool to test web application security
  • Describe how penetration testing provides value to the security program
    Navigate through the metasploit framework console
    Use the burp suite tool as an http intermediate proxy
    Use azure policy to view cloud resource compliance
    Describe the importance of detecting anomalies and potential indicators of compromise
    Recognize how it security applies to supervisory control and data acquisition (scada), industrial control systems (icss), and operational technology (ot)
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 19s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 9m 51s
    During this video, you will learn how to plan, schedule, and run vulnerability assessments to identify weaknesses. FREE ACCESS
  • Locked
    3.  Common Vulnerability Assessment Tools
    4m 51s
    Find out how to identify commonly used vulnerability scanning tools. FREE ACCESS
  • Locked
    4.  Using nmap to conduct Port Scanning
    8m 3s
    In this video, discover how to use nmap to conduct a port scan. FREE ACCESS
  • Locked
    5.  Conducting a Network Vulnerability Assessment
    5m 29s
    Learn how to use Nessus to execute a vulnerability scan. FREE ACCESS
  • Locked
    6.  Using Zenmap for Network Scanning
    5m 17s
    In this video, find out how to use Zenmap to execute a scan. FREE ACCESS
  • Locked
    7.  Testing Web Application Security
    6m 22s
    During this video, discover how to use the OWASP Zed Attack Proxy (ZAP) tool to test web application security. FREE ACCESS
  • Locked
    8.  Penetration Testing
    7m 20s
    After completing this video, you will be able to describe how penetration testing provides value to the security program. FREE ACCESS
  • Locked
    9.  Navigating the Metasploit Framework
    6m 43s
    Find out how to navigate through the Metasploit framework console. FREE ACCESS
  • Locked
    10.  Using Burp Suite for HTTP Sniffing
    6m 1s
    Discover how to use the Burp Suite tool as an HTTP intermediate proxy. FREE ACCESS
  • Locked
    11.  Viewing Cloud Resource Security Compliance
    6m 1s
    In this video, you will learn how to use Azure Policy to view cloud resource compliance. FREE ACCESS
  • Locked
    12.  Threat Hunting
    6m 52s
    Upon completion of this video, you will be able to describe the importance of detecting anomalies and potential indicators of compromise. FREE ACCESS
  • Locked
    13.  Critical Infrastructure
    6m 23s
    After completing this video, you will be able to recognize how IT security applies to Supervisory Control and Data Acquisition (SCADA), industrial control systems (ICSs), and operational technology (OT). FREE ACCESS
  • Locked
    14.  Course Summary
    1m
    In this video, we will summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 311 users Rating 4.6 of 311 users (311)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Rating 4.5 of 6 users Rating 4.5 of 6 users (6)