SecOps Tool Landscape: Intro to Security Tools (SecTools)

Kali Linux 2022.2    |    Intermediate
  • 13 videos | 1h 31m 59s
  • Includes Assessment
  • Earns a Badge
Rating 4.9 of 13 users Rating 4.9 of 13 users (13)
Organizations spend money on security controls to protect company assets, but how do they know those assets are protected from hackers? One way is to use the same tools that hackers use and perform security test known as penetration testing or ethical hacking. In this course, explore the purpose of security tools, including their history and the response to modern attacks. Take a look at open-source intelligence tools used to collect information from online sources. Next, investigate the purpose and importance of ethical hacking. Finally, examine the value of building a security toolbox, the different categories of tools, and how to obtain appropriate security tools.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Describe security tools in context, including the history of security tools and the response to modern attacks
    Categorize security tools
    Identify common tools used for information gathering
    Use password cracking tools
    Build a sectools toolbox
    Describe ethical hacking
  • Describe why ethical hacking is an important activity
    Use nessus to perform a vulnerability scan
    Identify and use appropriate tools to exploit a system on the network
    Create a sectools environment
    Choose the correct security tools for specific jobs
    Summarize the key concepts covered in this course

IN THIS COURSE

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.9 of 14 users Rating 4.9 of 14 users (14)
Rating 5.0 of 3 users Rating 5.0 of 3 users (3)
Journey OS Exploits