Security Architect: Ethical Hacking Best Practices

IT Security    |    Intermediate
  • 14 videos | 46m 29s
  • Includes Assessment
  • Earns a Badge
Rating 4.2 of 189 users Rating 4.2 of 189 users (189)
To become a well-rounded ethical hacker, one must have good ethics, love a challenge, and be persistent. In addition, you must have a strong technical background and be familiar with common tools, strategies, and techniques used in a variety of ethical hacking situations. In this 14-video course, learners can explore best practices related to ethical hacking and incident handling, legal considerations, and proactive hacking practices and strategies. Begin with an overview of the importance of ethical hacking in today's world and different types of ethical hacking, and different types of real-world hackers, such as white, black, and grey hat. View benefits of ethical hacking, and rules of engagement prior to performing an ethical hacking exercise. Delve into vulnerability and penetration testing and the common ethical hacking tools. Conduct a network scan by using Nmap; learn about incident handling, and recognize the importance of using templates or checklists prior to and during a penetration test. Finally, recognize best practices when testing uncovers exploits or vulnerabilities, and legal considerations when performing an ethical hacking exercise.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Provide an overview of the importance of ethical hacking in today's world
    List different types of ethical hacking such as web application, system hacking, web server, wireless, and social engineering
    List different types of real-world hackers such as white hat, black hat, and grey hat
    List benefits of ethical hacking such as discovering vulnerabilities and exploits, saving money, and better uptime
    Describe how to outline the rules of engagement prior to performing an ethical hacking exercise
    Describe how proactive ethical hacking can build better overall security through vulnerability assessments
  • List common ethical hacking tools such as nmap, wireshark, metasploit, and kali linux
    Conduct a network scan using nmap
    Recognize how to respond to and manage incidents
    Recognize the importance of using templates or checklists prior to and during a penetration test
    Recognize best practices when testing uncovers exploits or vulnerabilities
    Recognize legal considerations when performing an ethical hacking exercise
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 52s
  • 6m 37s
    After completing this video, you will be able to provide an overview of the importance of ethical hacking in today's world. FREE ACCESS
  • Locked
    3.  Types of Ethical Hacking
    5m 17s
    Upon completion of this video, you will be able to list different types of ethical hacking, such as web application, system hacking, web server, wireless, and social engineering. FREE ACCESS
  • Locked
    4.  Types of Hackers
    2m 2s
    After completing this video, you will be able to list different types of real-world hackers, such as white hat, black hat, and grey hat. FREE ACCESS
  • Locked
    5.  Benefits of Ethical Hacking
    2m 40s
    Upon completion of this video, you will be able to list benefits of ethical hacking, such as discovering vulnerabilities and exploits, saving money, and better uptime. FREE ACCESS
  • Locked
    6.  Rules of Engagement
    3m 25s
    Upon completion of this video, you will be able to describe how to outline the rules of engagement prior to performing an ethical hacking exercise. FREE ACCESS
  • Locked
    7.  Vulnerability and Penetration Testing
    2m 37s
    After completing this video, you will be able to describe how proactive ethical hacking can improve overall security through vulnerability assessments. FREE ACCESS
  • Locked
    8.  Ethical Hacking Tools
    3m 50s
    Upon completion of this video, you will be able to list common ethical hacking tools, such as Nmap, Wireshark, Metasploit, and Kali Linux. FREE ACCESS
  • Locked
    9.  Ethical Hacking Strategies and Techniques
    2m 42s
    In this video, you will learn how to conduct a network scan using Nmap. FREE ACCESS
  • Locked
    10.  Incident Handling
    2m 51s
    After completing this video, you will be able to recognize how to respond to and manage incidents. FREE ACCESS
  • Locked
    11.  Ethical Hacking Checklist
    3m 33s
    After completing this video, you will be able to recognize the importance of using templates or checklists prior to and during a penetration test. FREE ACCESS
  • Locked
    12.  Exploits and Vulnerabilities
    4m 50s
    After completing this video, you will be able to recognize best practices when testing uncovers exploits or vulnerabilities. FREE ACCESS
  • Locked
    13.  Legal Considerations
    3m 30s
    After completing this video, you will be able to recognize legal considerations when performing an ethical hacking exercise. FREE ACCESS
  • Locked
    14.  Course Summary
    43s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 27 users Rating 4.4 of 27 users (27)
Rating 4.5 of 12 users Rating 4.5 of 12 users (12)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.7 of 242 users Rating 4.7 of 242 users (242)
Rating 3.5 of 302 users Rating 3.5 of 302 users (302)