Vulnerabilities and Exploits

Beginner
  • 12 videos | 50m 39s
  • Includes Assessment
  • Earns a Badge
Rating 4.5 of 433 users Rating 4.5 of 433 users (433)
Discover how common threat sources actually get exploited, in the world of web security. During this course, you will learn about white hat hackers, social engineers, phishing, social engineering attempts, exploit kits, ransomware, state sponsored hacking, and bug bounties. See how web-based applications have become more popular and what popularity means for data security. Look at Web Application Firewalls (WAFs), and how they protect web applications. Identify disaster recovery terms, such as BCP, DRP, RTO, and RPO. As a review exercise, you will describe how malicious users use tools to exploit vulnerabilities.

WHAT YOU WILL LEARN

  • Describe what white hat hackers are and how they can help ameliorate the security of a business or product
    Describe what social engineering is and why it can be so dangerous
    Specify how phishing can affect the security of a business
    Recognize deceptive e-mail messages
    Describe how exploit kits can be used to take advantage of vulnerabilities in operating systems and applications
    Define ransomware attacks and how they can affect sensitive data
  • Describe how the influence of governments in hacking incidents has become a large issue for it security
    Specify how bug bounties can help result in more exploits being found and fixed
    Describe how web-based applications have gained more popularity and what implications for data security they have
    Describe how wafs can protect web applications
    List and define disaster recovery terms such as bcp, drp, rto, and rpo
    Dsecribe how malicious users use tools to exploit vulnerabilities

IN THIS COURSE

  • 2m 10s
    Upon completion of this video, you will be able to describe what white hat hackers are and how they can help improve the security of a business or product. FREE ACCESS
  • 5m 3s
    Upon completion of this video, you will be able to describe what social engineering is and why it can be dangerous. FREE ACCESS
  • Locked
    3.  Phishing
    2m 29s
    Upon completion of this video, you will be able to specify how phishing can affect the security of a business. FREE ACCESS
  • Locked
    4.  Identifying Social Engineering Attempts
    5m 17s
    Upon completion of this video, you will be able to recognize e-mail messages that are deceptive. FREE ACCESS
  • Locked
    5.  Exploit Kits
    5m 52s
    After completing this video, you will be able to describe how exploit kits can be used to take advantage of vulnerabilities in operating systems and applications. FREE ACCESS
  • Locked
    6.  Ransomware
    4m 35s
    In this video, you will learn about ransomware attacks and how they can affect sensitive data. FREE ACCESS
  • Locked
    7.  State Sponsored Hacking
    3m 33s
    Upon completion of this video, you will be able to describe how the influence of governments in hacking incidents has become a large issue for IT security. FREE ACCESS
  • Locked
    8.  Bug Bounties
    1m 37s
    Upon completion of this video, you will be able to specify how bug bounties can help result in more exploits being found and fixed. FREE ACCESS
  • Locked
    9.  Web-based Applications
    6m 15s
    After completing this video, you will be able to describe how web-based applications have gained more popularity and what implications for data security they have. FREE ACCESS
  • Locked
    10.  Web Application Firewalls (WAFs)
    2m 54s
    Upon completion of this video, you will be able to describe how web application firewall can protect web applications. FREE ACCESS
  • Locked
    11.  Disaster Recovery
    6m
    Upon completion of this video, you will be able to list and define disaster recovery terms such as business continuity plan (BCP), disaster recovery plan (DRP), recovery time objective (RTO), and recovery point objective (RPO). FREE ACCESS
  • Locked
    12.  Exercise: List Hacker Tools and Methods
    4m 56s
    In this video, you will describe how malicious users use tools to exploit vulnerabilities. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 17 users Rating 4.4 of 17 users (17)
Rating 4.5 of 12 users Rating 4.5 of 12 users (12)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 419 users Rating 4.6 of 419 users (419)
Rating 4.6 of 215 users Rating 4.6 of 215 users (215)
Rating 4.4 of 52 users Rating 4.4 of 52 users (52)