SKILL BENCHMARK

Security Tools Competency (Intermediate Level)

  • 31m
  • 31 questions
The Security Tools Competency (Intermediate Level) benchmark measures your working knowledge and experience with cybersecurity tools, technologies, and processes. You will be evaluated on your skills in installing Kali Linux and launching its various tools, installing Nmap and using it to perform various scans, using sqlmap to perform a SQL injection attack, filtering network traffic using Wireshark, and more. A learner who scores high on this benchmark demonstrates an experienced, working understanding of cybersecurity tools, platforms, and technologies and can work somewhat independently on information security projects and incidents.

Topics covered

  • compromise a system with Hydra
  • crack passwords with Ophcrack
  • demonstrate how to create a baseline using Wireshark
  • demonstrate how to download and install Wireshark
  • demonstrate how to perform network traffic filtering using Wireshark
  • describe common components of AI including learning, perception, and reasoning
  • describe how Burp Suite can help integrate security into software development
  • discuss common applications of AI such as language recognition, games, and robotics
  • download and install the Nmap utility
  • download Kali Linux
  • explore the Kali Linux user interface and launch different tools
  • identify common use cases for sqlmap
  • identify possible advantages and disadvantages of Metasploit
  • identify the limitations of the Burp Suite tool
  • install additional tools in Kali Linux
  • install Kali Linux on a virtual machine
  • list common AI principles such as avoiding unfair bias and ensuring social benefits
  • list known limitations of the Nmap utility
  • list the features of sqlmap
  • outline common Burp Suite solutions such as application security testing, DevSecOps, compliance, and penetration testing
  • outline reasons why security professionals prefer Nmap over other scanning tools
  • outline the key features of the Burp Suite tool and its products
  • outline the Metasploit module types including exploit, auxiliary, post-exploitation, payload, and no operation payload (NOP) generator
  • perform and Nmap Inverse scan
  • perform an Nmap ACK scan
  • perform an Nmap stealth scan
  • perform an Nmap TCP connect scan
  • perform a port scan using Nmap in Kali Linux
  • perform a SQL injection attack using sqlmap
  • perform some of the basic operations of Netcat
  • recognize the various common options available in Netcat

RECENTLY ADDED COURSES