SKILL BENCHMARK

Security Tools Literacy (Beginner Level)

  • 25m
  • 25 questions
The Security Tools Literacy (Beginner Level) benchmark measures your exposure to cybersecurity tools and processes and light experience with cybersecurity technologies. You will be evaluated on your knowledge of the importance of ethical hacking, choosing the correct security tools for specific jobs, the benefits of working with AI, and why many modern security professionals use Kali Linux, Nmap, and Wireshark. Learners who score high on this benchmark demonstrate an understanding of cybersecurity tools, platforms, and technologies. They can participate in general discussions about security and security tools and possibly manage a team of security professionals.

Topics covered

  • choose the correct security tools for specific jobs
  • create a SecTools environment
  • describe artificial intelligence (AI) and the general goals of using it
  • describe common components of AI including learning, perception, and reasoning
  • describe ethical hacking
  • describe why ethical hacking is an important activity
  • discuss the history of AI dating back to when the field of artificial intelligence was first researched
  • explain how the MS Exchange Server attack was discovered
  • explain the different indicators of compromise
  • identify and use appropriate tools to exploit a system on the network
  • identify the tools available to detect and exploit log4j vulnerabilities
  • identify what Kali Linux is and why it is useful
  • list common benefits of working with AI such as better efficiency, productivity, and problem solving
  • list different tools that can be used to detect the exploit
  • outline common scenarios in when Wireshark might be used
  • outline how the attack was discovered and disclosed
  • outline potential limitations of the Wireshark utility
  • outline reasons why security professionals prefer Nmap over other scanning tools
  • outline some of the reasons why Kali Linux may not be a good fit
  • outline the background of the attack and what made it possible
  • provide a brief history of the Network Mapper (Nmap) utility
  • provide an overview of Wireshark, its intended purposes, and features
  • provide a summary of the MS Exchange Server attack and its impact
  • recognize why many modern security professionals use Kali Linux
  • use Nessus to perform a vulnerability scan

RECENTLY ADDED COURSES