SKILL BENCHMARK

Security Tools Proficiency (Advanced Level)

  • 39m
  • 39 questions
The Security Tools Proficiency (Advanced Level) benchmark measures your advanced knowledge and working experience with cybersecurity tools, technologies, and processes. You will be evaluated on your skills in installing additional tools in Kali Linux, cracking passwords with Ophcrack, recognizing how AI is changing security operations, using Burp Suite to perform API security testing, creating firewall rules with Wireshark, and attacking systems using Metasploit. A learner who scores high on this benchmark demonstrates an experienced, working understanding of cybersecurity tools, platforms, and technologies and can work independently on information security projects and incidents with little to no supervision.

Topics covered

  • compromise a system with Hydra
  • conduct scanning of a website for vulnerabilities using Burp Suite
  • crack passwords with Ophcrack
  • demonstrate how monitor traffic remotely using Wireshark
  • demonstrate how to attack a system using Metasploit
  • demonstrate how to create a baseline using Wireshark
  • demonstrate how to create firewall rules using Wireshark
  • demonstrate how to download and install Wireshark
  • demonstrate how to perform network traffic filtering using Wireshark
  • demonstrate how to work with modules, exploits, and payloads in Metasploit
  • describe common security threats facing AI and how it can be exploited for malicious purposes
  • describe how the attack was discovered and disclosed
  • describe the background of the attack and what made it possible
  • describe the operation of the REvil ransomware group
  • download and install Metasploit
  • download and install the Nmap utility
  • execute common Metasploit commands
  • explain how the MS Exchange Server attack was discovered
  • explain the different indicators of compromise
  • explore the Kali Linux user interface and launch different tools
  • install additional tools in Kali Linux
  • install Burp Suite
  • install Kali Linux on a virtual machine
  • list common machine learning frameworks and tools that can be leveraged to build custom AI solutions
  • list different tools that can be used to detect the exploit
  • navigate and provide a guide of the Burp Suite user interface
  • outline discovery scan options in Metasploit
  • perform and Nmap Inverse scan
  • perform an Nmap ACK scan
  • perform an Nmap stealth scan
  • perform an Nmap TCP connect scan
  • perform API security testing using Burp Suite
  • perform a port scan using Nmap in Kali Linux
  • perform a SQL injection attack using sqlmap
  • provide an overview of AI SecOps tools including endpoint tools like Sophos Intercept X, Symantec's TAA tool, IBM's QRadar Advisor, and Darktrace Antigena
  • provide a summary of the MS Exchange Server attack and its impact
  • recognize how AI is changing security operations
  • recognize tools that can scan for vulnerabilities
  • summarize the public disclosure approach and notice

RECENTLY ADDED COURSES