IT Security Gumbo: Vulnerability Management Analysis

Certified Vulnerability Assesor Training

3.80 (49 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
171
students
2.5 hours
content
Oct 2018
last update
$44.99
regular price

What you will learn

The students will acquire a new or add to there existing skill level in Vulnerability Management, Patch Management and a starting basis to Penetration Testing. The student will know how to throughly and quickly identify threats, exploits and vulnerabilities in all environments. The student will also acquire skills in risk management and learn when to accept or deny risk.

Description

The IT Security Gumbo: Vulnerability Management Analysis gives the students the insider of the Vulnerability Management Experience Program. The student will learn uncovered techniques in remediation and mitigation process of vulnerabilities. The students will learn to uncover threats and exploits instantly in cloud based and non-cloud based environments. The students will also learn how to accept or deny risk based on critically and also will be equipped with the knowledge of interpreting this information to technical and non technical professionals.  The Vulnerability Management Experience: The Prequel is recognized as a CEU based course.  This course is a great foundation to begin or continue to grow in your IT Security and/or Penetration Testing career.     

Content

Introduction

Introduction

ACT I: Addressing Vulnerabilities

Types of Vulnerabilities
Remediation
Mitigation
Discovery
Nessus Translation
ACT I: Review Quiz

ACT II: The Security Testing Phase

Security Testing
Security Testing Part 2
Security Testing Approach
Reporting
Priorities
ACT II: Review Quiz

ACT III: Network Based Vulnerabilties

TCP/ IP Vulnerabilities
ICMP Vulnerabilities
UDP Vulnerabilities
Wireshark Findings
Vulnerability Analysis

Vulnerability Analysis/ Penetration Testing Labs

Basic Scanning
Analyzing SQL Attack

Screenshots

IT Security Gumbo: Vulnerability Management Analysis - Screenshot_01IT Security Gumbo: Vulnerability Management Analysis - Screenshot_02IT Security Gumbo: Vulnerability Management Analysis - Screenshot_03IT Security Gumbo: Vulnerability Management Analysis - Screenshot_04

Reviews

Shujath
January 21, 2018
I wish I could say the course is engaging, but unfortunately it more of a definition understanding experience throughout, this isn't an advanced course neither does it reveal how the vulnerabilities are mitigated in real world besides pointing to 1 line solutions in some cases, I hope instructor corrects the content and make it engaging.. To be specific students want to learn how things are done and as far as the definitions go, they can google them, so you need to focus on demonstrations
Liqua
July 10, 2017
Sound quality was poor - cheap mic ? Lots of crackles and echo. Lesson 2 at the start seemed stuck on a GoToMeeting page for a few slides so it was listen rather than watch. Shame. Not 100% sure of the format for these - i thought they were instructional / training videos not recordings from some previous GTM session where you heard the viewers (on terrible connections / mics) Information was interesting - overall quality and presentation was not.

Charts

Price

IT Security Gumbo: Vulnerability Management Analysis - Price chart

Rating

IT Security Gumbo: Vulnerability Management Analysis - Ratings chart

Enrollment distribution

IT Security Gumbo: Vulnerability Management Analysis - Distribution chart
1171918
udemy ID
4/6/2017
course created date
10/23/2020
course indexed date
Bot
course submited by