وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Security Testing Essential Training

سرفصل های دوره

Is your organization secure? In order to answer this question confidently, you need to perform testing to prove that it is indeed secure. However, not all security testing is the same. A risk assessment is not a vulnerability assessment; a penetration test won't measure compliance. For a successful career, a security analyst needs to understand the many different types of security testing and know when and how to implement them. This course with security architect Jerod Brennen provides the resources you need to set up a testing environment, plan assessments, identify targets, and begin executing security tests. Jerod also helps you analyze test results and draft a report of your findings. Plus, see popular testing framework tools in action, including Nmap, Nessus, Wireshark, Lynis, OWASP ZAP, Aircrack-ng, and hashcat, as run on a Kali Linux virtual machine.


01 - Introduction
  • 01 - The importance of security testing
  • 02 - What you should know

  • 02 - 1. Understanding Security Assessments
  • 01 - Language is important
  • 02 - Risk assessments
  • 03 - Calculating risk score
  • 04 - Security controls assessments
  • 05 - NIST and ISO
  • 06 - Compliance assessments
  • 07 - Vulnerability assessments
  • 08 - Penetration tests
  • 09 - Goals of a pen test
  • 10 - The security assessment lifecycle

  • 03 - 2. Your Testing Environment
  • 01 - The security tester's toolkit
  • 02 - Kali Linux
  • 03 - Nmap
  • 04 - Nessus
  • 05 - Wireshark
  • 06 - Lynis
  • 07 - CIS-CAT Lite
  • 08 - Aircrack-ng
  • 09 - Hashcat
  • 10 - OWASP ZAP
  • 11 - OWASP ZAP demo

  • 04 - 3. Planning Your Assessment
  • 01 - Understanding your scope
  • 02 - Improving over time
  • 03 - Selecting your methodology
  • 04 - Selecting your tools
  • 05 - Basic assessment tools
  • 06 - Advanced assessment tools

  • 05 - 4. Review Techniques
  • 01 - Documentation review
  • 02 - Log review
  • 03 - Log management tools
  • 04 - Ruleset review
  • 05 - System configuration review
  • 06 - CIS-CAT demo
  • 07 - Network sniffing
  • 08 - Wireshark demo
  • 09 - File integrity checking

  • 06 - 5. Identifying Your Targets
  • 01 - Network discovery
  • 02 - Open-source intelligence
  • 03 - Network port and service identification
  • 04 - Nmap demo
  • 05 - Vulnerability scanning
  • 06 - Determining severity
  • 07 - Nessus demo
  • 08 - Wireless scanning
  • 09 - Wireless testing process
  • 10 - Aircrack-ng demo

  • 07 - 6. Vulnerability Validation
  • 01 - Password cracking
  • 02 - Hashcat demo
  • 03 - Penetration test planning
  • 04 - Penetration test tools
  • 05 - Penetration test techniques
  • 06 - Social engineering
  • 07 - SET demo

  • 08 - 7. Additional Considerations
  • 01 - Coordinating your assessments
  • 02 - Data analysis
  • 03 - Providing context
  • 04 - Data handling
  • 05 - Drafting your report
  • 06 - Delivering your report

  • 09 - Conclusion
  • 01 - Next steps
  • 02 - Additional resources
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 2806
    حجم: 588 مگابایت
    مدت زمان: 207 دقیقه
    تاریخ انتشار: 28 دی 1401
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید