وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Vulnerability Management

سرفصل های دوره

Learn Vulnerability Management | Hands-on experience | Elevate your career to the next level


01 - Introduction
  • 001 Welcome
  • 001 christophernett.com.zip
  • 001 linkedin.zip
  • 001 x.zip
  • 002 Course Slides.html
  • 002 Slides.pdf
  • 003 IMPORTANT - Basics.html
  • 004 IMPORTANT - Demos.html
  • 005 FAQs.html
  • external-links.txt

  • 02 - Basics - SOC
  • 001 Complexity and Cyber Security Challenges
  • 002 What is a SOC
  • 003 SOC Model
  • 004 Cyber Security Incident Response Process
  • 005 EDR, XDR, SIEM & SOAR
  • 006 Blue, Red and Purple Teaming

  • 03 - Basics - CTI
  • 001 What is Cyber Threat Intelligence (CTI)
  • 002 Intelligence, Threat Intelligence and Cyber Threat Intelligence
  • 003 What is a Threat
  • 004 Threat, Vulnerability & Risk
  • 005 Threat-Informed Defense
  • 006 Tactics, Techniques & Procedures (TTPs)
  • 007 IOCs and IOAs
  • 008 Pyramid of Pain
  • 009 CTI Sources

  • 04 - Basics - Azure
  • 001 Cloud Computing Properties
  • 002 Cloud Computing Types
  • 003 Azure Global Backbone
  • 004 Shared Responsibility Model
  • 005 Azure Resource Hierarchy
  • 006 Azure Subscription Types
  • 007 Entra ID Tenants and Azure Subscriptions

  • 05 - Basics - Zero Trust & Microsoft Security
  • 001 What is Zero Trust
  • 002 The Microsoft Security Cosmos
  • 003 Defending Across Attack Chains

  • 06 - Vulnerabilities
  • 001 What is a Vulnerability
  • 002 Common Vulnerabilities and Exposures (CVE)
  • 003 Common Vulnerability Scoring System (CVSS)
  • 004 Demo NIST NVD
  • 004 nist-nvd.zip
  • 005 Where can Vulnerabilities occur
  • external-links.txt

  • 07 - Common Types of Vulnerabilities
  • 001 Zero Days
  • 002 Outdated Software
  • 003 Cloud Misconfigurations
  • 004 Remote Code Execution

  • 08 - Famous Vulnerabilities
  • 001 Overview
  • 002 Heartbleed
  • 003 Log4Shell
  • 004 EternalBlue
  • 005 Meltdown

  • 09 - Vulnerability Management
  • 001 What is Vulnerability Management
  • 002 Identification
  • 003 Evaluation
  • 004 Prioritization
  • 005 Remediation
  • 006 Reporting
  • 007 A Vulnerability Management Architecture

  • 10 - ChatGPT for Vulnerability Management
  • 001 Demo Create your openAI Account
  • 002 Demo Analyzing an Exploit - Log4Shell
  • 003 Demo Analyzing an Exploit - Heartbleed
  • 004 Demo Analyzing an Exploit - EternalBlue

  • 11 - Case Study I - Building a Vulnerability Management Program
  • 001 Scenario
  • 002 Steps to building the Vulnerability Management Program
  • 003 Define Strategic Goals
  • 004 Identify Vulnerability Management Requirements
  • 005 Establish Processes and Tools
  • 006 Vulnerability Management Architecture
  • 007 Continuous Improvement

  • 12 - Case Study II - Vulnerability Management in Azure
  • 001 Scenario
  • 002 What is Defender for Cloud
  • 003 CSPM & CWP
  • 004 Defender for Cloud RBAC
  • 005 Vulnerability Scanning in Azure
  • 006 Demo Setup Environment
  • 007 Demo View Results in Defender for Cloud

  • 13 - Bonus
  • 001 Bonus
  • 001 christophernett.com.zip
  • external-links.txt
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 44034
    حجم: 526 مگابایت
    مدت زمان: 205 دقیقه
    تاریخ انتشار: ۲۰ اردیبهشت ۱۴۰۴
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید