Course Overview

Technology continues to evolve more rapidly than ever, and the demand for enterprises to continuously update their policies is more vital than ever. No longer are attackers continuing to throw sophisticated attacks that can cripple a business (ex. Ransomware) at the largest companies alone. Small and medium-sized businesses too are no longer safe, and in many cases, after a cyber-attack, companies are rarely prepared for future incidents.

In this course, we’ll cover threat and vulnerability management. We introduce you to the core components of comprehensive vulnerability assessment and provide the hands-on instructions necessary to produce a vigorous defensive strategy from day one.

The course focuses on equipping information security personnel from midsize to large organizations in charge of effectively and efficiently securing a few hundred or more systems. By the end of the course, you’ll build a solid base around the entire vulnerability management process, including understanding vulnerabilities, identifying and ranking the security issues, and recommending solutions to remediate the security issues. This process will also help to prevent security breaches.

What You Will Learn

  • Familiarize with framework to be used for vulnerability assessment.
  • Determine what are OWASP Top 10 vulnerabilities.
  • Detect and identify web-based vulnerabilities using automatic scanners.
  • Explore verifying web-based vulnerabilities manually.
  • Detect and identify network-based vulnerabilities.
  • Learn about automatic and manual method to detect vulnerability.
  • System hardening.

Program Curriculum

  • Basics of Security
  • Need for Vulnerability Assessment
  • Vulnerability Management Lifecycle
  • Cyber Kill Chain
  • Setting up Your VA Environment
  • CVE and CVSS Score
  • $7 Million Cybersecurity Scholarship by EC-Council
  • Chapter 1 Lab
  • Chapter 1 Quiz

  • Open Port Analysis
  • Man In the Middle Attack
  • Black Box and White Box Network Vulnerability Assessment
  • TCP Session Hijacking
  • Configuration Review
  • Network Vulnerability Assessment Using Nessus
  • Chapter 2 Lab
  • Chapter 2 Quiz

  • OWASP Top 10 Web App Vulnerabilities
  • SQL Injection
  • XSS
  • Vulnerability Assessment Using Burp Suite
  • Vulnerability Assessment using Nessus
  • SSL Assessment
  • Chapter 3 Lab
  • Chapter 3 Quiz

  • System Hardening Checks
  • Configuration Review: Windows
  • Configuration Review: Linux
  • Configuration Review: Android
  • Vulnerability Assessment using Nessus: Windows
  • Vulnerability Assessment using Nessus: Linux
  • Chapter 4 Lab

Instructor

Varun Pathak .

Varun Pathak is a Freelance Cyber Security Trainer and Consultant. He has worked as a Cyber Security Consultant at PwC and Network Engineer at Infotel Business Solutions Limited. He has vast experience in administrating and Securing Devices like Routers, Switches, Firewalls, and Servers. hCurrently, he is working as a Fulltime Freelancer, Executing Projects Related to Vulnerability Assessment, Penetration Testing, SOC implementation, and Corporate Training. Varun has delivered 400+ pieces of training on Cyber Security, CEH, CCNA and, Network Security, which consist of more than 40000 students. He has experience in auditing Network Infrastructure, Data Centre, SOC Review, Web Application Security Testing, and troubleshooting multiple network and security issues. Varun has also worked as Network Engineer for many years in a Data Centre and then decided to secure the devices. Varun's areas of expertise: IP Networking Routing Implementation and Security Review Switching Firewall Configuration and Rule Reviews VPN Windows Server Administration and Security Review Linux Server Administration and Security Review Vulnerability Assessment Penetration Testing Web Application Security Testing Security Operation Centre ISO 27001 (ISMS) SIEM OWASP

Join over 1 Million professionals from the most renowned Companies in the world!

certificate

Empower Your Learning with Our Flexible Plans

Invest in your future with our flexible subscription plans. Whether you're just starting out or looking to enhance your expertise, there's a plan tailored to meet your needs. Gain access to in-demand skills and courses for your continuous learning needs.

Monthly Plans
Annual Plans
Save 20% with our annual plans!

Pro

Ideal for continuous learning, offering extensive resources with 600+ courses and diverse Learning Paths to enhance your skills.

$ 499.00
Billed annually or $69.00 billed monthly

What is included

  • 700+ Premium Short Courses
  • 50+ Structured Learning Paths
  • Validation of Completion with all courses and learning paths
  • New Courses added every month
Early Access Offer

Pro +

Experience immersive learning with Practice Labs, CTF Challenges, and exclusive EC-Council certifications for comprehensive skill-building.

$ 699.00
Billed annually or $79.00 billed monthly

Everything in Pro and

  • 800+ Practice Lab exercises with guided instructions
  • 150+ CTF Challenges with detailed walkthroughs
  • New Practice Labs and Challenges added every month
  • 3 Official EC-Council Essentials Certifications¹ (retails at $897!)
    Exclusive Bonus with Annual Plans

¹This plan includes Digital Forensics Essentials (DFE), Ethical Hacking Essentials (EHE), and Network Defense Essentials (NDE) certifications. No other EC-Council certifications are included.

Related Courses

1 of 8