logo-img

Seat reservation

Oops! No seats reserved yet.
loading..



(603) 852 79 35 akasi-commercial@akasigroup.com 1, Tara boulevard # 101, Nashua NH 03062 United States
(603) 852 79 35 akasi-commercial@akasigroup.com 1, Tara boulevard # 101, Nashua NH 03062 United States

Course details

Vulnerability Assessment Management Labs

Course 00114

Description

Learn the security techniques used by the Internet’s most skilled professionals. This Vulnerability & Assessment Management lab bundle, which includes 19 distinct, hands-on labs, will prepare you with the tools and techniques to detect and exploit security vulnerabilities in web-based applications, networks, and computer systems that use the Windows and Linux OS, as well as recommend mitigation countermeasures.

What you'll learn

  • Practice the objectives presented in the National Cybersecurity Workforce Framework work role for Vulnerability Assessment Analyst per NIST SP-800-181Detect and exploit security vulnerabilities in web-based applications, networks, and computer systems that use the Windows and Linux OS, as well as recommend mitigation countermeasuresPerform the steps necessary to set up a firewall from the basic command line interface

Pre-requisites

  • • None

Curriculum

Students will leverage Nmap, a network discovery and mapping tool, to identify the systems on a network of responsibility. Students will utilize non-traditional scans to attempt avoiding an Intrusion Detection System (IDS).

In this lab you will attempt to conduct basic analysis on some malware samples that were found on the internal network.

Students will identify a browser-based attack used against a corporate asset using a network protocol analyzer. Students will determine the type of attack used and pinpoint exploit code in network traffic.

  • -
  • -
  • In this final lab we will attempt to exercise all the relevant skills found in this domain. We are focusing on responding to incidents and the skills needed to address these sorts of problems at the "Practitioner" level.

  • -
  • In this lab we will simulate the recovery phase where we must perform a backup in a server environment.

    Students will log into an organization's firewall, document existing firewall rules, analyze these rules and making recommendations based on this analysis. Students will then make make the necessary changes.

    Several company employees have received unsolicited emails with suspicious pdf attachments. The CIO has asked you to look at the attachments and see if they are malicious.

  • -
  • In this lab we will replicate potentially malicious scans from the Internet against a corporate asset. Scans from the Internet are very common.

    The Network Discovery lab is designed to help students facilitate open source collection by teaching them how to use more intimate network discovery techniques.

    After identifying a SQL Injection attack, students will learn about parameterized queries in back-end web servers to minimize future SQLi attacks.

    In this lab we will replicate the need for Analysts to be able to analyze network traffic and detect suspicious activity. Tools like Wireshark and Snort can be utilized to read, capture, and analyze traffic.

    Students will use OpenVAS to do a vulnerability analysis. Students will then identify applicable vulnerabilities and protect their system(s) against them.

    Students will become familiar with procedures used in the validation of suspicious files.

    In this lab you will perform the steps necessary to set up a pfSense firewall from the basic command line interface and then configure the firewall using the web configuration GUI on a Windows machine

    Get this Course

    2800,00 €


    • • 20 hours instructor-led training course
    • • After-course coaching available

    • • No schedule defined yet