Tags
Language
Tags
June 2024
Su Mo Tu We Th Fr Sa
26 27 28 29 30 31 1
2 3 4 5 6 7 8
9 10 11 12 13 14 15
16 17 18 19 20 21 22
23 24 25 26 27 28 29
30 1 2 3 4 5 6

CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management

Posted By: IrGens
CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management

CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 2h 43m | 341 MB
Instructor: Mike Chapple

Earning the CompTIA Cybersecurity Analyst (CySA+) certification shows potential employers that you understand how to tackle cybersecurity threats using a behavioral analytics-based approach. This course—the second installment in the CySA+ (CS0-002) Cert Prep series—will provide you with a foundational understanding of key vulnerability management tools and processes, and prepare you to tackle the Threat and Vulnerability Management domain of exam CS0-002. Instructor Mike Chapple covers how to design a vulnerability management program, execute vulnerability scans, and report and analyze scan results. He wraps up by detailing the vulnerabilities associated with different types of technologies, as well as common software security issues to watch out for.

Topics include:

Configuring vulnerability scans
Reporting scan results
Barriers to vulnerability remediation
Analyzing scan reports
Common server, endpoint, and network vulnerabilities
Software security issues, such as SQL injection
Access control vulnerabilities


CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management