Security Testing Essential Training [Released: 7/30/2025]
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 4h 20m | 530 MB
Instructor: Jerod Brennen
.MP4, AVC, 1280x720, 30 fps | English, AAC, 2 Ch | 4h 20m | 530 MB
Instructor: Jerod Brennen
Is your organization secure? In order to answer this question confidently, you need to perform testing to prove that it is indeed secure. However, not all security testing is the same. A risk assessment is not a vulnerability assessment; a penetration test won't measure compliance. For a successful career, a security analyst needs to understand the many different types of security testing and know when and how to implement them.
This course with security architect Jerod Brennen provides the resources you need to set up a testing environment, plan assessments, identify targets, and begin executing security tests. Jerod also helps you analyze test results and draft a report of your findings. Plus, see popular testing framework tools in action, including Nmap, Nessus, Wireshark, Lynis, OWASP ZAP, Aircrack-ng, and hashcat, as run on a Kali Linux virtual machine.
Learning objectives
- Differentiate between various types of security testing methodologies (risk assessments, vulnerability assessments, penetration tests, and compliance testing) and determine the appropriate application for each based on organizational needs and security objectives.
- Create a comprehensive security testing plan that includes environment setup, target identification, assessment scheduling, and resource allocation using industry-standard frameworks and methodologies.
- Execute security testing procedures using professional tools including Nmap for network discovery, Nessus for vulnerability scanning, Wireshark for traffic analysis, and OWASP ZAP for web application testing within a controlled Kali Linux environment.
- Analyze security test results to identify vulnerabilities, assess risk levels, determine potential impact on organizational assets, and prioritize remediation efforts based on threat severity and business criticality.
- Synthesize security assessment findings into professional reports that communicate technical vulnerabilities, business risks, and actionable recommendations to both technical teams and executive stakeholders in clear, concise language.