• Online, Self-Paced
Course Description

One of the critical things for anyone who wants to learn either how to defend or even attack a network, is the ability to find and analyze system or network vulnerabilities. In this course, Conducting Network Vulnerability Analysis, you will learn to how to follow a systematic process and use this to process and identify potential vulnerabilities. First, you will learn both passive and active vulnerability scanning methods. Next, you will learn to take the results of this data and analyze it to determine the vulnerabilities that can be used to attack, or identify the risk that needs to be mitigated. Finally, you will learn how to deploy three of the most popular vulnerability scanners and conduct comparisons of them. When you are finished with this course, you'll have the knowledge and skills needed to identify vulnerabilities and act appropriately.

Learning Objectives

  • Preparing the Toolkit
  • Performing the Scanning Methodology
  • Leveraging the Internet to Find Vulnerabilities
  • Types of Vulnerability Scanning
  • Executing Vulnerability Scanning

    Framework Connections

    The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.