Vulnerability Scanning Types and Concepts

Overview

Vulnerability assessments and management are critical for cybersecurity professionals to identify vulnerabilities, prioritize remediation efforts, reduce the attack surface, comply with regulatory requirements, and continuously improve an organization's security posture. Without these activities, organizations are at risk of cyber threats that can cause significant financial and reputational damage. In this series, you will learn about various vulnerability scanning concepts and methods. You will also, learn how to analyze the output and data in order to better prioritize and mitigate vulnerabilities.
Vulnerability Scanning Types and Concepts Overview
In this episode, we take a few moments to meet the hosts and go over what you can expect from this course.
Clock icon0h 3m
WEBVTT Hello and welcome to the overview for vulnerability scanning types and concepts. I'm going to be your host for this course, Sophie Goodwin. I recently obtained my first cybersecurity certification, so I'm excited about that. And you may have also seen me hosting other security focused courses alongside Daniel here. I'm going to be asking questions throughout this course, questions you might have at home, but you're not here to ask. So I'm going to ask them for you. Daniel, how are you? Tell us a little about yourself. I'm doing great, Sophia, and I look forward to doing this course with you because we have a lot of fun doing these things. And that fun will translate to you, hopefully. But enough about that, a little about yours truly. Yes, my name is Daniel Lowry, and I will be your cybersecurity SME for this series. It will be a lot of fun. And just to give you a little bit of background, I've been working in IT for a little over 20 years at this point. Been working in cybersecurity around six or seven years at this point as well. So I've got different vendor recognized certifications. And yeah, that's what gives me those credentials to walk you through vulnerability, scanning, assessments, management, all the stuff that we're going to talk about inside this course. So as we're watching this course, what exactly are we looking to get out of it? What we're looking to get out of this is the understanding of vulnerability scanning, the different types, the concepts that surround that, and just to have some good working knowledge of what vulnerability management is and how we do it. So we're going to actually kind of break this course up into four small domains. The first one is going to be about implementing scanning and vulnerabilities, methods and concepts. So we're going to cover those basics at first. So asset discovery, scanning types, frameworks that you might run into, all the pertinent information kind of get you going. And then as we move on, we're going to start looking at the output from those vulnerability assessment management tools and analyzing that. What do we do with this? What am I supposed to understand when it comes to this? Then when as we continue down this little road of ours, a little yellow brick road as it is, we're going to analyze that data to prioritize vulnerability mitigations. OK, now that I know what my vulnerabilities are, which one's the most exciting that we need to get at to ASAP? And what kind of are the ones that we need to push to the back burner and not take up all our time when you get those more prioritized ones? How do we prioritize those things? And then finally, we're going to recommend some controls for mitigations. OK, now that we know the priority in which we need to do things, what do we do to fix it? How do we fix those things? We're going to cover some of the more common mitigations for the more common vulnerabilities that you'll see. OK, sounds like we're going to walk through pretty much the whole process of doing a vulnerability scan. But soup to nuts. It's broken down into domains and each of those domains into episodes. So bite-sized pieces, if you will. So it's a little easier to digest. But it is going to be fun. I'm looking forward to it. And hopefully you are too. Thank you for walking us through this, Daniel. And thank you for joining us for this overview for vulnerability scanning types and concepts. We'll see you in the course.

Learning Style

On Demand

Length of course

2h 46m
8 Episodes

Here are the topics we'll cover

  • Implement Vulnerability Scanning Methods and Concepts
  • Analyze Output from Vulnerability Assessment Tools
  • Analyze Data to Prioritize Vulnerabilities
  • Recommend Controls to Mitigate Attacks and Software Vulnerabilities
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel & Reseller
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.
Individual learners
Learn at your own pace and get your certification training.