Security Testing Essential Training

Go to class
Write Review

Free Online Course: Security Testing Essential Training provided by LinkedIn Learning is a comprehensive online course, which lasts for 2-3 hours worth of material. The course is taught in English and is free of charge. Upon completion of the course, you can receive an e-certificate from LinkedIn Learning. Security Testing Essential Training is taught by Jerod Brennen.

Overview
  • Learn about security testing. Learn how to set up a test environment, plan assessments, identify targets, and execute security tests with popular tools like Nmap and Wireshark.

Syllabus
  • Introduction

    • The importance of security testing
    • What you should know
    1. Understanding Security Assessments
    • Language is important
    • Risk assessments
    • Calculating risk score
    • Security controls assessments
    • NIST and ISO
    • Compliance assessments
    • Vulnerability assessments
    • Penetration tests
    • Goals of penetration tests
    • The security assessment lifecycle
    2. Your Testing Environment
    • The security tester's toolkit
    • Kali Linux
    • Nmap
    • Nessus
    • Wireshark
    • Lynis
    • CIS-CAT Lite
    • Aircrack-ng
    • Hashcat
    • OWASP ZAP
    • OWASP ZAP demo
    3. Planning Your Assessment
    • Understanding your scope
    • Improving over time
    • Selecting your methodology
    • Vulnerability testing
    • Basic assessment tools
    • Advanced assessment tools
    4. Review Techniques
    • Documentation review
    • Logging and monitoring
    • Log management tools
    • Ruleset review
    • System configuration review
    • CIS-CAT demo
    • Network sniffing
    • Wireshark demo
    • File integrity checking
    5. Identifying Your Targets
    • Network discovery
    • Open-source intelligence
    • Network port and service identification
    • Nmap demo
    • Vulnerability scanning
    • Determining severity
    • Nessus demo
    • Wireless scanning
    • Wireless testing process
    • Aircrack demo
    6. Vulnerability Validation
    • Password cracking
    • Hashcat demo
    • Penetration test planning
    • Penetration test tools
    • Penetration test techniques
    • Social engineering
    • SET demo
    7. Additional Considerations
    • Coordinating your assessments
    • Data analysis
    • Providing context
    • Data handling
    • Drafting your report
    • Delivering your report
    Conclusion
    • Next steps