دوره SEC460: Enterprise and Cloud | Threat and Vulnerability Assessment

  • SANS
  • 829 بازدید
  • 0 نظر

SEC460 will help you build your technical vulnerability assessment skills and techniques using time-tested, practical approaches to ensure true value across the enterprise. Throughout the course you will use real industry-standard security tools for vulnerability assessment, management, and mitigation; learn a holistic vulnerability assessment methodology while focusing on challenges faced in a large enterprise; and practice on a full-scale enterprise range chock-full of target machines representative of an enterprise environment, leveraging production-ready tools and a proven testing methodology. SEC460 takes you beyond the checklist and gives you a tour of attackers’ perspectives that is crucial to discovering where they will strike.

Syllabus

SEC460.1: Vulnerability Management and Assessment

SEC460.2: Network and Cloud Asset Discovery and Classification

SEC460.3: Enterprise and Cloud Vulnerability Scanning

SEC460.4: Vulnerability Validation, Triage, and Mass Data Management

SEC460.5: Remediation and Reporting

SEC460.6: Vulnerability Assessment Hands-on Challenge

SEC460: Enterprise and Cloud | Threat and Vulnerability Assessment