SANS SEC460: Enterprise Threat and Vulnerability Assessment

ددوره SANS SEC460: Enterprise Threat and Vulnerability Assessment (ارزیابی تهدیدات و آسیب‌پذیری‌های سازمانی) یکی از دوره‌های معتبر بین‌المللی شرکت SANS می باشد. دوره SANS SEC460 با مقدمه‌ای بر اصول و مبانی ارزیابی آسیب‌پذیری‌های امنیت اطلاعات آغاز شده و سپس به بررسی عمیق چارچوب‌های ارزیابی آسیب‌پذیری می‌پردازد. همچنین در این دوره از طریق تحلیل مفصل و عملی اطلاعات تهدید، مدل‌سازی و خودکارسازی، مهارت‌های لازم برای پیاده‌سازی یک برنامه تحول‌آفرین به منظور ارزیابی آسیب‌پذیری امنیت و چگونگی استفاده از ابزارهای امنیتی استاندارد برای ارزیابی، مدیریت و کاهش آسیب‌‌پذیری به شرکت‌کنندگان آموزش داده خواهد شد.

لینک دانلود دوره SANS SEC460: Enterprise Threat and Vulnerability Assessment 2020

 

دانلود -PDF + WorkBook حجم : 87 مگابايت
دانلود -LAB  حجم : 512 مگابايت

رمز فايل: technet24.ir

Price: 6,610 USD
Date: 2020
Format: PDF + LAB

Course Syllabus

SEC460.1: Methodology, Planning, and Threat Modeling
SEC460.2: Discovery
SEC460.3: Enhanced Vulnerability Scanning and Automation
SEC460.4: Vulnerability Validation, Triage, and Data Management
SEC460.5: Remediation and Reporting
SEC460.6: Vulnerability Assessment Foundry Hands-on Challenge

Computer exploitation is on the rise. As advanced adversaries become more numerous, more capable, and much more destructive, organizations must become more effective at mitigating their information security risks at the enterprise scale. SEC460 is the premier course focused on building technical vulnerability assessment skills and techniques, while highlighting time-tested practical approaches to ensure true value across the enterprise. The course covers threat management, introduces the core components of comprehensive vulnerability assessment, and provides the hands-on instruction necessary to produce a vigorous defensive strategy from day one. The course is focused on equipping information security personnel from mid-sized to large organizations charged with effectively and efficiently securing 10,000 or more systems.

SANS SEC460: Enterprise Threat and Vulnerability Assessment

SEC460 begins with an introduction to information security vulnerability assessment fundamentals, followed by in-depth coverage of the Vulnerability Assessment Framework. It then moves into the structural components of a dynamic and iterative information security program. Through a detailed, practical analysis of threat intelligence, modeling, and automation, students will learn the skills necessary to not only use the tools of the trade, but also to implement a transformational security vulnerability assessment program.

SEC460 will teach you how to use real industry-standard security tools for vulnerability assessment, management, and mitigation. It is the only course that teaches a holistic vulnerability assessment methodology while focusing on challenges faced in a large enterprise. You will learn on a full-scale enterprise range chock full of target machines representative of an enterprise environment, leveraging production-ready tools and a proven testing methodology.

SEC460 takes you beyond the checklist, giving you a tour of the attackers’ perspective that is crucial to discovering where they will strike. Operators are more than the scanner they employ. SEC460 emphasizes this personnel-centric approach by examining the shortfalls of many vulnerability assessment programs in order to provide you with the tactics and techniques required to secure networks against even the most advanced intrusions.

We wrap up the first five days of instruction with a discussion of triage, remediation, and reporting before putting your skills to the test on the final day against an enterprise-grade cyber range with numerous target systems for you to analyze and explore. The cyber range is a large environment of servers, end-users, and networking gear that represents many of the systems and topologies used by enterprises. By adopting an end-to-end approach to vulnerability assessment, you can be confident that your skills will provide much-needed value in securing your organization.

SANSSANS SEC460vulnerabilityVulnerability چیستآموزش SANSآموزش دوره sansدانلود SANSدانلود SANS SEC460دانلود آموزش های sansدانلود کتاب SANSدانلود کتاب های sansدوره SANS 460دوره SANS SEC460دوره های امنیت sansکتاب SANSمدرک SANS SEC460
Comments (6)
Add Comment
  • حدیث

    قیمت دوره 6.6 هزار دلار؟!!!! ماشالله

    • technet24

      شرکت SANS دیگه 🙂

  • alireza hormozi

    با سلام
    من فایل رو دانلود کردم ولی قسمت ششم توی فایل زیپ شده نیست. اگر امکانش هست یه چوری آپدیت کنید لطفاً
    کارهاتون قابل تقدیره
    ممنون

  • هادی

    SANS خداست … شک نکنید

  • Unknow

    با سلام خدمت تیم technet ممنون از محتوای خوب و کاملتون
    این کتاب خیلی خوب بود و اگه میشه سال تولیدشون هم درج کنید

  • technet24

    نسخه SANS SEC460 2020 آپدیت شد.