OpenVas Basic to Advanced For Ethical Hacking & Pentesting دانلود دوره آموزشی

نرم افزار اوپن واس مخفف Open Vulnerability Assessment System است که یک اسکنر آسیب پذیری و البته یک ارزیاب امنیتی بسیار خوب به حساب می آید و تحت لیسانس GNU//GPL ارائه می شود. این ابزار به زبان ساده یک چارچوب نرم‌ افزاری متشکل از چندین سرویس و ابزار است که برای اسکن آسیب‌ پذیری و مدیریت آسیب‌ پذیری استفاده می‌شود. همه محصولات OpenVAS نرم‌ افزار آزاد بوده و بیشترشان تحت مجوز GNU General Public License (GPL) هستند.

لینک دانلود ویدئو آموزشی OpenVas Basic to Advanced For Ethical Hacking & Pentesting

 

حجم : 2.56 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم

رمز فايل: technet24.ir

This course includes:

Date: 10/2021
Price: 16$
Language: English + Subtitle
Publisher: Udemy
Duration: 6 hours

What you’ll learn

How To Setup OpenVas (GVM) in Kali Linux
OpenVas in Cloud With Greenbone Cloud Services
How To Setup Greenbone Operating Systems (GOS)
How To Perform System Audits
Vulnerability Management Process
How To Generate reports and apply notes and overrides
How To Work With Advanced user management
How To Create and assign Tickets to users
How To Setup Alerts via email and SMB
How To Create Business Process Map
How To Create policies
How To Perform compliance policies
How To Configure advanced filters
Understand SCAP concepts
Social Engeering Red Flags
CIS controls v8 to secure systems
Prioritize Vulnerabilities
SCAP Concepts
How To Update Feeds
How To Setup External Access To OpenVas
How To Fix Issues

Requirements

Basic knowledge of computers and Linux will be an advantage but is not a requirement of the course

Description

With the growing number of cyber attacks, system invasions, data theft, malware attacks such as Ransomware among others, vulnerability management to prevent invasions and ensure information security has become an indispensable task for IT professionals and organizations in general. In addition to implementing security mechanisms to protect oneself, it is necessary to know the vulnerabilities and deal with them. The issue of vulnerability management is so serious that even in the phase of a penetration test or cyber attack, the phase that precedes the invasion, is the discovery of vulnerabilities, i.e. when an attacker wants to attack a system, he will need to know the vulnerabilities and after knowing them, exploit them.

Therefore, in this course you will have the opportunity to learn how to find the vulnerabilities in systems, find solutions, and elaborate a mitigation plan for them and implement countermeasures with the best practices guide according to the Center for Internet Security (CIS Control Set), an entity that works to support organizations to implement best practices for asset management and data backup. It is important to know how vulnerability scanners work for better positioning when it comes to decision making after analysis. After completing this course, you will be able to implement and manage OpenVas as well as assign tickets to the different people responsible for each department where vulnerabilities are detected as well as to IT professionals.

Who this course is for OpenVas Basic to Advanced For Ethical Hacking & Pentesting :

  • Network Administrators
  • Information Technology professionals and students
  • Curious and everyone who cares about information security
  • Information security enthusiasts who want to learn how to manage vulnerabilities
Course content

14 sections • 100 lectures • 5h 50m total length

Introduction1 lecture • 3min
Greenbone Vulnerability Manager Arquitecture2 lectures • 6min
Preparing the LAB3 lectures • 11min
Setup OpenVas9 lectures • 30min
SecInfo7 lectures • 20min
Advanced Scan Configurations20 lectures • 1hr
Configurations15 lectures • 40min
Administration6 lectures • 16min
Vulnerability Management10 lectures • 38min
Resillience7 lectures • 28min
Dashboards & GOS5 lectures • 19min
Security Measures5 lectures • 26min
What Comes Next?1 lecture • 4min
Greenbone Cloud Services9 lectures • 48min

90%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.