Center for Qualified CyberSecurity Excellence & Mastery

"Where Qualified Cyber Education Happens"

How to Conduct Network Vulnerability Analysis

This course will teach you how to find vulnerabilities in systems and software by teaching the process that a hacker uses when they target an organization. One of the critical things for anyone who wants to learn either how to defend or even attack a network, is the ability to find and analyze system or network vulnerabilities. In this course, How to Conduct a Network Vulnerability Analysis, you will learn to how to follow a systematic methodology to identify potential vulnerabilities. Using passive and active vulnerability scanning methods you evaluate what threats vectors are on your network, and learn how to take the results of this data and analyze it to determine the vulnerabilities that can be used to attack, or identify the risk that needs to be mitigated. This science teaches you best practices and how to deploy three of the most popular vulnerability scanners and conduct comparisons of them. When you complete this course you'll have the knowledge and skills needed to identify vulnerabilities and act appropriately to mitigate cyber risk.

Class Fee: $3,990
Time: 72 hrs
Learning Level: Entry
Contact Hours: 72 hr Lecture & labs
Prerequisites: Understanding of TCP/IP Protocols
Credits: 72 CPE / 3 CEU
Method of Delivery: Residential (100% face-to-face) or Hybrid
Instructor: TBD
Method of Evaluation: 95 % attendance 2. 100 % completion of Lab
Grading: Pass = Attendance+ labs & quizzes Fail > 95% Attendance

 

This 72 hour accelerated class is taught using face to face modality or hybrid modality. Class includes 72 hours of contact studies, labs, reading assignments and final exam ‐ passing the final exam is a requirement for graduation.

Class Materials – SU class textbook, Labs and resources CD

KU Outcomes ‐ this course will teach you how to find vulnerabilities

Students will be able to evaluate and categorize risk using 3 scanning tools

Text Materials: labs, SU Pen Testing Materials, resource CD’s and attack handouts ‐Machines a Dual Core 486M Ram, 1TGig drives, running MS OS, linux, and VMWare Workstation.

Did you hear about North Korea hacking Sony Pictures? Or about Stuxnet, one of the most sophisticated APT affecting nuclear plants in Iran? This exciting certification will require clearing CMSD first to be able to start learning how to dissect nation‐state‐sponsored attacks! You will learn techniques to dynamically instrument binaries during execution with PinTool, or how to create Immunity Debugger plugins to hook malicious APIs. You will have the chance to understand and practice how to dissect the most sophisticated APT in our era, The Equation Group and see how they are able to hide their presence within hard drives by reprogramming the firmware!

Learning Objectives

You will learn techniques to dynamically instrument Student projects include performing vulnerability assessments. You cannot talk about vulnerability assessments without also mentioning penetration testing. Although both processes serve to protect a networked environment, they are not the same thing. The two terms are sometimes incorrectly used interchangeably. In a vulnerability assessment, an exploitable flaw is identified and alleviated. The process is mostly automated to cover a wide variety of unpatched vulnerabilities. Penetration testing, is focused on real‐life cyberattacks to see how a hacker can breach defenses. This testing involves both automated tools and a human to mimic an attacker. Penetration testing can help identify even the most minute security problem, such as unencrypted passwords and inadequate security settings. And because penetration testing is also a vulnerability test, it should be conducted regularly to ensure consistent IT and network security management.

The different types of vulnerability assessments

Vulnerability assessments can help you find potential exploits before hackers start snooping, ensure your systems remain up to date and patched, create a proactive focus on information security, and ultimately help your organization maintain its reputation. There are various types of vulnerability assessments. They include: Network‐based assessment As the name suggests, this scan helps pinpoint possible flaws on wired and wireless networks. Database assessment ‐This assessment involves locating security loopholes in a database to prevent malicious attacks, such as distributed denial‐of‐service (DDoS), SQL injection, brute force attacks, and other network vulnerabilities. Web application assessment ‐ This scan involves a careful evaluation of web applications and their source code to find any security holes. The process can be done manually or automated. ‐Host‐based assessment This type of assessment examines any possible weaknesses or threats in server workstations and other network hosts. It also involves a meticulous examination of ports and services. Wireless network assessment ‐This scan validates whether an organization’s wireless infrastructure is securely configured to prevent unauthorized access.

CLICK TO ROLL DOWN OUR CLASS SYLLABUS