Companies Home Search Profile

OpenVas Basic to Advanced With Kali Linux

Focused View

Feliciano Mangueleze

5:20:33

0 View
  • 001 Introduction.mp4
    03:23
  • external-links.txt
  • 001 GVM Architecture.mp4
    03:21
  • 002 Greenbone Community Edition Architecture - Updated.mp4
    03:22
  • 003 2. Vulnerability Management & Life Cycle.mp4
    02:53
  • 001 1. Download Virtual Machines.mp4
    03:03
  • 002 2. Import Virtual Machines.mp4
    03:16
  • 003 3. Start Kali Linux & Metasploitable.mp4
    05:07
  • 003 Commands-used-in-the-course.pdf
  • external-links.txt
  • 001 Setup OpenVas.mp4
    08:11
  • 002 2. Change & Reset Password.mp4
    02:17
  • 003 3. Help & Manual.mp4
    01:48
  • 003 GSM-Manual-GOS-20.08-en.pdf
  • 003 GSM-Manual-GOS-21.04-en.pdf
  • 004 3.1. Help & Updates - Updated.mp4
    05:33
  • 005 4. Community & Commercial Versions.mp4
    03:48
  • 006 5. FAQ & Community Forum Part 1.mp4
    02:05
  • 007 5.1. FAQ & Community Forum Part 2.mp4
    01:46
  • 008 5.2. FAQ & Community Forum Part 3 - Updated.mp4
    03:28
  • 009 6. CVSS Calculator.mp4
    03:31
  • 010 7. Feed Update.mp4
    03:36
  • 011 8. Read Before Use - Legal Concerns.mp4
    03:01
  • external-links.txt
  • 001 1. SCAP & NVD.mp4
    05:40
  • 002 2. SecInfo - NVTs.mp4
    02:45
  • 003 3. SecInfo - CPEs.mp4
    01:35
  • 004 4. SecInfo - CVEs.mp4
    01:52
  • 005 4.1. SecInfo - CVEs.mp4
    04:28
  • 006 5. SecInfo - OVAL Definitions.mp4
    02:03
  • 007 5.1. SecInfo - OVAL Definitions - Updated.mp4
    02:16
  • 008 6. CERT-BUND & DFN-CERT Advisories.mp4
    01:31
  • external-links.txt
  • 001 1. Basic Linux Commands.mp4
    05:51
  • 001 Linux-commands-cheat-sheet-by-PhoenixNAP.pdf
  • 002 2. Task Wizard.mp4
    03:19
  • 003 2.1. Advanced Task Wizard.mp4
    03:56
  • 004 2.2. Advanced Task Wizard with Log4shell - Updated.mp4
    06:10
  • 005 2.1.3. Authenticated Checks.mp4
    02:52
  • 005 ESXi-architecture.pdf
  • 005 SSH-Protocol.pdf
  • 006 2.1.4. Modify Task.mp4
    00:59
  • 007 3. Hosts.mp4
    04:25
  • 007 TCP-Protocol.pdf
  • 008 3.1. Hosts Type of IPs.mp4
    01:11
  • 009 3.2. IANA & IPv6.mp4
    02:12
  • 010 4. Alive Test.mp4
    02:03
  • 010 ARP-Protocol.pdf
  • 010 ICMP-Protocol.pdf
  • 011 5. Reverse Lookup.mp4
    01:43
  • 012 6. Alerts Part 1.mp4
    04:37
  • 013 6.1. Alerts Part 2.mp4
    03:16
  • 014 7. Test Alert to SMB.mp4
    01:13
  • 015 8. Schedule.mp4
    01:53
  • 016 9. Scanner.mp4
    02:54
  • 017 10. Alterable Task.mp4
    02:29
  • 018 11. Container Task.mp4
    02:42
  • 019 12. Task Overview.mp4
    02:42
  • 020 13. Nmap.mp4
    04:27
  • 020 Analysing-Networks-with-NMAP.pdf
  • 021 13.1. Nmap & Wireshark.mp4
    05:39
  • 021 Wireshark-User-s-Guide.pdf
  • external-links.txt
  • 001 1. Create Target.mp4
    01:14
  • 002 2. Create Port List.mp4
    02:25
  • 003 3. Create Credentials.mp4
    01:04
  • 004 4. Scan Configs.mp4
    02:30
  • 004 ESXi-architecture.pdf
  • 005 5. Setup Postfix Mail Server.mp4
    05:06
  • 005 postfix-the-definitive-guide.pdf
  • 006 5.1. Test Alert to Email.mp4
    03:02
  • 007 5.2. Alert issues.mp4
    02:35
  • 008 6. Schedules.mp4
    01:16
  • 009 7. Report Formats.mp4
    02:34
  • 010 8. Scanners.mp4
    02:04
  • 011 9. Filters Part 1.mp4
    04:55
  • 012 10. Filters Part 2.mp4
    03:24
  • 013 11. Filters Part 3.mp4
    02:17
  • 014 12. Tags.mp4
    03:07
  • 015 13. External Acess to GSA in LAN.mp4
    02:48
  • external-links.txt
  • 001 1. User.mp4
    05:05
  • 002 2. Groups.mp4
    02:20
  • 003 3. Roles.mp4
    02:13
  • 004 4. Permissions.mp4
    02:30
  • 005 5. Performance.mp4
    01:27
  • 006 6. Trashcan.mp4
    02:01
  • 001 1. Reports Part 1.mp4
    03:53
  • 002 1.1. Reports Part 2.mp4
    04:59
  • 003 1.2. Reports Part 3.mp4
    02:57
  • 004 1.3. Reports Part 4.mp4
    03:22
  • 005 2. Hosts, OS e TLS.mp4
    02:26
  • 006 3. Results & Vulnerabilities.mp4
    01:53
  • 007 4. Notes.mp4
    03:50
  • 008 5. Overrides.mp4
    06:36
  • 009 6. Filtered Reports.mp4
    01:45
  • 010 7. Delta Report.mp4
    05:56
  • 001 1. Tickets Part 1.mp4
    08:25
  • 002 2. Create Policies.mp4
    02:49
  • 003 2.1. Import Policies.mp4
    02:26
  • 004 3. Create Audits.mp4
    03:35
  • 005 4. Business Process Map Part 1.mp4
    01:51
  • 006 4.1. Business Process Map Part 2.mp4
    06:24
  • 007 4.2. Business Process Maps Part 3 - Updated.mp4
    01:37
  • 008 5. Vulnerabilities Trend.mp4
    02:06
  • external-links.txt
  • 001 1. Dashboards.mp4
    02:56
  • 002 2. GOS Part 1.mp4
    07:03
  • 003 3. GOS Part 2.mp4
    01:45
  • 004 4. My Settings Part 1.mp4
    04:39
  • 005 5. My Settings Part 2.mp4
    02:56
  • external-links.txt
  • 001 1. Prioritize Vulnerabilities.mp4
    07:32
  • 002 2. Social Engineering Red Flags.mp4
    04:58
  • 002 Social-Engineering-Red-Flags.pdf
  • 003 2.1. Temporary Emails.mp4
    04:16
  • 004 3. Knowbe4 Training.mp4
    02:49
  • 005 4. CIS Controls v8.mp4
    06:40
  • 005 CIS-Controls-Version-8.xlsx
  • 005 CIS-Controls-v8-Guide.pdf
  • 005 CIS-Controls-v8-Implementation-Groups-handout.pdf
  • external-links.txt
  • Description


    openvas, nmap, gvm, vulnerability, pentesting, hacking, metasploit, exploit, cloud

    What You'll Learn?


    • How To Setup OpenVas (GVM) in Kali Linux
    • OpenVas in Cloud With Greenbone Cloud Services
    • How To Setup Greenbone Operating Systems (GOS)
    • How To Perform System Audits
    • Vulnerability Management Process
    • How To Generate reports and apply notes and overrides
    • How To Work With Advanced user management
    • How To Create and assign Tickets to users
    • How To Setup Alerts via email and SMB
    • How To Create Business Process Map
    • How To Create policies
    • How To Perform compliance policies
    • How To Configure advanced filters
    • Understand SCAP concepts
    • Social Engeering Red Flags
    • CIS controls v8 to secure systems
    • Prioritize Vulnerabilities
    • SCAP Concepts
    • How To Update Feeds
    • How To Setup External Access To OpenVas
    • How To Fix Issues

    Who is this for?


  • Network Administrators
  • Information Technology professionals and students
  • Curious and everyone who cares about information security
  • Information security enthusiasts who want to learn how to manage vulnerabilities
  • What You Need to Know?


  • Basic knowledge of computers and Linux will be an advantage but is not a requirement of the course
  • More details


    Description

    With the growing number of cyber attacks, system invasions, data theft, malware attacks such as Ransomware among others, vulnerability management to prevent invasions and ensure information security has become an indispensable task for IT professionals and organizations in general. In addition to implementing security mechanisms to protect oneself, it is necessary to know the vulnerabilities and deal with them. The issue of vulnerability management is so serious that even in the phase of a penetration test or cyber attack, the phase that precedes the invasion, is the discovery of vulnerabilities, i.e. when an attacker wants to attack a system, he will need to know the vulnerabilities and after knowing them, exploit them. Therefore, in this course you will have the opportunity to learn how to find the vulnerabilities in systems, find solutions, and elaborate a mitigation plan for them and implement countermeasures with the best practices guide according to the Center for Internet Security (CIS Control Set), an entity that works to support organizations to implement best practices for asset management and data backup. It is important to know how vulnerability scanners work for better positioning when it comes to decision making after analysis. After completing this course, you will be able to implement and manage OpenVas as well as assign tickets to the different people responsible for each department where vulnerabilities are detected as well as to IT professionals.

    Who this course is for:

    • Network Administrators
    • Information Technology professionals and students
    • Curious and everyone who cares about information security
    • Information security enthusiasts who want to learn how to manage vulnerabilities

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Feliciano Mangueleze
    Feliciano Mangueleze
    Instructor's Courses
    Feliciano Mangueleze is an Information Technology specialist with more than 7 years of experience in the field. Professional in creating forms for field surveys in XLSForm and trainer of inquirers. He works with Computer Network Administration and has several trainings in Knowbe4 Awareness, PowerBI, Cyber Security Course, Fundamentals of Ethical Hacking and is passionate about information security. He works as a member of the Cyber Security Response group in the organization where he works.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 96
    • duration 5:20:33
    • English subtitles has
    • Release Date 2024/10/03