Companies Home Search Profile

Security Testing Essential Training

Focused View

Jerod Brennen

3:26:37

384 View
  • 01 - The importance of security testing.mp4
    01:06
  • 02 - What you should know.mp4
    01:59
  • 01 - Language is important.mp4
    02:16
  • 02 - Risk assessments.mp4
    02:09
  • 03 - Calculating risk score.mp4
    03:00
  • 04 - Security controls assessments.mp4
    01:47
  • 05 - NIST and ISO.mp4
    03:42
  • 06 - Compliance assessments.mp4
    03:08
  • 07 - Vulnerability assessments.mp4
    03:14
  • 08 - Penetration tests.mp4
    02:08
  • 09 - Goals of a pen test.mp4
    02:03
  • 10 - The security assessment lifecycle.mp4
    03:02
  • 01 - The security tester's toolkit.mp4
    01:26
  • 02 - Kali Linux.mp4
    00:54
  • 03 - Nmap.mp4
    01:28
  • 04 - Nessus.mp4
    01:13
  • 05 - Wireshark.mp4
    01:54
  • 06 - Lynis.mp4
    06:46
  • 07 - CIS-CAT Lite.mp4
    01:53
  • 08 - Aircrack-ng.mp4
    02:33
  • 09 - Hashcat.mp4
    01:13
  • 10 - OWASP ZAP.mp4
    02:12
  • 11 - OWASP ZAP demo.mp4
    07:27
  • 01 - Understanding your scope.mp4
    01:51
  • 02 - Improving over time.mp4
    03:31
  • 03 - Selecting your methodology.mp4
    02:33
  • 04 - Selecting your tools.mp4
    03:48
  • 05 - Basic assessment tools.mp4
    02:34
  • 06 - Advanced assessment tools.mp4
    02:13
  • 01 - Documentation review.mp4
    05:38
  • 02 - Log review.mp4
    01:54
  • 03 - Log management tools.mp4
    03:26
  • 04 - Ruleset review.mp4
    03:46
  • 05 - System configuration review.mp4
    02:44
  • 06 - CIS-CAT demo.mp4
    05:50
  • 07 - Network sniffing.mp4
    02:45
  • 08 - Wireshark demo.mp4
    06:00
  • 09 - File integrity checking.mp4
    04:23
  • 01 - Network discovery.mp4
    02:35
  • 02 - Open-source intelligence.mp4
    03:23
  • 03 - Network port and service identification.mp4
    02:45
  • 04 - Nmap demo.mp4
    05:19
  • 05 - Vulnerability scanning.mp4
    02:42
  • 06 - Determining severity.mp4
    02:10
  • 07 - Nessus demo.mp4
    07:49
  • 08 - Wireless scanning.mp4
    03:32
  • 09 - Wireless testing process.mp4
    01:52
  • 10 - Aircrack-ng demo.mp4
    07:41
  • 01 - Password cracking.mp4
    03:59
  • 02 - Hashcat demo.mp4
    08:13
  • 03 - Penetration test planning.mp4
    03:03
  • 04 - Penetration test tools.mp4
    03:35
  • 05 - Penetration test techniques.mp4
    01:55
  • 06 - Social engineering.mp4
    04:08
  • 07 - SET demo.mp4
    04:13
  • 01 - Coordinating your assessments.mp4
    04:17
  • 02 - Data analysis.mp4
    03:40
  • 03 - Providing context.mp4
    01:34
  • 04 - Data handling.mp4
    04:06
  • 05 - Drafting your report.mp4
    01:46
  • 06 - Delivering your report.mp4
    02:52
  • 01 - Next steps.mp4
    04:02
  • 02 - Additional resources.mp4
    03:57
  • Description


    Is your organization secure? In order to answer this question confidently, you need to perform testing to prove that it is indeed secure. However, not all security testing is the same. A risk assessment is not a vulnerability assessment; a penetration test won't measure compliance. For a successful career, a security analyst needs to understand the many different types of security testing and know when and how to implement them. This course with security architect Jerod Brennen provides the resources you need to set up a testing environment, plan assessments, identify targets, and begin executing security tests. Jerod also helps you analyze test results and draft a report of your findings. Plus, see popular testing framework tools in action, including Nmap, Nessus, Wireshark, Lynis, OWASP ZAP, Aircrack-ng, and hashcat, as run on a Kali Linux virtual machine.

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Jerod Brennen
    Jerod Brennen
    Instructor's Courses
    Jerod Brennen is a security architect, advisor, speaker, and teacher. He has 20+ years of infosec experience. Jerod focuses on helping people improve the security of the technologies and business processes at their organizations. Whether serving as a consultant, manager, or specialist, he focuses on information risk management and presents regularly at infosec conferences. Jerod has hands-on experience in application security, business analysis, compliance, access management, penetration testing, risk assessment, security architecture, incident response, and strategic planning.
    LinkedIn Learning is an American online learning provider. It provides video courses taught by industry experts in software, creative, and business skills. It is a subsidiary of LinkedIn. All the courses on LinkedIn fall into four categories: Business, Creative, Technology and Certifications. It was founded in 1995 by Lynda Weinman as Lynda.com before being acquired by LinkedIn in 2015. Microsoft acquired LinkedIn in December 2016.
    • language english
    • Training sessions 63
    • duration 3:26:37
    • Release Date 2022/12/28

    Courses related to Software Testing

    Courses related to Penetration Testing