Companies Home Search Profile

Vulnerability Management

Focused View

Christopher Nett

3:24:20

0 View
  • 001 Welcome.mp4
    00:52
  • 001 christophernett.com.zip
  • 001 linkedin.zip
  • 001 x.zip
  • 002 Course Slides.html
  • 002 Slides.pdf
  • 003 IMPORTANT - Basics.html
  • 004 IMPORTANT - Demos.html
  • 005 FAQs.html
  • external-links.txt
  • 001 Complexity and Cyber Security Challenges.mp4
    09:24
  • 002 What is a SOC.mp4
    03:53
  • 003 SOC Model.mp4
    03:11
  • 004 Cyber Security Incident Response Process.mp4
    02:59
  • 005 EDR, XDR, SIEM & SOAR.mp4
    04:51
  • 006 Blue, Red and Purple Teaming.mp4
    04:32
  • 001 What is Cyber Threat Intelligence (CTI).mp4
    02:07
  • 002 Intelligence, Threat Intelligence and Cyber Threat Intelligence.mp4
    02:46
  • 003 What is a Threat.mp4
    01:34
  • 004 Threat, Vulnerability & Risk.mp4
    01:46
  • 005 Threat-Informed Defense.mp4
    03:15
  • 006 Tactics, Techniques & Procedures (TTPs).mp4
    03:00
  • 007 IOCs and IOAs.mp4
    02:34
  • 008 Pyramid of Pain.mp4
    03:11
  • 009 CTI Sources.mp4
    01:53
  • 001 Cloud Computing Properties.mp4
    03:01
  • 002 Cloud Computing Types.mp4
    02:12
  • 003 Azure Global Backbone.mp4
    01:54
  • 004 Shared Responsibility Model.mp4
    04:30
  • 005 Azure Resource Hierarchy.mp4
    03:13
  • 006 Azure Subscription Types.mp4
    02:03
  • 007 Entra ID Tenants and Azure Subscriptions.mp4
    01:39
  • 001 What is Zero Trust.mp4
    03:40
  • 002 The Microsoft Security Cosmos.mp4
    04:35
  • 003 Defending Across Attack Chains.mp4
    03:09
  • 001 What is a Vulnerability.mp4
    02:03
  • 002 Common Vulnerabilities and Exposures (CVE).mp4
    02:37
  • 003 Common Vulnerability Scoring System (CVSS).mp4
    05:05
  • 004 Demo NIST NVD.mp4
    14:15
  • 004 nist-nvd.zip
  • 005 Where can Vulnerabilities occur.mp4
    01:24
  • external-links.txt
  • 001 Zero Days.mp4
    04:55
  • 002 Outdated Software.mp4
    01:35
  • 003 Cloud Misconfigurations.mp4
    02:24
  • 004 Remote Code Execution.mp4
    02:05
  • 001 Overview.mp4
    00:59
  • 002 Heartbleed.mp4
    03:26
  • 003 Log4Shell.mp4
    03:27
  • 004 EternalBlue.mp4
    04:00
  • 005 Meltdown.mp4
    03:24
  • 001 What is Vulnerability Management.mp4
    02:59
  • 002 Identification.mp4
    03:26
  • 003 Evaluation.mp4
    03:12
  • 004 Prioritization.mp4
    02:31
  • 005 Remediation.mp4
    01:39
  • 006 Reporting.mp4
    01:25
  • 007 A Vulnerability Management Architecture.mp4
    02:06
  • 001 Demo Create your openAI Account.mp4
    01:14
  • 002 Demo Analyzing an Exploit - Log4Shell.mp4
    04:37
  • 003 Demo Analyzing an Exploit - Heartbleed.mp4
    02:58
  • 004 Demo Analyzing an Exploit - EternalBlue.mp4
    03:04
  • 001 Scenario.mp4
    02:53
  • 002 Steps to building the Vulnerability Management Program.mp4
    01:13
  • 003 Define Strategic Goals.mp4
    02:15
  • 004 Identify Vulnerability Management Requirements.mp4
    02:28
  • 005 Establish Processes and Tools.mp4
    01:37
  • 006 Vulnerability Management Architecture.mp4
    02:06
  • 007 Continuous Improvement.mp4
    04:08
  • 001 Scenario.mp4
    00:32
  • 002 What is Defender for Cloud.mp4
    02:48
  • 003 CSPM & CWP.mp4
    02:24
  • 004 Defender for Cloud RBAC.mp4
    01:58
  • 005 Vulnerability Scanning in Azure.mp4
    03:12
  • 006 Demo Setup Environment.mp4
    07:18
  • 007 Demo View Results in Defender for Cloud.mp4
    05:56
  • 001 Bonus.mp4
    00:58
  • 001 christophernett.com.zip
  • external-links.txt
  • Description


    Learn Vulnerability Management | Hands-on experience | Elevate your career to the next level

    What You'll Learn?


    • Explore the foundational weaknesses in software and systems that can be exploited by cyber threats.
    • Delve into the most frequently encountered security flaws in the industry, understanding their origins and impacts.
    • Analyze landmark security breaches that have shaped the field of cybersecurity, learning from historical vulnerabilities.
    • Gain comprehensive knowledge on the strategies and tools essential for effectively identifying, analyzing, and remediating vulnerabilities.
    • Learn through a practical example how to develop and implement a successful Vulnerability Management program from scratch.
    • Examine the specific approaches and best practices for managing vulnerabilities within Microsoft Azure environments.

    Who is this for?


  • SOC Analyst
  • Security Engineer
  • Security Consultant
  • Security Architect
  • Security Manager
  • CISO
  • Red Team
  • Blue Team
  • Cybersecurity Professional
  • Ethical Hacker
  • Penetration Tester
  • Incident Handler
  • What You Need to Know?


  • Willingness to learn cool stuff!
  • Basic IT Knowledge
  • More details


    Description

    Vulnerability Management by Christopher Nett is a meticulously organized Udemy course designed for IT professionals aiming to master Vulnerability Management. This course systematically guides you from the basis to advanced concepts of Vulnerability Management.

    By mastering Vulnerability Management, you're developing expertise in essential topics in today's cybersecurity landscape. Through this course, you'll develop expertise in Vulnerability Management, a comprehensive topic widely recognized for understanding and mitigating vulnerabilities at scale to prempteively defending against cyber threats.

    This deep dive into Vulnerability Management equips you with the skills necessary for a cutting-edge career in cybersecurity.

    Key Benefits for you:

    • SOC Basics: Understand the foundational structures of Security Operations Centers and their role in cybersecurity.

    • Azure Basics: Gain essential knowledge of Microsoft Azure's infrastructure.

    • Zero Trust Basics: Learn the principles of the Zero Trust security model.

    • CTI Basics: Delve into the core techniques of Cyber Threat Intelligence to identify potential threats before they impact.

    • Vulnerabilities: Explore the foundational weaknesses in software and systems that can be exploited by cyber threats.

    • Common Vulnerabilities: Delve into the most frequently encountered security flaws in the industry, understanding their origins and impacts.

    • Famous Vulnerabilities: Analyze landmark security breaches that have shaped the field of cybersecurity, learning from historical vulnerabilities.

    • Vulnerability Management: Gain comprehensive knowledge on the strategies and tools essential for effectively identifying, analyzing, and remediating vulnerabilities.

    • Case Study I – Building a Vulnerability Management Program: Learn through a practical example how to develop and implement a successful Vulnerability Management program from scratch.

    • Case Study II – Vulnerability Management in Azure: Examine the specific approaches and best practices for managing vulnerabilities within Microsoft Azure environments.

    Who this course is for:

    • SOC Analyst
    • Security Engineer
    • Security Consultant
    • Security Architect
    • Security Manager
    • CISO
    • Red Team
    • Blue Team
    • Cybersecurity Professional
    • Ethical Hacker
    • Penetration Tester
    • Incident Handler

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Christopher Nett
    Christopher Nett
    Instructor's Courses
    Christopher is security cloud solutions architect at Microsoft.Christopher has over 9 years of experience in cyber security, where he has advised some of the largest enterprises in the world on multi-million dollar projects.Education:★ MSc. Applied IT Security★ MBA★ BSc. Computer Science for BusinessCertifications:★ CISSP : Certified Information Systems Security Professional★ CCSP: Certified Cloud Security Professional★ CEH : Certified Ethical Hacker★ AZ-104: Azure Administrator Associate★ AZ-500: Azure Security Engineer Associate★ AZ-700: Azure Network Engineer Associate★ SC-100: Cybersecurity Architect Expert★ SC-200: Security Operations Analyst Associate★ SC-300: Identity and Access Administrator Associate★ KCNA: Kubernetes and Cloud Native Associate★ CKAD: Certified Kubernetes Application Developer★ CKA: Certified Kubernetes Administrator★ ATT&CK® Security Operations Center Assessment Certification★ ATT&CK Purple Teaming Methodology Certification★ ATT&CK® Adversary Emulation Methodology Certification★ ATT&CK® Cyber Threat Intelligence Certification★ HashiCorp Certified: Terraform Associate (002)★ Professional Scrum Master I★ Professional Scrum Product Owner I★ AWS Certified Security – Specialty★ AWS Certified Solutions Architect – Associate★ CCSK - Certificate of Cloud Security Knowledge
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 66
    • duration 3:24:20
    • English subtitles has
    • Release Date 2025/03/06