Implementing Penetration Testing to Evaluate Security Course

This course teaches how to conduct authorized penetration tests to evaluate the organization's security posture and analyze and report the results of a penetration test and make mitigation recommendations.

24 minutes

Course description

Now that you've assessed the threats to your organization and the vulnerabilities they will attempt to exploit, you can start a more rigorous effort to evaluate your organization's security posture. This evaluation process uses penetration testing to identify weak points, and more importantly, reveal how to correct those weaknesses and mitigate risk. This course teaches how to conduct authorized penetration tests to evaluate the organization's security posture and analyze and report the results of a penetration test and make mitigation recommendations. Implementing Penetration Testing to Evaluate Security.

Syllabus

Follow Up on Penetration Testing

Video - 00:06:00

This video examines penetration testing, the actual exploitation of vulnerabilities and the process used after a pentest to enhance security controls.
Conduct Penetration Tests on Network Assets

Video - 00:19:00

This video looks at the process of vulnerability scanning.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust