Managing Vulnerabilities in the Organization Course

This course teaches how to implement a vulnerability management plan, assess common vulnerabilities in the organization, and conduct vulnerability scans.

29 minutes

Course description

You've taken time to assess the threats that your organization faces, and now it's time to deal with the flaws in your network and systems that threats attempt to exploit. By managing vulnerabilities in the organization, you can more effectively identify where your organization is at risk and how to fix any security weaknesses that could lead to an incident.

Syllabus

Conduct Vulnerability Scans

Video - 00:05:00

This video covers the differences and advantages of vulnerability scanning and penetration testing.
Assess Common Vulnerabilities

Video - 00:11:00

Identifying vulnerabilities present on your systems and network can help define the security controls you will use to defend your network.
Implement a Vulnerability Management Plan

Video - 00:14:00

This video introduces concepts used to develop a vulnerability assessment and management program.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust