Vulnerability Assessment Documentation and Maintenance Course

This course covers how to create comprehensive, clear and easy-to-understand vulnerability assessment documentation, and how to go about keeping the vulnerability findings and scoring current.

43 minutes

Course description

The first part of this course will cover how to effectively capture the output of the vulnerability assessment in a comprehensive report and how to build that report so it present the most value. The second part of this course will dive into the topic of assessment maintenance. Vulnerability assessment is not a static thing: vulnerabilities evolve and new exploits are being developed daily, so to stay current, the assessment needs to be maintained. This course will focus on the two main aspects of the maintenance — risk score maintenance and vulnerability list maintenance.

Syllabus

Vulnerability List Maintenance

Video - 00:11:00

How do we maintain the list of current vulnerabilities? How to integrate vulnerability scanning in the pipeline.
Risk Score Maintenance

Video - 00:20:00

How to update the risk score of vulnerabilities when risk factors are changing.
Reports Creation

Video - 00:12:00

A look at how do we capture everything we've done so far in comprehensive report.

Meet the author

Mitko Katsev

Mitko Katsev has over a decade of work experience in cybersecurity, systems architecture, and software development. His full-service security consultancy company ArmadilCo specializes in helping startups to top fortune 500 medical device manufacturers build and maintain secure systems.

Mitko has studied system programming and computer engineering and has completed several InfoSec/AppSec trainings and certifications, including SANS Defensible Security Architecture and Engineering (SEC530), SANS Defending Against Adversaries - Purple Team Tactics (SEC599), multiple Microsoft security development lifecycle (SDL) trainings and more.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • Knowledge Manager
  • Information Systems Security Manager
  • Program Manager

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust