Vulnerability Management in a Nutshell Course

This course covers the basics of vulnerability assessment, including definitions, scope, policy and process.

32 minutes

Course description

Starting with the basics of vulnerability assessment and the preparation steps, this course guides you through what a risk assessment is, how to set the scope and policy for it and the actual vulnerability assessment process. We will break down the five stages of the process that will be covered in the learning path.

Syllabus

Welcome to Vulnerability Assessment!

Video - 00:03:00

Vulnerability Assessment Policy

Video - 00:05:00

Gives you pointers on how to go about creating a vulnerability assessment policy.
Scope Definition

Video - 00:06:00

Answers the question: "What are we assessing?" and defines different approaches for the specific assessment.
Process Overview

Video - 00:08:00

Examines in detail the different steps of the assessment process.
Introduction to Vulnerability Assessment

Video - 00:11:00

Introduction to what vulnerability assessment is, its purpose and why is it valuable.

Meet the author

Mitko Katsev

Mitko Katsev has over a decade of work experience in cybersecurity, systems architecture, and software development. His full-service security consultancy company ArmadilCo specializes in helping startups to top fortune 500 medical device manufacturers build and maintain secure systems.

Mitko has studied system programming and computer engineering and has completed several InfoSec/AppSec trainings and certifications, including SANS Defensible Security Architecture and Engineering (SEC530), SANS Defending Against Adversaries - Purple Team Tactics (SEC599), multiple Microsoft security development lifecycle (SDL) trainings and more.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust