Vulnerability Management Process Course

This course will go over the different parts of the vulnerability management process.

1 hour, 3 minutes

Course description

This course will explore the vulnerability management process in detail. We go over determining the scope of the program, defining the strategy, selecting the methodology and selecting the tools, as well as engaging management and stakeholders.

Syllabus

Assessing and Improving

Video - 00:07:00

This video will go over assessing and improving vulnerability management.
Vulnerability Analysis and Resolution

Video - 00:22:00

This video will go over vulnerability analysis and resolution.
Develop a Plan

Video - 00:26:00

This video will go over how to develop a plan.
Vulnerability Management Process

Video - 00:09:00

This video will go over the vulnerability management process in detail.

Meet the author

Nikolas Behar

Nikolas is a Sr. Security Consultant and Adjunct Professor of Cybersecurity focused on advanced adversary simulation, penetration testing and vulnerability management. He has vast experience across many information security domains, such as cyber defense, cyber risk, security strategy, offensive security, security awareness and security operations.

Nikolas has worked at several organizations throughout Southern California and has been a consultant at PwC, Accenture and Deloitte. He primarily lectures on ethical hacking, digital forensics and information assurance. He has also sat on several information security panels, spoken at several information security conferences, and appears on news outlets to discuss information security-related issues.

Nikolas received his M.Sc in information security from Royal Holloway, the University of London and his B.A. in political science from UC, San Diego. He holds OSCP, CISSP and CISA certifications.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust