OpenVas Basic to Advanced With Kali Linux
OpenVas Basic to Advanced With Kali Linux, available at $74.99, has an average rating of 4.47, with 128 lectures, 1 quizzes, based on 112 reviews, and has 1420 subscribers.
You will learn about How To Setup OpenVas (GVM) in Kali Linux OpenVas in Cloud With Greenbone Cloud Services How To Setup Greenbone Operating Systems (GOS) How To Perform System Audits Vulnerability Management Process How To Generate reports and apply notes and overrides How To Work With Advanced user management How To Create and assign Tickets to users How To Setup Alerts via email and SMB How To Create Business Process Map How To Create policies How To Perform compliance policies How To Configure advanced filters Understand SCAP concepts Social Engeering Red Flags CIS controls v8 to secure systems Prioritize Vulnerabilities SCAP Concepts How To Update Feeds How To Setup External Access To OpenVas How To Fix Issues This course is ideal for individuals who are Network Administrators or Information Technology professionals and students or Curious and everyone who cares about information security or Information security enthusiasts who want to learn how to manage vulnerabilities It is particularly useful for Network Administrators or Information Technology professionals and students or Curious and everyone who cares about information security or Information security enthusiasts who want to learn how to manage vulnerabilities.
Enroll now: OpenVas Basic to Advanced With Kali Linux
Summary
Title: OpenVas Basic to Advanced With Kali Linux
Price: $74.99
Average Rating: 4.47
Number of Lectures: 128
Number of Quizzes: 1
Number of Published Lectures: 128
Number of Published Quizzes: 1
Number of Curriculum Items: 129
Number of Published Curriculum Objects: 129
Number of Practice Tests: 1
Number of Published Practice Tests: 1
Original Price: $19.99
Quality Status: approved
Status: Live
What You Will Learn
- How To Setup OpenVas (GVM) in Kali Linux
- OpenVas in Cloud With Greenbone Cloud Services
- How To Setup Greenbone Operating Systems (GOS)
- How To Perform System Audits
- Vulnerability Management Process
- How To Generate reports and apply notes and overrides
- How To Work With Advanced user management
- How To Create and assign Tickets to users
- How To Setup Alerts via email and SMB
- How To Create Business Process Map
- How To Create policies
- How To Perform compliance policies
- How To Configure advanced filters
- Understand SCAP concepts
- Social Engeering Red Flags
- CIS controls v8 to secure systems
- Prioritize Vulnerabilities
- SCAP Concepts
- How To Update Feeds
- How To Setup External Access To OpenVas
- How To Fix Issues
Who Should Attend
- Network Administrators
- Information Technology professionals and students
- Curious and everyone who cares about information security
- Information security enthusiasts who want to learn how to manage vulnerabilities
Target Audiences
- Network Administrators
- Information Technology professionals and students
- Curious and everyone who cares about information security
- Information security enthusiasts who want to learn how to manage vulnerabilities
With the growing number of cyber attacks, system invasions, data theft, malware attacks such as Ransomware among others, vulnerability management to prevent invasions and ensure information security has become an indispensable task for IT professionals and organizations in general. In addition to implementing security mechanisms to protect oneself, it is necessary to know the vulnerabilities and deal with them. The issue of vulnerability management is so serious that even in the phase of a penetration test or cyber attack, the phase that precedes the invasion, is the discovery of vulnerabilities, i.e. when an attacker wants to attack a system, he will need to know the vulnerabilities and after knowing them, exploit them. Therefore, in this course you will have the opportunity to learn how to find the vulnerabilities in systems, find solutions, and elaborate a mitigation plan for them and implement countermeasures with the best practices guide according to the Center for Internet Security (CIS Control Set), an entity that works to support organizations to implement best practices for asset management and data backup. It is important to know how vulnerability scanners work for better positioning when it comes to decision making after analysis. After completing this course, you will be able to implement and manage OpenVas as well as assign tickets to the different people responsible for each department where vulnerabilities are detected as well as to IT professionals.
Course Curriculum
Chapter 1: Introduction
Lecture 1: Introduction
Chapter 2: Greenbone Vulnerability Manager Arquitecture
Lecture 1: GVM Architecture
Lecture 2: Greenbone Community Edition Architecture – Updated
Lecture 3: 2. Vulnerability Management & Life Cycle
Chapter 3: Preparing the LAB
Lecture 1: 1. Download Virtual Machines
Lecture 2: 2. Import Virtual Machines
Lecture 3: 3. Start Kali Linux & Metasploitable
Chapter 4: Setup OpenVas
Lecture 1: Setup OpenVas
Lecture 2: 2. Change & Reset Password
Lecture 3: 3. Help & Manual
Lecture 4: 3.1. Help & Updates – Updated
Lecture 5: 4. Community & Commercial Versions
Lecture 6: 5. FAQ & Community Forum Part 1
Lecture 7: 5.1. FAQ & Community Forum Part 2
Lecture 8: 5.2. FAQ & Community Forum Part 3 – Updated
Lecture 9: 6. CVSS Calculator
Lecture 10: 7. Feed Update
Lecture 11: 8. Read Before Use – Legal Concerns
Chapter 5: SecInfo
Lecture 1: 1. SCAP & NVD
Lecture 2: 2. SecInfo – NVTs
Lecture 3: 3. SecInfo – CPEs
Lecture 4: 4. SecInfo – CVEs
Lecture 5: 4.1. SecInfo – CVEs
Lecture 6: 5. SecInfo – OVAL Definitions
Lecture 7: 5.1. SecInfo – OVAL Definitions – Updated
Lecture 8: 6. CERT-BUND & DFN-CERT Advisories
Chapter 6: Advanced Scan Configurations
Lecture 1: 1. Basic Linux Commands
Lecture 2: 2. Task Wizard
Lecture 3: 2.1. Advanced Task Wizard
Lecture 4: 2.2. Advanced Task Wizard with Log4shell – Updated
Lecture 5: 2.1.3. Authenticated Checks
Lecture 6: 2.1.4. Modify Task
Lecture 7: 3. Hosts
Lecture 8: 3.1. Hosts Type of IPs
Lecture 9: 3.2. IANA & IPv6
Lecture 10: 4. Alive Test
Lecture 11: 5. Reverse Lookup
Lecture 12: 6. Alerts Part 1
Lecture 13: 6.1. Alerts Part 2
Lecture 14: 7. Test Alert to SMB
Lecture 15: 8. Schedule
Lecture 16: 9. Scanner
Lecture 17: 10. Alterable Task
Lecture 18: 11. Container Task
Lecture 19: 12. Task Overview
Lecture 20: 13. Nmap
Lecture 21: 13.1. Nmap & Wireshark
Chapter 7: Configurations
Lecture 1: 1. Create Target
Lecture 2: 2. Create Port List
Lecture 3: 3. Create Credentials
Lecture 4: 4. Scan Configs
Lecture 5: 5. Setup Postfix Mail Server
Lecture 6: 5.1. Test Alert to Email
Lecture 7: 5.2. Alert issues
Lecture 8: 6. Schedules
Lecture 9: 7. Report Formats
Lecture 10: 8. Scanners
Lecture 11: 9. Filters Part 1
Lecture 12: 10. Filters Part 2
Lecture 13: 11. Filters Part 3
Lecture 14: 12. Tags
Lecture 15: 13. External Acess to GSA in LAN
Chapter 8: Administration
Lecture 1: 1. User
Lecture 2: 2. Groups
Lecture 3: 3. Roles
Lecture 4: 4. Permissions
Lecture 5: 5. Performance
Lecture 6: 6. Trashcan
Chapter 9: Vulnerability Management
Lecture 1: 1. Reports Part 1
Lecture 2: 1.1. Reports Part 2
Lecture 3: 1.2. Reports Part 3
Lecture 4: 1.3. Reports Part 4
Lecture 5: 2. Hosts, OS e TLS
Lecture 6: 3. Results & Vulnerabilities
Lecture 7: 4. Notes
Lecture 8: 5. Overrides
Lecture 9: 6. Filtered Reports
Lecture 10: 7. Delta Report
Chapter 10: Resillience
Lecture 1: 1. Tickets Part 1
Lecture 2: 2. Create Policies
Lecture 3: 2.1. Import Policies
Lecture 4: 3. Create Audits
Lecture 5: 4. Business Process Map Part 1
Lecture 6: 4.1. Business Process Map Part 2
Lecture 7: 4.2. Business Process Maps Part 3 – Updated
Lecture 8: 5. Vulnerabilities Trend
Chapter 11: Dashboards & GOS
Lecture 1: 1. Dashboards
Lecture 2: 2. GOS Part 1
Lecture 3: 3. GOS Part 2
Instructors
-
Feliciano Mangueleze
Especialista de Tecnologias de Informação
Rating Distribution
- 1 stars: 3 votes
- 2 stars: 1 votes
- 3 stars: 5 votes
- 4 stars: 47 votes
- 5 stars: 56 votes
Frequently Asked Questions
How long do I have access to the course materials?
You can view and review the lecture materials indefinitely, like an on-demand channel.
Can I take my courses with me wherever I go?
Definitely! If you have an internet connection, courses on Udemy are available on any device at any time. If you don’t have an internet connection, some instructors also let their students download course lectures. That’s up to the instructor though, so make sure you get on their good side!
You may also like
- Digital Marketing Foundation Course
- Google Shopping Ads Digital Marketing Course
- Multi Cloud Infrastructure for beginners
- Master Lead Generation: Grow Subscribers & Sales with Popups
- Complete Copywriting System : write to sell with ease
- Product Positioning Masterclass: Unlock Market Traction
- How to Promote Your Webinar and Get More Attendees?
- Digital Marketing Courses
- Create music with Artificial Intelligence in this new market
- Create CONVERTING UGC Content So Brands Will Pay You More
- Podcast: The top 8 ways to monetize by Podcasting
- TikTok Marketing Mastery: Learn to Grow & Go Viral
- Free Digital Marketing Basics Course in Hindi
- MailChimp Free Mailing Lists: MailChimp Email Marketing
- Automate Digital Marketing & Social Media with Generative AI
- Google Ads MasterClass – All Advanced Features
- Online Course Creator: Create & Sell Online Courses Today!
- Introduction to SEO – Basic Principles of SEO
- Affiliate Marketing For Beginners: Go From Novice To Pro
- Effective Website Planning Made Simple