MicroNugget How to perform penetration testing and vulnerability scanning

MicroNugget How to perform penetration testing and vulnerability scanning

HomeCBT NuggetsMicroNugget How to perform penetration testing and vulnerability scanning
MicroNugget How to perform penetration testing and vulnerability scanning
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Start learning cybersecurity with CBT Nuggets. https://courses.cbt.gg/security

In this video, Keith Barker explains the difference between penetration testing and vulnerability scanning. It's important to understand the type of risk, its impact on the security assessment, and the pros and cons of active and passive testing. It's critical for system administrators to understand exactly how these pieces fit together.

Keith covers two important concepts in this video: penetration testing and vulnerability scanning. These two are at the core of an accurate risk assessment in the IT world. Penetration testing involves simulating an attack to verify that a threat exists, then checking to see if security controls can be bypassed through active testing, and then assessing the potential for vulnerability exploitation. On the other end of the spectrum, vulnerability scanning is a passive, non-aggressive process. Identifying vulnerabilities, missing security controls, and common misconfigurations are standard goals. Keith also stresses the importance of obtaining the appropriate authorization before performing even passive scans on a network you have access to.

Download the free Ultimate Security Cert Guide: https://blog.cbt.gg/lqrr

️ 15-week curriculum: CCNP Security Core (350-701 SCOR): https://blog.cbt.gg/0sd0

Start learning with CBT Nuggets:

• Information Security https://courses.cbt.gg/463
• CompTIA Security (SY0-501) https://courses.cbt.gg/c26
• (ISC)² CISSP – Certified Information Systems Security Professional https://courses.cbt.gg/9xl
• Cisco CCNA Security (210-260 IINS) https://courses.cbt.gg/r6n

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.