Vulnerability scanning (or "Vulnerability Scanning") refers to the process of identifying the vulnerabilities of a system or an infrastructure. It involves the use of automated tools and specific methods to identify system weaknesses.

Skills acquired by completing the course:

  • Differences between Vulnerability Assessment and Penetration Testing
  • The ability to identify vulnerabilities in web applications
  • The skills to identify vulnerabilities in cyber networks
  • The ability to identify vulnerabilities in mobile applications
  • The ability to identify vulnerabilities in source code
  • Vulnerability Assessment report writing skills

Meet your trainer

Andrei Ștefănescu

Trainer

Andrei has over 20 years of experience in IT. He started his career as a system administrator in a television station. The varied requirements encountered allowed him to interact with the IT field in every relevant branch. His experience expanded in the areas of hardware, networking, software development, databases, computer administration of Windows operating systems(Server and Workstation), as well as Linux, and OSX. Over time, Andrei occupied various key positions (Team leader, IT manager), having the opportunity to train and coordinate dozens of young people eager to evolve in the IT field. At the moment when cyber security became an independent branch, recognized by the industry, Andrei focused his energy in this direction, becoming a consultant in cyber security issues for various public and private entities. During his consulting activity, Andrei had the opportunity to perform over 200 penetration tests (both at the application level and at the infrastructure level). Furthermore, he frequently served as a consultant tasked with helping in stopping / analyzing a computer attack. In addition to the Red/Blue team activity carried out, Andrei was a workshops’ speaker/coordinator (some with over 100 participants) designed for developer teams, to help them improve their way of working.

Course curriculum

    1. THEORETICAL MODULE: Introduction to Vulnerability Assessment

    2. THEORETICAL MODULE: Vulnerability Assessment versus Penetration Testing

    3. PRACTICAL MODULE: Vulnerability Assessment of Web Applications

    1. PRACTICAL MODULE: Network and Infrastructure Vulnerability Assessment

    2. PRACTICAL MODULE: Mobile Application Vulnerability Assessment

    3. PRACTICAL MODULE: Source Code Vulnerability Assessment (SAST)

    4. PRACTICAL MODULE: Vulnerability Triage and reporting

About this course

  • 470 lei (or aprox. 96 EUR)
  • 10 h/ 2 Days /2 sessions
  • online, real-time trainer
    Level: Beginner

Enroll today to Vulnerability Assessment/Scanning