Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

OpenVas Basic to Advance For Ethical Hacking & Pentesting

person icon Feliciano Mangueleze

4.4

OpenVas Basic to Advance For Ethical Hacking & Pentesting

Learn OpenVas GVM from scratch, in Kali Linux, and OpenVas in Cloud, setup advanced scans, alerts, reports.

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Feliciano Mangueleze

English [CC]

category icon IT & Software,Ethical Hacking,Cyber Security,Penetration Testing

Lectures -127

Resources -12

Duration -8 hours

4.4

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

With the growing number of cyber-attacks, system invasions, data theft, and malware attacks such as Ransomware among others, vulnerability management to prevent invasions and ensure information security has become an indispensable task for IT professionals and organizations in general. In addition to implementing security mechanisms to protect oneself, it is necessary to know the vulnerabilities and deal with them. The issue of vulnerability management is so serious that even in the phase of a penetration test or cyber attack, the phase that precedes the invasion, is the discovery of vulnerabilities, i.e. when an attacker wants to attack a system, he will need to know the vulnerabilities and after knowing them, exploit them. Therefore, in this course, you will have the opportunity to learn how to find the vulnerabilities in systems, find solutions, elaborate a mitigation plan for them and implement countermeasures with the best practices guide according to the Center for Internet Security (CIS Control Set), an entity that works to support organizations to implement best practices for asset management and data backup. It is important to know how vulnerability scanners work for better positioning when it comes to decision-making after analysis. After completing this course, you will be able to implement and manage OpenVas as well as assign tickets to the different people responsible for each department where vulnerabilities are detected as well as to IT professionals.

Goals

What will you learn in this course:

  • How To Setup OpenVas (GVM) in Kali Linux
  • OpenVas in Cloud With Greenbone Cloud Services
  • How To Setup Greenbone Operating Systems (GOS)
  • How To Perform System Audits
  • Vulnerability Management Process
  • How To Generate reports and apply notes and overrides
  • How To Work With Advanced user management
  • How To Create and assign Tickets to users
  • How To Setup Alerts via email and SMB
  • How To Create Business Process Map
  • How To Create policies
  • How To Perform compliance policies
  • How To Configure advanced filters
  • Understand SCAP concepts
  • Social Engineering Red Flags
  • CIS controls v8 to secure systems
  • Prioritize Vulnerabilities
  • SCAP Concepts
  • How To Update Feeds
  • How To Setup External Access To OpenVas
  • How To Fix Issues

Prerequisites

What are the prerequisites for this course?

  • Computer with internet access
  • At least 8GB of ram for better performance
  • Basic knowledge of computers and Linux will be an advantage but is not a requirement of the course
OpenVas Basic to Advance For Ethical Hacking & Pentesting

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
1 Lectures
  • play icon Introduction 03:23 03:23
Greenbone Vulnerability Manager Arquitecture
3 Lectures
Tutorialspoint
Preparing the LAB
3 Lectures
Tutorialspoint
Setup OpenVas
11 Lectures
Tutorialspoint
SecInfo
8 Lectures
Tutorialspoint
Advanced Scan Configurations
21 Lectures
Tutorialspoint
Configurations
15 Lectures
Tutorialspoint
Administration
6 Lectures
Tutorialspoint
Vulnerability Management
10 Lectures
Tutorialspoint
Resillience
8 Lectures
Tutorialspoint
Dashboards & GOS
5 Lectures
Tutorialspoint
Recommendations
5 Lectures
Tutorialspoint
Greenbone Cloud Services
19 Lectures
Tutorialspoint
Gaining Access - Server Side Attacks
12 Lectures
Tutorialspoint

Instructor Details

Feliciano Mangueleze

Feliciano Mangueleze

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Feedbacks

D

Dan McGirr

e

Excellent!

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515