Online Training Course

Vulnerability Assessment & Management

Build critical cybersecurity knowledge and skills needed for Blue & Red teams to analyze, report, and remediate vulnerabilities.

Course Overview

Whether it’s the Blue, Red, or Purple Team, Vulnerability Management is a critical component in protecting the organization from cyber-attacks. Where the Security Operations Center (SOC) is responsible for putting out fires, the role of Vulnerability Management is to assess, prioritize, and resolve weaknesses in enterprise systems before getting the SOC involved. 

On top of detection and evaluation responsibilities, Vulnerability Analysts must know how to effectively translate reports and mitigation strategies to different stakeholders within the organization, from the SOC to the C-suite. Vulnerability Management is not just an audit to check a box, but a constant reevaluation process necessary for continuous and effective risk management.

The Vulnerability Assessment and Management course is a five-hour, online introductory training program to the field of Vulnerability Assessment, with an emphasis on reporting and analysis. This course also includes 2 hours of lab exercises plus an optional, custom live online session.

Prerequisites

It is recommended to have some basic knowledge of IT infrastructure and familiarity with security systems and controls. Practitioners with a Security+ certification or those who have completed N2K’s Critical Knowledge course are suggested.

Certifications

There are several options to continue your training following the Vulnerability Assessment & Management course depending on your interests.

For technical roles:

For managerial roles:

Who should take this course?

  • Blue/Red/Purple Team
  • Vulnerability Assessors, Analysts, and Managers
  • Cybersecurity and Infosec Managers
  • IT making the transition to cybersecurity
  • ISO-27001 Implementor

Benefits of Training

Organizations participating in this offering will experience the following major benefits:

  • Improve detection and evaluation capabilities of enterprise vulnerabilities
  • Effectively describe threats and recommend mitigation techniques with different stakeholders
  • Boost comprehension and retention with real-life, hands-on scenarios

Additional Resources

THIS OFFERING INCLUDES

An intelligent solution.

Diagnostic Assessment

Easily administer a diagnostic assessment is used to determine each team member’s strengths and weaknesses.

Security Essentials for Health IT

Video Lessons

Engage with introductory videos, modular lessons, and interviews with Health IT experts.

Kali Linux

Hands-On Activities

Take-home activities and hands-on labs reinforce practical applications of security concepts.

Final Assessment

Participants conclude training with a final assessment to determine improvement across knowledge and skills.

Want to learn how N2K can set up your team for success?

Course Outline

The Vulnerability Assessment and Management course consists of three domains that establish foundational cybersecurity knowledge on risks and threats, how to effectively manage and report vulnerabilities, and common detection and mitigation tactics. Click on the sections below to see the expanded topic areas within each domain.

  • Unit 1: Risk Analysis – Explain the relationship between vulnerabilities, threats, likelihood, impact, and response in cybersecurity risk analysis within an organization.

    Unit 2: Threat Modeling – Identify and categorize the likely threats that may target types of businesses.

  • Unit 1: Vulnerability Management – Describe the steps in vulnerability assessment, and how to collaborate with the security team and communicate with the rest of the company.

    Unit 2: Vulnerability Reporting – Given a series of vulnerability scans, describe how to report the threats to the business.

  • Unit 1: Defensive vs. Offensive DetectionExplain how blue and red teams use reconnaissance techniques to locate targets and identify potential vulnerabilities. Provide recommendations on remediation steps.

    Unit 2: Common Enterprise Vulnerabilities and Mitigations Given an enterprise asset, choose the appropriate vulnerability tool to automate assessment. Describe and recommend mitigation techniques for common vulnerabilities.

This course includes:
  • 5hrs of On-Demand Video Lessons
  • 12 Question Diagnostic Exam
  • 12 Question Final Exam
  • 26 Knowledge Check Questions
  • 2 Hands-On Lab Exercises
  • 2hr Live Online Lesson (Optional)
  • Subject Matter Expert Interviews
  • Tool and Shortcut Handouts
  • Performance Tracker

Why N2K?

When it comes to cybersecurity training, we know that you and your organization have several options to choose from. This is what separates N2K from the pack.

Data-Driven

Measure improvements with robust performance analytics

Relevant

Build the right knowledge and skills specific to roles

Efficient

Foster long-term retention without wasting time on cramming

Cost-Effective

Total costs average 50% less per person compared to the leading bootcamp

Request Pricing

Why N2K?

When it comes to certification training, we know that you and your organization have several options to choose from. This is what separates N2K from the pack.

DATA-DRIVEN

Measure improvements with robust performance analytics

EFFICIENT

Foster long-term retention without wasting time on cramming

RELEVANT

Build the right knowledge and skills specific to roles

COST-EFFECTIVE

Total costs average at least 50% less per person compared to the leading bootcamp

Request Pricing

Request more information on training options for your cybersecurity teams. Private classes are available.


“Our team is totally embracing the value of cybersecurity. Now they just get it.”

Jon Benedict, TRIMEDX

GartnerPeerInsights_N2K

Vulnerability Assessment and Management Course FAQs

  • The standard training modality of the course is video-on-demand. Participants have access to all training tools including video lessons, guided labs, knowledge checks, and more within our proprietary LMS for 180-days. Live online instruction is available upon request.

  • No. While certain units and topics may reflect select certifications, the intended purpose of the Vulnerability Assessment and Management course is not to prepare for an exam but to cover the foundational concepts, processes, and mitigation tactics essential for practitioners in the vulnerability management function.

    • Timothy Stover, Lead Content Developer, CEH
    • Robin Abernathy, Content Manager, A+, Network+, Security+, CASP+, CAPM, CISSP
    • Jonathan Lanning, Senior Security Manager, Adjunct Instructor, GREM, GPEN, GCFA, GCIH, GSEC
    • Paul Woodard, IT Security Analyst, A+, Network+, Security+, CASP+, CompTIA IT Operations Specialist, CompTIA Secure Infrastructure Specialist
  • Yes! Participants receive a digital badge once they have successfully completed the course. This badge can be displayed on social profiles or email signatures. Click here to learn more about N2K’s digital badging.