We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Information and Cyber Security GRC

Commission and Manage Penetration Tests

Mike Woolard

Penetration testing is a proven tool in the fight against those who want to attack us. This course will teach you the steps to prepare for and what to expect during the pentest to make the most effective use of time and money.

Read more

Penetration testing is a proven tool in the fight against those who want to attack us. This course will teach you the steps to prepare for and what to expect during the pentest to make the most effective use of time and money.

Having a third party test your controls and try to poke a hole into your network is only as effective as you make it. In this course, Information and Cyber Security GRC: Commission and Manage Penetration Tests, you’ll learn to prepare your organization and conduct an effective and productive pen test. First, you’ll explore pre-engagement activities to prepare the organization. Next, you’ll discover activities to further benefit from an ongoing engagement. Finally, you’ll learn how to ready resources and use the results of the test to your organizations benefit. When you’re finished with this course, you’ll have the skills and knowledge of commissioning and managing a penetration test needed to effectively further your security posture and strengthen your systems and networks.

Enroll now

What's inside

Syllabus

Course Overview
Pentest Methodology
Supplier Selection
Pre-engagement
Read more
Setup and Scoping
Level of Assessment
During Engagement
Post Engagement Reporting and Response

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches skills, knowledge, and tools that are useful for personal growth and development
Explores x, which is standard in industry y
Builds a strong foundation for beginners
Teaches skills, knowledge, and/or tools that are highly relevant in an academic setting
Examines x, which is highly relevant to y

Save this course

Save Information and Cyber Security GRC: Commission and Manage Penetration Tests to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Information and Cyber Security GRC: Commission and Manage Penetration Tests. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Information and Cyber Security GRC: Commission and Manage Penetration Tests will develop knowledge and skills that may be useful to these careers:
Penetration Tester
Penetration Testers are responsible for conducting penetration tests on an organization's computer networks and systems. This course can help you prepare for and manage penetration tests, which are an important part of a Penetration Tester's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Penetration Tester.
Information Security Analyst
An Information Security Analyst is responsible for the planning, implementation, and management of security measures to protect an organization's information systems and data. This course can help you prepare for and manage penetration tests, which are an important part of an Information Security Analyst's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as an Information Security Analyst.
Cybersecurity Analyst
Cybersecurity Analysts are responsible for protecting an organization's computer networks and systems from unauthorized access, use, disclosure, disruption, modification, or destruction. This course can help you prepare for and manage penetration tests, which are an important part of a Cybersecurity Analyst's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Cybersecurity Analyst.
Information Security Manager
Information Security Managers are responsible for overseeing an organization's information security program. This course can help you prepare for and manage penetration tests, which are an important part of an Information Security Manager's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as an Information Security Manager.
Security Consultant
Security Consultants help organizations to improve their security posture. This course can help you prepare for and manage penetration tests, which are an important part of a Security Consultant's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Security Consultant.
IT Auditor
IT Auditors are responsible for evaluating an organization's information systems and controls. This course can help you prepare for and manage penetration tests, which are an important part of an IT Auditor's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as an IT Auditor.
Digital Forensics Investigator
Digital Forensics Investigators are responsible for investigating computer crimes and recovering digital evidence. This course can help you prepare for and manage penetration tests, which are an important part of a Digital Forensics Investigator's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Digital Forensics Investigator.
Network Security Engineer
Network Security Engineers are responsible for designing, implementing, and maintaining an organization's network security infrastructure. This course can help you prepare for and manage penetration tests, which are an important part of a Network Security Engineer's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Network Security Engineer.
Incident Responder
Incident Responders are responsible for responding to security incidents. This course can help you prepare for and manage penetration tests, which are an important part of an Incident Responder's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as an Incident Responder.
Malware Analyst
Malware Analysts are responsible for analyzing malware and developing countermeasures. This course can help you prepare for and manage penetration tests, which are an important part of a Malware Analyst's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Malware Analyst.
Security Architect
Security Architects are responsible for designing and implementing an organization's security architecture. This course can help you prepare for and manage penetration tests, which are an important part of a Security Architect's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Security Architect.
Compliance Manager
Compliance Managers are responsible for ensuring that an organization complies with all applicable laws and regulations. This course can help you prepare for and manage penetration tests, which are an important part of a Compliance Manager's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Compliance Manager.
Risk Manager
Risk Managers are responsible for identifying, assessing, and mitigating risks to an organization. This course can help you prepare for and manage penetration tests, which are an important part of a Risk Manager's job. By taking this course, you will learn how to select a supplier, scope the test, and interpret the results. This knowledge and skills will help you to be more effective in your role as a Risk Manager.
Business Analyst
Business Analysts typically document processes, perform cost/benefit analyses, and manage projects. Though not typically involved in penetration testing, this course may be useful if you eventually want to work in security. This course can help you to be more effective in your role as a Business Analyst by providing you with real-world experience and insights. By taking this course, you can improve your understanding of how to analyze business processes and data, which are critical skills for Business Analysts.
Data Analyst
Data Analysts are usually responsible for using data to improve business processes. A penetration test is not typically part of their job, but this course may be useful for performing analysis in connection with a penetration test. This course can help you prepare for and manage these analytical tasks by providing you with real-world experience and insights. By taking this course, you can improve your understanding of how to process and interpret data, which is a critical skill for Data Analysts.

Reading list

We've selected six books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Information and Cyber Security GRC: Commission and Manage Penetration Tests.
Provides a comprehensive overview of network security assessment, from planning and scoping to reporting and response. It valuable resource for anyone who wants to learn more about this critical security practice and prepare for the OSCP certification.
Provides a comprehensive overview of cryptography and network security, from the basics to advanced topics. It valuable resource for anyone who wants to learn more about this critical field of study.
Provides a comprehensive overview of Metasploit, from the basics to advanced topics. It valuable resource for anyone who wants to learn more about this critical penetration testing tool.
Provides a comprehensive overview of exploitation, from the basics to advanced topics. It valuable resource for anyone who wants to learn more about this critical security practice.
Provides a comprehensive overview of computer security, from the basics to advanced topics. It valuable resource for anyone who wants to learn more about this critical field of study.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser