WGU- Emerging Technologies in Cybersecurity C844

Products You May Like

WGU- Emerging Technologies in Cybersecurity C844
This class primarily focuses on safety and vulnerability, having Safety+ additionally helps. There’s no have to learn the course materials. A few of the principal issues to deal with are community weaknesses, ports, protocols, BYOD and MDM in an enterprise atmosphere.

Process 1:
For this job, you’ll be utilizing Nmap and Wireshark to seek out vulnerabilities on the community. There’s a goal field in Zenmap, seek for the /24 IP deal with, you’ll be introduced with a scan. My scan was a star topology, take a screenshot of the scan and reserve it. Do the identical factor for Wireshark. You solely want to seek out 2-3 vulnerabilities, to seek out the vulnerabilities deal with every host, their working system, and ports. As soon as you discover the vulnerabilities describe why they’re problematic and why they should be patched. As for Wireshark I strongly advocate FTP and Telnet and supply particulars on why these protocols are problematic.

Process 2:
This job is simpler than Process 1, you’ll be supplied with a case research. Go over the case research, discover the vulnerabilities, and supply mitigation steps, preventative measures, and options. It’s necessary to be conversant in NIST publications, some examples of legal guidelines and rules to incorporate could be CFAA, ECPA, Digital Privateness Act, the PCI DSS, SOX, GLBA and different safety breach acts. Whichever vulnerabilities you discover you’ll want to incorporate one or two of these rules that goes with it.

Products You May Like

Leave a Reply

Your email address will not be published. Required fields are marked *