From the course: CompTIA CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management (2020)

Vulnerability management

From the course: CompTIA CySA+ (CS0-002) Cert Prep: 2 Vulnerability Management (2020)

Start my 1-month free trial

Vulnerability management

- Successful attacks begin with a vulnerability. Attackers use automated and manual techniques to seek out weaknesses in our systems and processes that allow them to gain a foothold on a network and from there pivot to gain access to more sensitive systems and data. Cybersecurity professionals must be aware of the vulnerabilities that exist in their environments and take action to remediate them as quickly as possible. Vulnerability management requires a strong understanding of automated scanning tools, remediation processes and the analysis on identified vulnerabilities. Cyber security professionals must understand the different types of vulnerabilities that might arise in servers, endpoints, applications, and specialized systems. Businesses in all industries need skilled cybersecurity analysts who understand vulnerability management. CompTIA's Cybersecurity Analyst Plus or CySA Plus certification is a path that many technologists follow to advance their careers in this high demand field. Hi, I'm Mike Chapple, and I'd like to invite you to watch my course on Vulnerability Management. It's part of an eight course series preparing you for the CySA Plus exam. I hope that you'll join me as we explore this important field of vulnerability management.

Contents