Analyzes collected information to identify vulnerabilities and potential for exploitation.

This package consists of CYRIN labs focusing on the NIST National Initiative for Cybersecurity Education (NICE) Exploitation Analysis specialty area. Completing these labs will help you learn the skills needed for a job in the area. A follow-on package, "Exploitation Analysis 2" is also available for more in-depth practice in this specialty area.

Prerequisites

Prerequisites vary by lab, but are generally: familiarity with the Unix/Linux command line and basic networking concepts (TCP/IP, DNS, etc.).

Expected Duration

17.0 hours, self-paced. Pause and continue at any time.
17.0 CPEs awarded on successful completion.

Cost

$855 for 6 months of access.

Training Package

This package consists of CYRIN labs focusing on the NIST National Initiative for Cybersecurity Education (NICE) Exploitation Analysis specialty area. Completing these labs will help you learn the skills needed for a job in the area. The "Exploitation Analysis 1" package, or equivalent experience, is suggested prior to completing this package.

Prerequisites

Prerequisites vary by lab, but are generally: familiarity with the Unix/Linux command line and basic networking concepts (TCP/IP, DNS, etc.).  The "Exploitation Analysis 1" package, or equivalent experience, is suggested prior to completing this package.

Expected Duration

18.0 hours, self-paced. Pause and continue at any time.
18.0 CPEs awarded on successful completion.

Cost

$795 for 6 months of access.

Training Package