Ethical Hacker: Security Standards

placeholder

Ethical hacking is not just random hacking attempts; it is a systematic testing of the targets security. For that reason an understanding of security standards and formal testing methodologies is critical. Key concepts covered in this 11-video course include security standards such as NIST 800-115 a security standard which is integrally interconnected with ethical hacking and testing; and NIST 800-53 a security standard that can help users to professionalize and improve an ethical hacking test. Next learn how to properly apply filtering and data validation; how to apply the NSA-IAM to ethical hacking to plan execute and report on your ethical hacking project; and how to apply the PTES to ethical hacking to plan execute and report on your ethical hacking project. Then learn about PCI-DSS standards and how to integrate them into ethical hacking; learn how to implement ISO 27001; and learn to interpret and apply NIST 800-12. Finally learners observe how to employ NIST 800-26 standards to manage IT security; and learn about NIST 800-14 security protocols.