Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

CVE Series: Ghostcat (CVE-2020-1938)

via Cybrary

Overview

Cybrary’s new CVE Series: Ghostcat (CVE-2020-1938) course gives experienced cybersecurity practitioners in both offensive and defensive security roles the opportunity to explore this potentially high-risk vulnerability. Our course explains and walks through the steps for identifying Ghostcat from the perspective of both the attacker and the defender and demonstrates techniques for exploiting and mitigating the vulnerability.

This course offers a unique learning experience by providing secure, browser-based virtual lab environments, specifically designed for you to practice implementing techniques to identify, attack, and defend against Ghostcat.

Cybrary’s CVE Series: Ghostcat (CVE-2020-1938) course is best suited for penetration testers, cybersecurity analysts, and cybersecurity engineers familiar with basic networking and Linux system administration tasks as well as system administrators who possess an understanding of fundamental cybersecurity concepts.

Syllabus

  • Introduction and Background
    • Introduction
    • Background
  • Attack
    • Identification
    • Exploitation
  • Defend
    • Identification
    • Mitigation
  • Summary
    • Summary

Reviews

Start your review of CVE Series: Ghostcat (CVE-2020-1938)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.