Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Active Scanning and Exploit Public-Facing Application

via Cybrary

Overview

By performing reconnaissance through active scanning, threat actors can gain a lot of useful informatoin about your organization and network. They may find open websites and database and make a plan to attack them. Next, they move on to exploit known vulnerabilities in public-facing applications. The flaws they take advantage of could affect your databases, services, or management protocols. Sometimes threat actors like Prophet Spider will gain access to your system and then sell that access to other bad actors, such as ransomware gangs.

It is vitally important to learn how to detect and mitigate these types of techniques to protect your organization.

Get the hands-on skills you need to detect and mitigate this attack in Cybrary's MITRE ATT&CK Framework courses aligned to the tactics and techniques used by the financially motivated threat group Prophet Spider. Prevent adversaries from accomplishing the tactics of Reconnaissance and Initial Access in your environment today.

Syllabus

  • Active Scanning and Exploit Public Application
    • What is Active Scanning?
    • What is Exploit Public Application?
    • Detection, Validation, and Mitigation (Lab)

Taught by

Owen Dubiel and Matthew Mullins

Reviews

Start your review of Active Scanning and Exploit Public-Facing Application

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.