Vulnerability Management

漏洞管理是一个战略性过程,是通过识别、分类、补救和减轻漏洞来维护系统安全的关键。Coursera 的漏洞管理目录将使您掌握主动防止利用系统或 Network Security 中特别存在的 IT 安全漏洞和弱点的技能。您将学习管理系统漏洞的综合步骤,包括威胁识别、风险评估、问题修复和管理过程评估。您还将熟悉关键的漏洞管理工具和技术,学习如何在各种组织环境中有效实施漏洞管理策略。这些知识将提高您保护宝贵数据和维护安全 IT 环境的能力。
28凭据
80门课程

相关角色

获得晋升所需的知识和技能。

  • 此角色有 US$115,456 工资中位数¹.

    描述:

    A Cyber Security Analyst monitors IT systems, analyzes threats, finds vulnerabilities, and implements measures to protect data from cyber attacks.

    此角色有 US$115,456 工资中位数¹.

    提供方

    Google_logo
    Microsoft_logo
    IBM_logo
  • 此角色有 US$118,656 工资中位数¹.

    描述:

    A Cyber Security Specialist monitors systems, responds to incidents, enforces policies, and protects data from unauthorized access and cyber threats.

    此角色有 US$118,656 工资中位数¹.

    提供方

    IBM_logo
    ISC2_logo

最受欢迎

当前趋势

最新发布

筛选依据

主题
必需的

语言
必需的

在整个课程(说明和评估)中使用的语言。

了解产品
必需的

通过已评分作业、视频和论坛向顶级授课教师学习。
在交互式实践环境中学习新工具或新技能。
通过完成一系列课程和项目,深入学习学科知识。
获得行业领导者颁发的职业证书,展示您学到的专业知识。

级别
必需的

课程长度
必需的

字幕
必需的

教师
必需的

“vulnerability management” 的结果

  • 状态:免费试用

    您将获得的技能: Infrastructure as Code (IaC), Endpoint Security, Vulnerability Management, Cloud Computing Architecture, Cloud Security, Cyber Threat Intelligence, Vulnerability Assessments, Zero Trust Network Access, Cybersecurity, Threat Modeling, Network Security, Infrastructure Security, Threat Detection, Mobile Security, Disaster Recovery, Authentications

  • 状态:免费试用

    您将获得的技能: Threat Modeling, Threat Management, Vulnerability Management, Security Awareness, Cybersecurity, Cyber Attacks, Vulnerability Assessments, Threat Detection, MITRE ATT&CK Framework, Data Security, Cyber Risk, NIST 800-53, Authorization (Computing), Malware Protection, Authentications, Security Controls, Risk Management Framework, Personally Identifiable Information, Identity and Access Management, Cryptography

  • 状态:新

    您将获得的技能: Vulnerability Assessments, Threat Modeling, Threat Management, Risk Management Framework, Vulnerability Management, Cyber Risk, Security Management, Cyber Security Assessment, Simulations, Configuration Management, Cloud Security

  • 状态:免费试用
    状态:人工智能技能

    您将获得的技能: Threat Modeling, Network Security, Threat Management, Vulnerability Management, Intrusion Detection and Prevention, Hardening, Computer Security Incident Management, Security Management, Security Awareness, Cyber Attacks, Incident Response, Cybersecurity, Network Protocols, Threat Detection, Bash (Scripting Language), Debugging, Linux, Interviewing Skills, Python Programming, SQL

  • 状态:免费试用

    Kennesaw State University

    您将获得的技能: 计算机安全事件管理, 网络管理, 事件响应, 漏洞管理, 防火墙, Network Security, 网络治理, 网络安全评估, 网络安全, 应急计划, 危机管理, 网络安全战略, 风险管理, 通用网络, 网络监控, 网络攻击, 安全管理, 脆弱性评估, 灾难恢复, 网络安全政策

  • 状态:免费试用

    University of California, Davis

    您将获得的技能: 威胁建模, 安全 Code, 个人身份信息, Encryption, 安全控制, 漏洞管理, 利用开发, Authentication, 数据安全, 密码学, 脆弱性评估, 应用安全, 开放式网络应用程序安全项目(OWASP), 安全测试

是什么让您今天来到 Coursera?

  • 状态:新
    状态:免费试用

    您将获得的技能: Incident Response, Vulnerability Management, Cybersecurity, Computer Security Incident Management, Cyber Threat Intelligence, Security Controls, Threat Management, Business Risk Management, Cyber Attacks, Cyber Operations, Threat Detection, Cloud Security, Risk Management, Cyber Governance, Security Strategy, Security Awareness, Vulnerability, Governance Risk Management and Compliance, Vulnerability Scanning, Vulnerability Assessments

  • 状态:新
    状态:免费试用

    您将获得的技能: Threat Detection, Penetration Testing, Exploit development, Cyber Threat Intelligence, Threat Management, Linux Administration, Incident Response, Vulnerability Scanning, Cyber Security Assessment, Vulnerability Management, Vulnerability Assessments, Cybersecurity, Network Security, Network Monitoring, Bash (Scripting Language), Network Troubleshooting, Anomaly Detection, Cyber Attacks, Computer Security, Network Analysis

  • 状态:免费试用

    您将获得的技能: Risk Management, Cyber Governance, Cost Benefit Analysis, Security Management, Risk Management Framework, Vulnerability Management, Cyber Attacks, Cybersecurity, Threat Management, Cyber Risk, Operational Risk, Risk Analysis, Enterprise Risk Management (ERM), Business Risk Management, Risk Mitigation, Cyber Threat Intelligence, Vulnerability Assessments, ISO/IEC 27001, Threat Detection, Threat Modeling

  • 状态:新
    状态:免费试用

    您将获得的技能: Compliance Management, Microsoft 365, Microsoft Azure, Governance Risk Management and Compliance, DevSecOps, Endpoint Detection and Response, Cloud Security, Role-Based Access Control (RBAC), Identity and Access Management, Threat Detection, Zero Trust Network Access, Data Governance, Active Directory, Endpoint Security, Authorization (Computing), Data Security, Vulnerability Management, Multi-Factor Authentication, Enterprise Security, Operations

  • 状态:新
    状态:免费试用

    您将获得的技能: Open Web Application Security Project (OWASP), Vulnerability Assessments, Distributed Denial-Of-Service (DDoS) Attacks, Vulnerability Management, Network Security, Cryptography, Penetration Testing, Intrusion Detection and Prevention, Cybersecurity, Cyber Security Assessment, Malware Protection, Mobile Security, Threat Modeling, Threat Detection, Encryption, Cloud Security, Web Applications, Internet Of Things, Cloud Computing, Network Architecture

  • 状态:新
    状态:免费试用

    您将获得的技能: 计算机安全事件管理, 风险分析, 事件响应, 应用安全, 移动安全, 网络安全, Network Security, 身份和访问管理, 漏洞管理, 威胁检测, 物联网, 云安全, 网络安全政策, 网络应用, 安全信息与事件管理(SIEM), 密码学, 恶意软件保护, 渗透测试, 脆弱性评估, 网络监控

是什么让您今天来到 Coursera?

主要合作伙伴

  • Packt
  • Google Cloud
  • Pearson
  • Google
  • IBM
  • Infosec
  • LearnQuest
  • Kennesaw State University