Ready to Start Your Career?

Monday Mix: CVE Training to Combat the Latest Threats

Sara Faradji's profile image

By: Sara Faradji

April 11, 2022

Hi Cybrary fans!

Whether you're on offense or defense, you'll love all the new content we have to share. From new releases to what's in production, here's what you should know.

New Courses:

We are excited to bring you more hands-on, bite-sized training aligned to the MITRE ATT&CK Framework. In the newest course to light up our TTP matrix, Application Shimming & Data from Local System, you’ll explore how adversaries can leverage common Windows processes to gain persistence and search for valuable data to potentially hold for ransom.

Our newest CVE series, gives you hands-on experience with identifying, exploiting, and mitigating critical vulnerabilities with a widespread impact. Take our latest course on Dirty Pipe (CVE-2022-0847) to escalate your privileges from average user to root in a matter of seconds. Then execute mitigation tactics to protect your Linux systems and Android devices from the next Dirty Pipe attack.

The wait is finally over! All 10 courses covering each new category of the 2021 OWASP Top 10 list are available --> check 'em out below. In our newest release, A04:2021 - Insecure Design, the phenomenal Clint Kehr teaches you insights on how developers and security professionals can use threat modeling to design secure applications. Get the evidence on why multi-factor authentication is in, while knowledge-based authentication through security questions are out! See the full list of our OWASP Top 10 courses:

Coming Soon:

Log4Shell took the world by storm, but are you ready for Spring4Shell? If you enjoyed our course on the Log4j vulnerability, then be sure to sign up for updates to enroll in our Spring4Shell course as soon as it's live on the platform. Get ready to learn how to protect your environment against this new, critical vulnerability.

Vendor Content:

What's training without the hands-on experience? Check out Skillable's 10 new labs to share, which cover network security, data recovery, and everyone's favorite--scanning and enumeration.

Latest Podcast:

With privilege escalation vulnerabilities like Dirty Pipe posing potentially critical impacts, it's important to learn how adversaries are exploiting key flaws to gain root access, launch attacks, and more! Security researcher Carlos Polop discusses his valuable contribution to the penetration testing community: Privilege Escalation Awesome Scripts Suite (PEASS). Gain insights on how pen testers can leverage LinPEAS and WinPEAS to exploit vulnerabilities in CTF environments.

Privilege Escalation Using Hack Tricks with Carlos Polop | 401 Access Denied Ep. 51

Happy learning!

Schedule Demo

Let's build your cybersecurity career together

Accelerate in your role, prepare for certifications, and develop cutting edge skills with the most in-demand training in the industry.

2,000+learning activities led by highly experienced cybersecurity professionals