Free

CVE Series: Ghostcat (CVE-2020-1938)

If you're a cybersecurity practitioner who wants to know more about how to exploit and defend against Ghostcat (CVE-2020-1938), the you won't want to miss this course. You will identify the vulnerability, exploit it, and even mitigate it in a hands-on, secure lab environment. Don't let Ghostcat catch you off guard.
1
35
M
Time
intermediate
difficulty
1
ceu/cpe

Course Content

Background

5m

Introduction and Background
Introduction

5m

Introduction and Background
Summary

5m

Summary
Course Description

Cybrary’s new CVE Series: Ghostcat (CVE-2020-1938) course gives experienced cybersecurity practitioners in both offensive and defensive security roles the opportunity to explore this potentially high-risk vulnerability. Our course explains and walks through the steps for identifying Ghostcat from the perspective of both the attacker and the defender and demonstrates techniques for exploiting and mitigating the vulnerability.

This course offers a unique learning experience by providing secure, browser-based virtual lab environments, specifically designed for you to practice implementing techniques to identify, attack, and defend against Ghostcat.

Cybrary’s CVE Series: Ghostcat (CVE-2020-1938) course is best suited for penetration testers, cybersecurity analysts, and cybersecurity engineers familiar with basic networking and Linux system administration tasks as well as system administrators who possess an understanding of fundamental cybersecurity concepts.

This course is part of a Career Path:
No items found.

Instructed by

No items found.
Provider
Cybrary Logo
Certification Body
Certificate of Completion

Complete this entire course to earn a CVE Series: Ghostcat (CVE-2020-1938) Certificate of Completion