logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

Vulnerability Response (VR) Implementation

SS Course: GK821294

Course Overview

TOP

This two-day course covers Vulnerability Response essentials such as why customers need Vulnerability Response, what Vulnerability Response is, and how to properly implement Vulnerability Response.

Participants will learn the common technical aspects of a Vulnerability Response implementation as well as experience various processes to effectively manage a Vulnerability Response implementation. Additionally, participants will learn tactical skills and strategies that will better prepare them to implement Vulnerability Response in a scalable, repeatable, and efficient manner.

Topics:

  • Vulnerability Response Overview
  • Getting Data into Vulnerability Response
  • Tools to Manage Vulnerability Response Data
  • Automating Vulnerability Response
  • Vulnerability Response Data Visualization
  • Vulnerability Response Delta for the Paris Release
  • Capstone Project for Vulnerability Response Implementation
                                                                  

Scheduled Classes

TOP
04/25/24 - GVT - Virtual Classroom - Virtual Instructor-Led
05/29/24 - GVT - Virtual Classroom - Virtual Instructor-Led
06/17/24 - GVT - Virtual Classroom - Virtual Instructor-Led

Outline

TOP

Module 1 Vulnerability Response Overview

Module 1: Objectives

  • Define ServiceNow Security Operations
  • Discuss Vulnerability Response
  • Examine Vulnerability Response within the ServiceNow Platform

Module 1: Labs

  • Lab 1.2 Exploring Vulnerability Response
  • Lab 1.3 Preparing to Implement Vulnerability Response

Module 2 Getting Data Into Vulnerability Response

Module 2: Objectives

  • Definition of Vulnerabilities and Vulnerable Items
  • Integrate Vulnerability Response with Vulnerability Scanners and Other Data Sources
  • Scanner Integration and CMDB Reconciliation

Module 2: Labs

  • Lab 2.1 Configure NVD Auto-Update
  • Lab 2.2 Full Qualys Integration and Store Preview

Module 3 Tools to Manage Vulnerability Response

Module 3: Objectives

  • Configure Vulnerability Groups for Easier Management
  • Employ Tasking for Vulnerability Remediation

Module 3: Labs

  • Lab 3.1 Configure Vulnerability Groups
  • Lab 3.2 Configure Vulnerability Calculator Groups
  • Lab 3.3 Vulnerability Remediation Task Assignment

Module 4 Automating Vulnerability Response

Module 4: Objectives

  • Demonstrate how to handle Vulnerability Exceptions
  • Construct Workflows for Process Automation

Module 4: Labs

  • Lab 4.1 Configure Vulnerability Exception Workflow

Module 5 Vulnerability Response Data Visualization

Module 5: Objectives

  • Demonstrate Data Visualization through Dashboards and Reporting
  • Discuss Performance Analytics

Module 5: Labs

  • Lab 5.1 Dashboards and Reports

Module 6 Vulnerability Response Paris Delta

Module 6: Objectives

  • Discuss the new features in the Paris release
  • Define the changed features in the Paris release

Module 7 Vulnerability Response Implementation Capstone Project

In order to reinforce the various topics presented in the Vulnerability Response Implementation course, the final course component is a take-home five task capstone project.

    Prerequisites

    TOP

      Who Should Attend

      TOP

      This course is suitable for anyone who will be working on a ServiceNow implementation of the Vulnerability Response applications. Examples, include:

      • Process Owners who will be champions for their process domain
      • Technical Consultants and Administrators who will be configuring, developing or supporting the Vulnerability Response applications
      • Project/Program/Engagement Managers who will be leading implementation of Vulnerability Response applications in ServiceNow
      • Operations Managers who have oversight of work which will be facilitated using Vulnerability Response applications in ServiceNow