How To: Install VirtualBox

Beginner
2m
4.6/5
Discovery is a journey, take your next step now.
Unlocking this content requires one additional action.

This module will introduce some of the core themes of cyber security. They are followed by two software simulations, showing how to install a hypervisor so that a Kali Linux virtual machine can be run. Kali Linux is a Linux operating system used by penetration testers.  

  • Cyber Security  
  • Prevent, Detect, Respond 
  • The CIA Triad  
  • ISMS: Information Security Management Systems
  • Threat Actors  
  • The Cyber-Kill Chain  
  • Attack Surfaces  
  • Installing Virtualbox 
  • Installing Kali Linux 

Intended Audience  

Although perceived as an IT issue, cyber security is, in fact, a subject relevant to all business units. Cyber Primer is aimed at anyone with an interest in cyber security, whether they are looking to pursue a career as a penetration tester, or just want to get a feel for the world of cyber security.  

Prerequisites

There are no prerequisites for this lesson, however, participants are expected to have a basic understanding of computers and the internet. 

Feedback

We welcome all feedback and suggestions - please contact us at qa.elearningadmin@qa.com to let us know what you think.