Cybersecurity
Showing 1201–1211 of 1211 results
Windows Endpoint Security: Scheduled Tasks
This course will teach you Windows scheduled task basics needed by all roles in cyber security.
Windows IT Security – Role of SOC Analysts & Centers
This Free Online Course Includes: 3-4 Hours of Learning CPD Accreditation Final Assessment
Wireshark Configuration for Cyber Security Analysis
This course will teach you the best settings and filters to use in Wireshark for quickly spotting malware behavior, enumeration and scans, and other suspect traffic.
Wireshark from Scratch for Ethical Hacker & Security Analyst
Learn how to use Wireshark in Parrot Linux, monitor your network and get the skills to work in Cybersecurity
Writing Burp Suite Macros and Plugins
Learn how to write Burp Suite macros and extensions in different languages. Understand the Burp API, its supporting classes and structure in order to equip yourself in writing customized Burp functionality for your developer and pentester needs.
Writing Snort 3 Rules
Snort is an open source network intrusion detection system and intrusion prevention system. This course will teach you how to write your own custom rules in Snort to detect specific traffic.
Writing Zeek Rules and Scripts
Zeek is a customizable, open-source tool that allows you to monitor the network and analyze events within it. This course will teach how to customize it through the use of custom rules, scripts, and policies.
XZ Backdoor Supply Chain Vulnerability: What You Should Know
Get to know how you might be affected by the XZ Utils backdoor vulnerability, and what you can do to assess and mitigate the impact.
Zero Trust Architecture (ZTA): Strategize and Establish
This course will teach you the steps involved in establishing a zero trust architecture.
Zero Trust Cyber Security Model – Imperative Concepts for Beginners
This Free Online Course Includes: 3-4 Hours of Learning CPD Accreditation Final Assessment
Zero Trust Networking (ZTN): The Big Picture
Essentially, with Zero Trust Networking, the network is entirely dark to everything and everyone until the administrator turns the lights on. You will go through technologies and introduced to new networking and security architectures.