Network Security
Showing 73–84 of 192 results
Exploring Juniper SRX Networking Features
This course focuses on teaching the student some of the features of Juniper Connected Security including Network Address Translation (NAT), Virtual Private Networks (VPN) as well as reviewing some of the commonly used J-Web monitoring features.
Extensions, Frameworks, & Integrations Used with Zeek
Zeek is a customizable, open-source tool that allows you to monitor the network and analyze events within it. This course will teach how to integrate it with other tools such as Security Onion, Elasticsearch, and Arkime.
F5 BIG-IP Fundamentals
When someone is trying to access an application that you are delivering, they expect it to always be available. This course will teach you how to leverage the F5 BIG-IP appliance to keep your applications available and secure.
Getting Started with Cisco Software-defined Access (SDA)
If you want to prepare for the future of Cisco networking, then this course is for you. It is a great introduction to the latest Cisco SDN solution Software-defined Access (SDA).
Getting Started with Cisco Stealthwatch
Security teams need a complete understanding of potential security threats, both internal and external, that could disrupt the network. Stealthwatch can monitor networks for potential threats, but before it can, you need to know how to install and configure it.
Getting started with Metasploit
A guide to getting you started with Metasploit
Getting Started with Wireshark
In this course, you'll learn about capture filters, the nuances between TAPs and SPAN captures, and delve into the Wireshark interface. Explore basic protocol analysis with ARP and ICMP, and kickstart your TCP analysis journey.
Grokking Computer Networking for Software Engineers
This course introduces computer networks to software engineers, discussing the layers and related protocols in detail, useful for writing client-server programs
How Hackers Find SQL Injections in Minutes with Sqlmap
Learn About the Most Powerful Tool for Automated SQL Injection Detection and Exploitation
How to create a CTF server
Create a CTF server
How to Create a Secure Website With WordPress
Learn to Create and Protect your WordPress Website From Hackers
How to Create and Embed Malware (2-in-1 Course)
Learn How to Create and Embed Malware (2-in-1 Course)