Security
Showing 109–114 of 114 results
Threat Modeling with the Microsoft Threat Modeling Tool
This course teaches developers and security professionals how to use the Microsoft Threat Modeling Tool to perform application threat modeling.
Troubleshooting Security and Active Directory Issues with Sysinternals Tools
This course teaches you how the Windows security subsystem works and how you can manage and troubleshoot related issues with Sysinternals tools.
Tuning and Creating Correlation Searches in Splunk Enterprise Security
Learn to plan, design, develop, tune, and deploy correlation searches in Splunk Enterprise Security v6. Understand and manage ES-specific lookups as well as setting up the Asset and Identity framework for data enrichment and helping investigations.
Using Microsoft Azure Security Tools to Protect AI Solutions
As more and more systems are automated with the use of AI, securing AI solutions is of paramount importance. In this course, you will explore the various facilities Azure offers to secure Azure machine service learning solutions.
Vulnerability Analysis with Nessus
Nessus is one of the most popular vulnerability scanning tools on the market. In this course, you'll learn how to deploy Nessus and use it to conduct vulnerability scans.
Writing Custom Scripts for OWASP Zed Attack Proxy
Do you want to automate your web security activities? Learn to write custom scripts with OWASP ZAP to detect and guard against application specific vulnerabilities while building security into the software.