Security
Showing 61–72 of 114 results
OWASP Top 10 Web Application Security Risks for ASP.NET
This course introduces the OWASP Top 10 Most Critical Web Application Security Risks including how to demonstrate and mitigate them in ASP.NET.
Performing Malware Analysis on Malicious Documents
Malicious documents have become a form of malware that all incident responders need to be able to analyze. This course will teach you how to analyze malicious Adobe PDF and Microsoft Office documents, along with any malicious scripts they contain.
Performing Network Vulnerability Scanning with Nexpose
In this course, you will learn how to deploy the Nexpose tool against a variety of different targets. You will create your own custom templates and tune them to create specific policies that match the target you are assessing.
Performing Threat Modeling with the Microsoft Threat Modeling Methodology
Tired of finding security bugs after the code is written? Finding bugs late is dangerous and expensive. In this course, you'll learn techniques for threat modeling, before it's too late.
Physical Security
Most information security professionals find the domain of physical security to be one of their hardest areas. This course outlines the concepts of physical security and will help you understand physical security requirements and implementation.
Planning, Deploying, and Configuring Splunk Enterprise Security
Splunk Enterprise Security is a premium application used within the Splunk deployment to help with SOC operations. This course will teach you how to plan for, design, and deploy the application to use in your environment.
Pluralsight LIVE 2018: Get Your Geek On (Security)
Safeguard your organization from threats by leveling up your security know-how.
Pluralsight LIVE 2019: Breakouts (Security)
Safeguard your organization from threats by leveling up your security know-how.
Privilege Escalation and Client Execution with MSFVenom
Learn to generate a variety of shell code payloads to fit your exploit, target, and situation.
Protecting Against XML External Entity and Deserialization Attacks in ASP.NET and ASP.NET Core
We think of XML, JSON and binary serialized data as a way to exchange data between applications, but these data formats can also be used by hackers to attack your applications. This course will teach you how you can prevent them.
Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK
Red team operations are most effective when tailored to test an organization's defenses against the most likely threat. Learn to leverage MITRE ATT&CK in combination with open source tools in the red team tools path to emulate APT attacks.
Running the Business of Information Security
Security is not only about protecting assets, managing risk, and ensuring compliance. It’s also a business process. This course will give you the advanced knowledge you need to effectively manage the business of security.