Cybersecurity
Showing 889–900 of 1317 results
Penetration Testing: The Big Picture
Penetration testing is a highly sought after consulting service and a needed information security professional skill set. This course defines penetration testing and highlights its role in the context of a security management program.
Pentesting basic with nmap
Unhide the power of Nmap
PenTesting with OWASP ZAP: mastery course
Master the OWASP ZAP to test and assess the web applications effectively
People Information Gathering with the Social Engineering Toolkit (SET)
Social Engineering is one of the most common attack vectors. Unfortunately, in this digital age, many people still fall victim to these attacks. In this course, you will learn Initial Access using the Social Engineering Toolkit.
Perform Cloud Security Operations
Incidents in the cloud can be devastating for an organizations’ ability to thrive or survive. This course will teach you tools to use to monitor and manage through incidents in the cloud.
Performing Malware Analysis on Malicious Documents
Malicious documents have become a form of malware that all incident responders need to be able to analyze. This course will teach you how to analyze malicious Adobe PDF and Microsoft Office documents, along with any malicious scripts they contain.
Performing Network Vulnerability Scanning with Nexpose
In this course, you will learn how to deploy the Nexpose tool against a variety of different targets. You will create your own custom templates and tune them to create specific policies that match the target you are assessing.
Performing Threat Modeling with the Microsoft Threat Modeling Methodology
Tired of finding security bugs after the code is written? Finding bugs late is dangerous and expensive. In this course, you'll learn techniques for threat modeling, before it's too late.
Performing Threat Modeling with the OCTAVE Methodology
This course focuses on utilizing the OCTAVE Methodology to identify critical assets, infrastructure vulnerabilities, and an overall protection plan.
Performing Threat Modeling with the PASTA Methodology
Do you have a hard time mitigating threats to your applications? Are you confused how to employ threat modeling? This course will teach you how to effectively employ threat modeling to reduce the attack surface of your application. We will use case studies to effectively.
Persistence with Empire
PowerShell has quickly become the standard in enterprise networks. In this course you will learn how to obtain persistence using Empire.
Persistence with Impacket
Maintaining foothold of compromised servers is a key step during a red team engagement. In this course, you will learn persistence using Impacket.