Showing 3229–3240 of 4482 results

Property-Based Testing with PropEr in Elixir
Learn the concepts of Property-Based Testing, including writing properties and their required generators.

Property-Based Testing with PropEr in Erlang
Learn the concepts of Property-Based Testing, including writing properties and their required generators.

Protect Windows Devices with Microsoft Intune
Endpoint devices are a primary attack surface for cyberthreats. This course will teach you how to protect Windows devices with Microsoft Intune using capabilities available right out of the box.

Protecting Against XML External Entity and Deserialization Attacks in ASP.NET and ASP.NET Core
We think of XML, JSON and binary serialized data as a way to exchange data between applications, but these data formats can also be used by hackers to attack your applications. This course will teach you how you can prevent them.

Protecting Yourself from Distractions
This course will teach you the best-of-breed approaches to dealing with distractions in the workplace and protecting your productivity.

Protective Technology with Apache Kafka
Apache Kafka is one of the most popular streaming platforms nowadays. In this course, you will learn the setup, configuration, and validation of Apache Kafka in an enterprise environment.

Protective Technology with Dockle
Learn all about configuring and validating hardened best-practice docker images. In this course, you will learn the setup, configuration, and validation of Dockle in an enterprise environment.

Protective Technology with Pi-hole
In this course, we will cover how to set up a Pi-Hole in your home or small business and block unwanted advertisements and tracking data about your internet-connected devices.

Protocol Deep Dive: Address Resolution Protocol (ARP)
Address Resolution Protocol (ARP) is essential for computer communication across the network. This course provides the in-depth knowledge needed to understand, improve, troubleshoot, and secure ARP-related communications in your network.

Protocol Deep Dive: DHCP
DHCP is one of the core protocols that makes the network "just work". This course will delve into the specifics of the protocol including configuration, vendor-specific options and extensions, and troubleshooting the network when things go wrong.

Protocol Deep Dive: DNS
Billions of number sets are impossible to remember, that's why DNS is critical to internal networks and the Internet. This course will teach you how DNS works from configuration to security. Packets will be analyzed with Wireshark at every step.

Protocol Deep Dive: EIGRP
In this course, you will gain a greater depth of EIGRP knowledge to help ensure your ability to configure and troubleshoot EIGRP in real environments.