Back to Courses

Security Courses

Showing results 1-10 of 173
Managing Cloud Run gRPC Services with API Gateway
This is a self-paced lab that takes place in the Google Cloud console. In this lab you learn how to set up API Gateway to manage and secure a Cloud Run backend service with gRPC.
Blockchain Evolution and Technology Concepts
This specialization offers the latest developments in blockchain technology through a highly engaging learning experience with animated video components and intuitive course flow to maximize your knowledge retention.
Cybersecurity Compliance Framework & System Administration
This course gives you the background needed to understand the key cybersecurity compliance and industry standards. This knowledge will be important for you to learn no matter what cybersecurity role you would like to acquire or have within an organization. You will learn the basic commands for user and server administration as it relates to security. You will need this skill to be able to understand vulnerabilities within your organizations operating systems. You will learn the concepts of endpoint security and patch management. Both of these topics are important to keep systems current to avoid cybersecurity incidents against an organization. Finally you will learn in depth skills around cryptography and encryption to understand how these concepts affect software within a company. This course is intended for anyone who wants to gain a basic understanding of Security Frameworks, Compliance, endpoint management, encryption or cryptography or as the third course in a series of courses to gain the skill as a Jr Cybersecurity analyst.
C++ Superpowers and More
Explore the C and C++ languages. Look at the specificity of the C/C++ languages and how this impacts security, ways C/C++ can interact with the external world, error handling, the execution environment and much more.
Cybersecurity Awareness and Innovation
It’s not you, it’s me! What’s going on? This course empowers students, professionals and the wider community to deal with cybersecurity attacks and risks focused on identity management and it is an introduction to the upcoming full course focused on cybersecurity awareness. It provides a practical overview of challenging issues like identity credentials management and security, e-mail threats and web impersonation, or web hacking. In addition to this, you will have a practical appreciation of innovation applied to these concepts through an interview with a renowned expert in fraud and cybercrime. The teaching staff consists of Iván Pau, UPM researcher and expert in usable security, and Román Ramírez, hacker and cybersecurity expert. Learning will be carried out by introducing use cases related to cybersecurity incidents, in a way that ensures participants to get really involved in the course. You will easily acquire practical skills and be ready to face real threats in a digital world. This course is part of an online programme developed by Universidad Politécnica de Madrid (world-class tech university renowned for the quality of its education programmes and the research undertaken at its centres), Ferrovial (the world's leading private investor in cities and infrastructures, with a workforce of more than 74.000 employees and operations in more than 16 countries) and EIT Digital.
Splunk Search Expert 103
In this course, you will learn how to calculate co-occurrence between fields and analyze data from multiple datasets, increase your knowledge of searching and learn how to work with multivalue data. In addition, you will learn tips and tricks to improve search performance using accelerations.
Security and Privacy for Big Data - Part 2
This course sensitizes regarding privacy and data protection in Big Data environments. You will discover privacy preserving methodologies, as well as data protection regulations and concepts in your Big Data system. By the end of the course, you will be ready to plan your next Big Data project successfully, ensuring that all privacy and data protection related issues are under control. You will look at decent-sized big data projects with privacy-skilled eyes, being able to recognize dangers. This will allow you to improve your systems to a grown and sustainable level. If you are an ICT professional or someone who designs and manages systems in big data environments, this course is for you! Knowledge about Big Data and IT is advantageous, but if you are e.g. a product manager just touching the surface of Big Data and privacy, this course will suit you as well.
Web Application Security Testing with OWASP ZAP
By the end of this project, you will learn the fundamentals of how to use OWASP Zed Attack Proxy (ZAP). This tool greatly aids security professionals and penetration testers to discover vulnerabilities within web applications. You will learn how to perform a basic web app vulnerability scan, analyze the results, and generate a report of those results. This course includes steps on how to configure the browser proxy to passively scan web requests and responses by simply exploring websites. This course will also include how to use dictionary lists to find files and folders on a web server, and how to spider crawl websites to find all the links and URLs. Finally, the end of the course gives a brief overview of how to intercept, view, modify, and forward web requests that occur between the browser and web application. Note: This course works best for learners who are based in the North America region. We’re currently working on providing the same experience in other regions.
Introduction to Cloud Identity
Introduction to Cloud Identity serves as the starting place for any new Cloud Identity, Identity/Access Management/Mobile Device Management admins as they begin their journey of managing and establishing security and access management best practices for their organization. This 15-30 hour accelerated, one-week course will leave you feeling confident to utilize the basic functions of the Admin Console to manage users, control access to services, configure common security settings, and much more. Through a series of introductory lessons, step-by-step hands-on exercises, Google knowledge resources, and knowledge checks, learners can expect to leave this training with all of the skills they need to get started as new Cloud Identity Administrators. Learning Objectives By the end of this course participants will be able to: • Establish a Cloud Identity domain for their organization or personal domain. • Add users in order to practice user lifecycle management. • Modify user permissions to gain an understanding of core Cloud Identity features. • Add mobile devices within the Google Mobile Management module. • Modify mobile management policy sets to gain familiarity with product options. • Navigate the Reports module, and practice running reports. • Explore and apply different security protocols to the domain. IMPORTANT - Before you enroll, you should be prepared to: • Sign up for a free 14 day trial of Cloud Identity. You will need to enter payment method information. We will show you step-by-step how to cancel your account if you wish to end your Cloud Identity instance at the end of training and avoid being charged. • Purchase a new domain or use one that you already own. The domain you use IS NOT included as part of the Cloud Identity trial.
Hardening Default GKE Cluster Configurations
This is a self-paced lab that takes place in the Google Cloud console. This lab demonstrates some of the security concerns of a default GKE cluster configuration and the corresponding hardening measures to prevent multiple paths of pod escape and cluster privilege escalation