Back to Courses

Security Courses - Page 16

Showing results 151-160 of 173
Google Cloud Packet Mirroring with OpenSource IDS
This is a self-paced lab that takes place in the Google Cloud console. This lab demonstrates a common enterprise use case for Google Cloud's Packet Mirroring in conjunction with an Open Source Intrusion Detection System.
Execution, persistence, privilege escalation and evasion
This course is a continuation of Python for Cybersecurity. The topics covered are execution, persistence, privilege escalation and evasion.
Automating Response to Phishing with Cortex XSOAR
This is a self-paced lab that takes place in the Google Cloud console. Work through an actual email phishing use case using Cortex XSOAR’s phishing response playbook.
Advanced Python - Reconnaissance
Welcome to advanced Python for Cybersecurity. The Reconnaissance course demonstrates the use of Python to automate the process of performing reconnaissance on target environments. We will also demonstrate how Python can be used to automate a password guessing attach to gain initial access to a target environment.
Python for Command-and-control, Exfiltration and Impact
This course covers python for Command-and-control, Exfiltration and Impact.
Introducing Security: Aligning Asset and Risk Management
Course 1 - Introducing Security and Aligning Asset Management to Risk Management In this course, we're going to start by discussing the security concepts, identifying corporate assets, and discussing the risk management process. Course 1 Learning Objectives After completing this course, the participant will be able to:  L1.1 - Classify information security and security concepts.   L1.2 - Summarize components of the asset management lifecycle.  L1.3 - Identify common risks and vulnerabilities.  L1.4 - Provide examples of appropriate risk treatment.  Course Agenda Module 1: Understand Security Concepts (Domain 1 - Security Operations and Administration) Module 2: Participate in Asset Management (Domain 1 - Security Operations and Administration) Module 3: Understand the Risk Management Process (Domain 3 - Risk Identification, Monitoring and Analysis) Module 4: Understand the Risk Treatment Process (Domain 3 - Risk Identification, Monitoring and Analysis) Who Should Take This Course: Beginners Experience Required: No prior experience required
Check Point Jump Start: Network Security
In this course brought to you by industry leader Check Point, they will cover cybersecurity threats and elements of Check Point's Security Management architecture. This course will prepare you for the exam, #156-412, at PearsonVUE.(https://home.pearsonvue.com/checkpoint)
Splunk Search Expert 101
This course helps you understand the basics of machine data. You will learn about Splunk components, its basic functions, and be introduced to apps, which becomes your workspace. It teaches you how to navigate Splunk, get you familiar with search anatomy to run searches using fields and basic commands.
Windows OS Forensics
The Windows OS Forensics course covers windows file systems, Fat32, ExFat, and NTFS. You will learn how these systems store data, what happens when a file gets written to disc, what happens when a file gets deleted from disc, and how to recover deleted files. You will also learn how to correctly interpret the information in the file system data structures, giving the student a better understanding of how these file systems work. This knowledge will enable you to validate the information from multiple forensic tools properly.
Blockchain 360: A State of the Art for Professionals
Businesses are currently dealing intensively with digital transformation. Blockchain has a major impact on the design and implementation of digital business processes in many application areas such as the Internet of Things, the Smart Grid, supply chain, and many more. In this MOOC you will learn the basics of blockchain technology, as well as many examples of best practice business applications. Course chapters: * Blockchain characteristics * Blockchain automation * Identification of opportunities * Platforms * Transformative potential * Blockchain integration challenges * Decentralization & trends