Back to Courses

Security Courses - Page 8

Showing results 71-80 of 173
Digital Forensics Concepts
In the Digital Forensics Concepts course, you will learn about legal considerations applicable to computer forensics and how to identify, collect and preserve digital evidence. This course dives into the scientific principles relating to digital forensics and gives you a close look at on-scene triaging, keyword lists, grep, file hashing, report writing and the profession of digital forensic examination.
Splunk Knowledge Manager 101
This course will introduce you to the basics of machine data, Splunk’s architecture, and how to navigate the Splunk Web interface. You will gain fundamental knowledge for defining, creating, and using fields in searches. You will learn about the different types of knowledge objects and how to create knowledge objects including event types, workflow actions, tags, aliases, search macros, and calculated fields.
Splunk Knowledge Manager 103
In this course, you will go beyond dashboard basics and learn about Dashboard Studio's underlying framework, the dashboard development process from prototyping and wireframing to troubleshooting as well as adding visualizations, dynamic coloring and drilldowns. Then you will go further by making your dashboards interactive with user inputs. You will learn how to use mock data, add annotation searches to a visualization, and improve dashboard performance. Finally, you will take a deep dive into maps using the classic simple XML framework where you will learn how to create cluster and choropleth maps, customize their color, and make them interactive.
Securing Cloud Applications with Identity Aware Proxy (IAP) using Zero-Trust
This is a self-paced lab that takes place in the Google Cloud console. In this lab, we will walk through deploying a sample application and enforcing the access restriction capabilities using Identity-Aware Proxy.
Check Point Jump Start: Maestro Hyperscale Network Security
In this course brought to you by industry leader Check Point, they will cover the Maestro Orchestrator initial installation, creation and configuration of security group via the web user interface and SmartConsole features. This course provides a demonstration of the Maestro product. Course will prepare you for their exam, #156-412, at PearsonVUE.
Wireshark for Basic Network Security Analysis
In this 1-hour 30-minutes long project-based course, you will learn how to use Wireshark to capture the Network Traffic you need and analyze it securely. You will have a better understanding of encrypted and unencrypted traffic and how to differentiate between them. You will dig deeply into unencrypted protocols such as RADIUS, HTTP, DNS and Telnet by generating the Traffic of each of them and capturing it yourself. Also you will generate, capture and look into secure and encrypted protocols such as HTTPS and SSH. Additionally, you will learn how to capture HTTPS Traffic and decrypt them by using a pre-master secret key. Note: This project works best for learners who are based in the North America region. We’re currently working on providing the same experience in other regions.
Introduction to the Threat Intelligence Lifecycle
Today, we are faced with the increasing challenges of dealing with more aggressive and persistent threat actors, while being inundated with information, which is full of misinformation and false flags across multiple, unconnected systems. With information coming from such a wide variety of sources, how do you tell what is reliable and actionable, and what isn't? The Threat Intelligence lifecycle is the planning, collecting, processing, analyzing, and disseminating of information to help mitigate potential attacks and harmful events by treat actors. In this course, you will learn to: - Describe the different phases of the Threat Intelligence lifecycle - Explain the levels of information - Identify different intelligence data sources - Explain procedures and techniques used to process and analyze information - Discuss distributing intelligence to different audiences
Productivity and Systems Development
This course provides hands-on experience with technology-based productivity tools, as well as foundational knowledge and understanding of system design and development. The course is designed to integrate concepts of hardware, software, and the Internet. This course also provides an overview of data security, data privacy, and ways to increase productivity and efficiency. Students will also investigate technology career paths and some of the various certifications available in the industry.
Personnel & Third-Party Security
In this course, you will learn all about the process of implementing effective education, training, and awareness programs. You will also study the role personnel security plays in protecting an organization’s assets, intellectual property, and physical assets. You will also be introduced to the steps required for effective Vendor Risk Management (VRM), including: due diligence, contracting, monitoring & accessing, and termination. Throughout the course, you will engage with current case studies that illustrate the key concepts in your lessons. You will also have the chance to submit assignments in which you will apply the material in a practical application.
Data Management with Azure: Implement Compliance Controls
Confidential data stored within a Microsoft SQL Server or Azure SQL Database should be classified and kept safe within the database. This classification allows the SQL Server users, as well as other applications, to know the sensitivity of the data that is being stored. Classification and protection of the data stored in the database is a must – implementation of row-level security can restrict row-level access based on a user's identity, role, or execution context and with the implementation of Dynamic Data Masking you can limit sensitive data exposure to non-privileged users. Using the Azure portal, you can identify, classify, and protect your sensitive data. In this intermediate-level guided project "Data Management with Azure: Implement Compliance Controls”, you will create an Azure SQL Server and set up sample database. Using sample database, sensitive data will be classified and “protected” using row level security and dynamic data masking. You will also learn what is and how to use Microsoft Defender for SQL. The requirement for this project is having a free and active Azure account and an active Azure subscription. You will be given short instructions on how to get them in the first task.