Showing 298–306 of 585 results

  • Security , Shop

    Systems Security Certified Practitioner (SSCP), 2nd Edition

    SSCP (Systems Security Certified Practitioner) Complete Video Course provides 15 hours of comprehensive video that teaches you everything you need to know to get up and running with systems security. The content in this title has been updated to include coverage of the all-new topics in the 2022 exam release. The (ISC)2 SSCP exam is a solid introductory certification in IT …

  • Security , Shop

    Attacking and Defending Active Directory: Advanced Edition

    This advanced bootcamp is designed to help security professionals understand, analyze and practice threats and attacks in a modern, multi-forest Active Directory environment with fully patched Server 2019 machines.

    In addition to learning the popular tactics, techniques and procedures (TTPs), you will also see how they change for attacks across forest trusts. You will also learn how to abuse or bypass …

  • Security , Shop

    Pentesting with Metasploit: Beginner Edition

    Metasploit is one of the most popular tools around and we will use it to help teach the basics of pentesting. The focus of this bootcamp is to familiarize you with how to use Metasploit and perform pentesting on Linux and Windows machines. The bootcamp will cover various phases of pentesting with Metasploit, we will also take a look at …

  • Security , Shop

    Splunk Enterprise Security Administration

    A Splunk Enterprise Security (ES) Admin manages a Splunk Enterprise Security environment, including ES event processing and normalization, deployment requirements, technology add-ons, settings, risk analysis settings, threat intelligence and protocol intelligence configuration, and customization’s.

    This skill demonstrates an individual’s ability to install, configure, and manage a Splunk Enterprise Security deployment.

     

    HOMEPAGE – https://www.pluralsight.com/paths/splunk-enterprise-security-administration

     

    Our Price: $2
  • Security , Shop

    Web Security Testing with Burp Suite

    Whether you are a developer or a security professional, understanding how applications are attacked is the key to defending them. Burp Suite is an integrated platform and graphical tool for performing security testing of web applications, it supports the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.

     

    HOMEPAGE – …

  • Security , Shop

    Attacking and Defending Azure AD Cloud: Beginner’s Edition

    Upgrade to one of the most coveted Cloud skills – Azure Active Directory (AD) Security. Train in Azure pentesting, Red Teaming and defense in multiple live Azure tenants and hybrid infrastructure. Earn the Certified Az Red Team Professional (CARTP) certification.

    This 4-week beginner-friendly bootcamp is designed for security professionals looking to upskill in Azure Active Directory (AD) Cloud security, Azure Pentesting …

  • Security , Shop

    RED TEAM Operator: Malware Development Advanced – Vol.1

    Advanced malware development topics for Windows user land only, including: hidden data storage, rootkit techniques, finding privileged objects in system memory, detecting new process creation, generating and handling exceptions, building COFFs and custom RPC-like instrumentation, and more.

     

    HOMEPAGE – https://institute.sektor7.net/rto-maldev-adv1

     

    Original Price: $239
    Our Price: $20
  • Security , Shop

    Dark Side Ops – Malware Dev & Adversary Simulation

    Malware Dev focuses on the goals, challenges, architecture, and operations of advanced persistent threat (APT) tooling. Participants will dive deep into source code to gain a strong understanding of execution vectors, payload generation, automation, staging, command and control, and exfiltration. In addition, participants are given hands-on experience with black hat techniques currently used by hackers to bypass NIDS and HIPS …

  • Security , Shop

    EC-Council CSA – Certified SOC Analyst

    The Certified SOC Analyst (CSA) program is the first step to joining a security operations center (SOC). It is engineered for current and aspiring Tier I and Tier II SOC analysts to achieve proficiency in performing entry-level and intermediate-level operations.

     

    HOMEPAGE – https://www.eccouncil.org/programs/certified-soc-analyst-csa/

     

    Our Price: $20