Showing 307–315 of 585 results

  • Security , Shop

    The Complete Malware Incident Response Training

    The Complete Malware Incident Response Training will take you step-by-step, with lots of hands-on practice, enabling you to learn malware analysis in a quick and simple training.
    It only requires basic understanding of cybersecurity terminologies. Even if you haven’t written a single line of code before, don’t worry, this program is still for you.

     

    Original Price: $997
    Our Price: $15
  • Security , Shop

    Penetration Testing: Exploitation and Post-Exploitation Tactics

    Exploitation and post-exploitation are an important part of the penetration testing lifecycle and will ultimately define the overall success of a penetration test. This Bootcamp is designed for beginners and intermediates that have some experience in pentesting and are looking to improve their exploitation and post-exploitation skills. This Bootcamp will start off by exploring various initial access tactics and techniques …

  • Security , Shop

    Detection and Response with IBM Security QRadar

    Securing and monitoring a network requires more than simply mastering a SIEM technology. Across many security professional roles you must understand the most prevalent security threats and know how to identify key sources of data to perform security detections and investigations. Using an IBM Security QRadar environment, you will develop skills needed for many roles.

     

    HOMEPAGE – https://www.pluralsight.com/paths/detection-and-response-with-imb-security-qradar

     

    Our Price: $2
  • Security , Shop

    Network Security Monitoring with Snort

    Snort is an open-sourced intrusion detection and prevention system that allows for a high level of customization. This Linux utility is easy to deploy and can be configured to monitor your network traffic for intrusion attempts, log them, and take a specified action when an intrusion attempt is detected. It has the ability to perform real-time traffic analysis and packet …

  • Security , Shop

    Malware: Prevention, Detection, and Response

    In this container of content, you will learn how to analyze several specific types of malware for the purpose of identifying indicators used for host and network detection. To start, you will learn how to set up a malware analysis sandbox. Next, you’ll learn about the malware type itself: what it is used for, why attackers employ it, who it …

  • Security , Shop

    Threat Modeling

    Threat Modeling aims to improve security through the practice of identifying threats, attacks vulnerabilities for the purpose of defining countermeasures to prevent or mitigate loss, damage or destruction of an application, system or data.

     

    HOMEPAGE – https://www.pluralsight.com/paths/threat-modeling

     

    Our Price: $2
  • Security , Shop

    The Pearson Complete Course for CISM Certification

    The Pearson Complete Course for CISM Certification will enable you to learn the skills to design, deploy and manage security policies. The course starts with a basic introduction of the exam modules and topic domains before diving deeper into the main modules which incorporate real-world scenarios and practical applications. Each lesson concludes with a review and a quiz, giving you the …

  • Security , Shop

    Memcache Reconnaissance for Red-Blue Teams

    Reconnaissance the first and probably most important step of pentesting and red-blue teaming exercises. A well done recon can help prioritize which systems to go behind first and to dedicate more time and resources. In recent times, there has been a lot of technological progress in fields in web development, cloud tech, machine learning etc. which has led to a …

  • Linux & IT , Security

    Embedded/IoT Linux for Red-Blue Teams

    This course is a deep dive into Embedded/IoT firmware where we will start from the very basics – understand the multistage boot process, the kernel and root filesystem, how to build them with a custom toolchain and how they can be compromized with user and kernel mode backdoors/rootkits. We will be using the latest 4.15.x kernel for this course on …