Showing 397–405 of 579 results

  • Security , Shop

    Zero to Hero Malware Reverse Engineering & Threat Intelligence

    SentinelOne customers have access to a 12-part malware reverse engineering and threat intelligence course featuring Vitali Kremez and Daniel Bunce.

     

    HOMEPAGE – https://www.anonymz.com/?https://www.sentinelone.com/lp/zero-to-hero-2021/

     

    Our Price: $6.99
  • Security , Shop

    VoIP Traffic Analysis

    Today, all enterprises, large and small depend on VoIP to provide voice communication both internally and externally to the company. Most organizations even have dedicated Voice VLANs and/or physical ports to carry VoIP traffic. Hence, it is important to understand VoIP traffic, security concerns and its encryption/decryption for network forensics and Red-Blue teaming purposes. This course does exactly that! 

     

    HOMEPAGE – …

  • Security , Shop

    Red Team & Blue Team Tools

    Our red team operations tooling courses map to the MITRE ATT&CK® matrix tactics, techniques, and procedures. Each course focuses on the use of a specific industry-standard, generally open source, tool to carry out adversary emulation. Knowing what a tool is and how it can perform a specific task, will ultimately lend to your ability as an organization or an individual …

  • Security , Shop

    The Systems Security Certified Practitioner (SSCP)

    The Systems Security Certified Practitioner (SSCP) is the ideal certification for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. It provides confirmation of a practitioner’s ability to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability.

     

    HOMEPAGE – https://ine.com/learning/courses/the-systems-security-certified-practitioner-sscp

     

    Our Price: $2
  • Security , Shop

    API Security: Offence and Defence (W35)

    API is now being used by every web/mobile/desktop application to communicate with each other. But, as any other technology, it has its strengths and weaknesses. In this course we will focus on REST API and we will go through ​ the techniques used to find weaknesses and exploit them, also the countermeasures​ ​ used​ ​ by​ ​ developers.

     

    HOMEPAGE – https://www.anonymz.com/?https://hakin9.org/course/api-security-offence-and-defence/

     

    Original Price: $269
    Our …

  • Security , Shop

    Maltego Essentials

    This Maltego Essentials Series will provide you with a good introduction about the capabilities of Maltego and hopefully get you started with your own investigations.

     

    HOMEPAGE – https://www.anonymz.com/?https://courses.maltego.com/courses/maltego-essentials-v1

     

    Our Price: $4.99
  • Networking , Security

    Fortinet NSE 4 – FortiOS 7.x

    In this 203-video, entry-level training, CBT Nuggets trainer Keith Barker covers the knowledge security technicians need to take responsibility for the configuration, monitoring and operation of FortiGate devices in day-to-day network security operations.

    Network security technicians who know how to use FortiGate devices are in special demand. The NSE 4 is a FortiNet certification that validates your familiarity with installing and …

  • Security , Shop

    Cyber Security SOC Analyst Training – SIEM (Splunk) – [2022]

    Cyber Security SOC analyst training Splunk (SIEM) For those who are aspiring to certify themselves as well as enhance their knowledge and skills on becoming a SOC analyst. This course is specially designed for all level of interested candidates who wants get in to SOC.

    Work of a SOC analyst?

    A Security Operation Center Analyst is primarily responsible for all activities that occur …

  • Security , Shop

    Certified Enterprise Security Controls Attack Specialist [CESC-AS]

    Apex Threat Actors having advanced capabilities like leveraging in-memory implants, writing custom codes to evade AVs & EDR, moving laterally with custom made Tools, evading host and network level security solutions for stealthiness etc are constantly consolidating their attack techniques (and Tactics) against Defensive Teams.

    Students will gain enough knowledge of the enterprise-grade security controls and how they can be stealthily evaded in Host-levelNetwork-levelCloud-Level (EDR) and in …