Showing 46–54 of 578 results

  • Security , Shop

    Hacking and Securing Cloud Infrastructure

    This 4-day course cuts through the mystery of Cloud Services (including AWS, Azure, and Google Cloud Platform) to uncover the vulnerabilities that lie beneath. We will cover a number of popular services and delve into both what makes them different, and what makes them the same, as compared to hacking and securing traditional network infrastructure. Whether you are an Architect, …

  • Security , Shop

    NEXT-LEVEL BUG HUNTING – CODE EDITION

    Ready to take bug hunting to a deeper level? Been tasked with reviewing source for SQL Injection, XSS, Access Control and other security flaws? Does the idea of reviewing this code leave you with heartburn? This course introduces a proven methodology and framework for performing a secure code review, as well as addressing common challenges in modern secure code review. …

  • Security , Shop

    Advanced Infrastructure Hacking

    Our Advanced Infrastructure Hacking course is designed for those who wish to push their knowledge. Whether you are Pen Testing, Red Teaming or trying to get a better understanding of managing vulnerabilities in your environment, understanding advanced hacking techniques is critical.

    This course teaches the audience a wealth of advanced Pen Testing techniques, from the neat, to the new, to …

  • Programming , Security

    Advanced Windows Kernel Programming

    The course will include advanced topics in Windows kernel development, and is recommended for those that were in my Windows Kernel Programming class or have equivalent knowledge;

     

    HOMEPAGE – https://scorpiosoftware.net/2023/02/17/upcoming-public-training-classes-for-april-may/

     

    Original Price: $950
    Our Price: $20
  • Security , Shop

    Practical Bug Bounty

    This comprehensive course dives into identifying and responsibly exploiting application vulnerabilities, laying a solid foundation in Web Application Architecture and delving into the crucial OWASP Top 10. Participants will distinguish Bug Bounty Hunting from Penetration Testing, engage in hands-on simulations, and master key tools like Burp Suite.

    The curriculum covers advanced evasion techniques and bypassing Web Application Firewalls (WAF), emphasizing ethical …

  • Security , Shop

    Windows incident response

    Are you looking to improve the expertise of your in-house digital forensics and incident response team? Or do you want to train yourself in the area of incident response to identify the complex attacks? This Kaspersky Windows Incident Response course brings you concentrated knowledge from the company’s Global Emergency Response Team (GERT) experts.

    The course’s curriculum is heavily focused on practicing. …

  • Security , Shop

    Suricata for Incident Response and Threat Hunting

    Suricata is the foundation for effective intrusion detection and prevention. With cyber attacks on the rise it’s more crucial than ever for businesses, enterprises or cybersecurity consultancies to have a comprehensive security strategy in place. And that’s where Suricata rules come to the rescue.

    The “Suricata for Incident Response and Threat Hunting” course from Kaspersky xTraining is the ultimate training program …

  • Security , Shop

    Targeted malware reverse engineering

    Skilled reverse engineers aren’t born – they’re made by experience. If you are a cybersecurity specialist with a good understanding of malware analysis methodologies & tools and are looking for more confidence in applying your skills, you can bridge the gap by working hands-on with real-life cases.

     

    HOMEPAGE – https://xtraining.kaspersky.com/courses/targeted-malware-reverse-engineering/

     

    Original Price: $1,400
    Our Price: $20
  • Security , Shop

    Advanced malware analysis techniques

    The main focus of the course is advanced static analysis because for cybersecurity incidents involving previously unseen malicious code, this is the most reliable way to determine functionality of the code and find actionable artefacts. It allows organizations affected by APTs to define adequate damage assessment and incident response.

     

    HOMEPAGE – https://xtraining.kaspersky.com/courses/advanced-malware-analysis-techniques/

     

    Original Price: $2,700
    Our Price: $25