Showing 55–63 of 578 results

  • Security , Shop

    Security operations and threat hunting

    Big companies with complex IT infrastructure need to protect it – or face the consequences of being compromised. Sophisticated attackers can bypass automatic defenses unnoticed. Here’s where Security Operations Center (SOC) comes to the rescue, bringing the expertise and skills of its professionals for upgraded business protection.

    Developed by Kaspersky’s own SOC experts, this course offers a comprehensive training to SOC …

  • Security , Shop

    YARA for Security Analysts

    Learn to use YARA to detect malware, triage compromised systems, and perform threat intelligence research.

    Detecting malicious elements within files is a core security skill for incident responders, SOC analysts, threat intelligence analysts, malware analysts, and detection engineers alike. There are different ways …

  • Security , Shop

    Attacking and Securing APIs

    This is a hand-on practical concentrated course on securing and attacking web and cloud APIs. APIs are everywhere nowadays: In web apps, embedded systems, enterprise apps, cloud environments and even IoT, and it is becoming increasingly necessary to learn how to defend, secure and attack API implementation and infrastructure.

     

    HOMEPAGE – https://www.blackhat.com/us-23/training/schedule/#attacking-and-securing-apis-virtual-30027

     

    Original Price: $4,300
    Our Price: $20
  • Security , Shop

    Malware and Memory Forensics Training

    The ability to perform digital investigations and incident response is a critical skill for many occupations. Unfortunately, digital investigators frequently lack the training or experience to take advantage of the volatile artifacts found in physical memory. Volatile memory contains valuable information about the runtime state of the system, provides the ability to link artifacts from traditional forensic analysis (network, file …

  • Security , Shop

    Aerospace Cybersecurity: Satellite Hacking (W53)

    This course teaches the foundations of satellite cybersecurity by guiding you through the reconnaissance, communication dissection, decoding, and vulnerability analysis of satellite systems through interactive activities and tutorials. Learn about the underlying concepts of what makes satellite network infrastructure function and apply your knowledge to conduct digital forensics on real life satellites in orbit.  

     

    HOMEPAGE – https://pentestmag.com/course/aerospace-cybersecurity-satellite-hacking-w53/

     

    Original Price: $399
    Our Price: …

  • Security , Shop

    Attacking and Defending Azure & M365

    For each of the techniques in the matrix above, the course breaks down:
    • Forensics and Detection
    • Attack Methodology
    • Mitigation Steps
    • Demos for Attack & Defend
    Aside from covering each technique in detail, the course also covers:
    • Background on Azure/M365
    • Attacking and defending hybrid environments
    • Setting up your own environment (FREE developer E5)
    • Log analysis and ingestion using SOF-ELK

     

    HOMEPAGE – https://training.xintra.org/attacking-and-defending-azure-m365

     

    Original …

  • Security , Shop

    CompTIA CySA+ (CS0-003)

    Embark on a journey to mastering cybersecurity with our CompTIA CySA+ certification course, a pathway designed for those aspiring to become proficient cybersecurity analysts. This course comprehensively covers crucial topics like threat intelligence, vulnerability management, and incident response, ensuring you are well-prepared for the CompTIA CySA+ exam.

    As a globally recognized certification, CySA+ validates the essential skills and knowledge pivotal in …

  • Security , Shop

    Mastering Burp suite community edition: Bug Hunters perspective

    Welcome to this course! Bug bounty hunting is on the hype nowadays. most security researchers are hunting for bugs and earning bounties in day to day life. it becomes crucial to know the right set of rules and know the right methodologies to hunt for bugs. in most of the cases, researchers uses Burp suite community edition that gives fine-grained tools and …

  • Security , Shop

    Attacking Active Directory with Linux

    Students can practice techniques like network discovery, enumeration, abusing file shares, bypassing AMSI and Windows Defender, metasploit payloads, domain enumeration, credentials spraying and reuse, extracting secrets, testing LOLBAS, evading application whitelisting, SQL Server abuse, pivoting, ACL abuse, exploiting delegation, domain privilege escalation and more!

     

    HOMEPAGE – https://www.alteredsecurity.com/linuxad

     

    Our Price: $12