Showing 253–261 of 1047 results

  • Security , Shop

    SANS SEC552: Bug Bounties and Responsible Disclosure (PDF-VID-LAB)

    SANS SEC552 teaches students how to apply modern attack techniques, inspired by real-world bug bounty case studies. The course will teach pen testers how to discover and responsibly disclose tricky, logic-based application flaws that automated scanning tools do not reveal.

    Pen testers and security researchers face the challenge of discovering and weaponizing complicated vulnerabilities in order to properly perform security …

  • Security , Shop

    SANS SEC506: Securing Linux/Unix (VID-LAB-PDF-MP3)

    SEC506: Securing Linux/Unix provides in-depth coverage of Linux and Unix security issues that include specific configuration guidance and practical, real-world examples, tips, and tricks. We examine how to mitigate or eliminate general problems that apply to all Unix-like operating systems, including vulnerabilities in the password authentication system, file system, virtual memory system, and applications that commonly run on Linux and …

  • Security , Shop

    SANS FOR610: Reverse-Engineering Malware: Malware Analysis Tools and Techniques (PDF-VID-LAB)

    Learn to turn malware inside out! This popular course explores malware analysis tools and techniques in depth. FOR610 training has helped forensic investigators, incident responders, security engineers, and IT administrators acquire the practical skills to examine malicious programs that target and infect Windows systems.

    The malware analysis process taught in FOR610 helps incident responders and other security professionals assess the …

  • Security , Shop

    Hunt APTs with Yara like a GReAT ninja

    Only our course teaches you how to write solid and fast Yara rules while developing a threat hunting mentality that will be respected & valued.

     

    HOMEPAGE – https://xtraining.kaspersky.com/courses/hunt-apts-with-yara-like-a-great-ninja/

     

    Our Price: $15
  • Security , Shop

    SANS SEC564: Red Team Exercises and Adversary Emulation

    In SEC564, you will learn how to plan and execute an end-to-end adversary emulation, including how to plan and build a red team program, leverage threat intelligence to map against adversary tactic, techniques, and procedures (TTPs), emulate those TTPs, report and analyze the results of red team exercises, and ultimately improve the overall security posture of the organization.

    You …

  • Security , Shop

    SANS FOR585: Smartphone Forensic Analysis In-Depth (PDF-VID-LAB-MP3)

    FOR585 is continuously updated to keep up with the latest malware, smartphone operating systems, third-party applications, acquisition shortfalls, extraction techniques (jailbreaks and roots) and encryption. It offers the most unique and current instruction to arm you with mobile device forensic knowledge you can immediately apply to cases you’re working on the day you get back to work.

    This in-depth smartphone forensic …

  • Security , Shop

    SANS SEC560: Enterprise Penetration Testing (PDF-VID-LAB)

    SEC560 prepares you to conduct successful penetration testing for a modern enterprise, including on-premise systems, Azure, and Azure AD. You will learn the methodology and techniques used by real-world penetration testers in large organizations to identify and exploit vulnerabilities at scale and show real business risk to your organization. The course material is complemented with 30+ practical lab exercises concluding …

  • Security , Shop

    SANS SEC545: Cloud Security Architecture and Operations (PDF-VID-LAB)

    SEC545 offers an in-depth breakdown of security controls, services, and architecture models for public cloud environments. We cover brokering and security-as-a-service to help better secure SaaS access, containers and PaaS architecture and security considerations, and the entire spectrum of IaaS security offerings and capabilities. Between the lecture and a number of detailed hands-on labs, security operations, engineering, and architecture professionals …

  • Security , Shop

    SANS SEC488: Cloud Security Essentials (PDF-VID-LAB)

    More businesses than ever are moving sensitive data and shifting mission-critical workloads to the cloud, and not just to one cloud service provider (CSP). Organizations are responsible for securing their data and mission-critical applications in the cloud. The benefits in terms of cost and speed of leveraging a multicloud platform to develop and accelerate delivery of business applications and analyze …