Showing 298–306 of 1048 results

  • Linux & IT , Networking

    Microsoft Azure Fundamentals (AZ-900) 2022

    This series will help you prepare for the Exam AZ-900: Microsoft Azure Fundamentals. This exam is designed for candidates looking to demonstrate foundational-level knowledge of cloud services and how those services are provided with Microsoft Azure.

     

    HOMEPAGE – https://www.itpro.tv/courses/microsoft/microsoft-azure-fundamentals-az-900/

     

    Our Price: $5
  • Security , Shop

    SANS FOR528: Ransomware for Incident Responders (PDF-LAB)

    Ransomware attackers have become more sophisticated, and their techniques constantly evolve. It is a threat that requires an immediate response, especially in the enterprise. FOR528: Ransomware for Incident Responders covers the entire life cycle of an incident, from initial detection to incident response and postmortem analysis. While there is no way to prepare for every scenario possible, our course uses …

  • Security , Shop

    HackersArise – Getting Started Bug Bounty Hunting

    Hackers Arise was developed solely to help those who are interested in a career in cyber security. We will have tutorials on all forms of hacking, digital forensics, Linux, information security and just about any subject related to cyber security.

     

    HOMEPAGE – https://www.hackers-arise.com/

     

    Our Price: $6
  • Programming , Shop

    Advanced Redux with Redux Toolkit

    Redux is one of the most popular and battle-tested state management libraries. Then Redux Toolkit (RTK) standardizes the best ideas from the Redux community to enable you to write more performant and maintainable Redux at scale. In this course, you’ll use Redux Toolkit to simplify reducer logic and actions, use TypeScript with Redux, add tests, and use RTK Query to …

  • Networking , Security

    Implementing Check Point Firewall Advanced – Part I & Part II

    As cyber-attacks become increasingly evasive, more controls are added, making security more complicated and tedious to the point that user workflows are affected. Not any longer with Check Point. Check Point provides customers of all sizes with the latest data and network security protection in an integrated next-generation threat prevention platform, reducing complexity and …

  • Security , Shop

    Host & Network Penetration Testing: System/Host Based Attacks

    The ability to exploit host-based vulnerabilities is an important skill set to master on your journey to becoming a skilled penetration tester. In this course, you will learn about the various services, protocols, and vulnerabilities in both Windows and Linux systems and how they can be exploited. You will also learn about the various …

  • Security , Shop

    Computer Forensics Best Practices

    There are five main components to computer forensics these being: identification; collection; preservation; analysis and presentation; of computer forensic evidence and each one of these components is important on its own. The underlying concept in computer forensics is to ensure limited or no handling of the original evidence and to make certain all the steps are followed to satisfy the …

  • Linux & IT , Shop

    Azure PowerShell: The Ultimate Beginners Course

    Dive into sixteen (16) hours of “zero to hero” Azure PowerShell training so you can hit the ground running. Delivered by Microsoft MVPs Mike Pfeiffer, Tim Warner, and Jeff Hicks.

     

    HOMEPAGE – https://ine.com/learning/courses/azure-power-shell-the-ultimate-beginners-course

     

    Our Price: $6
  • Shop , Trading & Marketing

    Trading Framework – Profile Trading Mastery

    Learn the Most COMPLETE Auction Market Theory and Market Profile Trading Strategy that Helps Provide a Solid Structured Approach to Discretionary Trading.

    In our flagship Online Course, Kam Dhadwar of TheTradingFramework.com shares with you his most complete program to date. You will learn ALL the concepts that you need to understand in order to apply “The Trading Framework” most effectively and …