Showing 82–90 of 194 results

  • Shop , Security

    Certified Enterprise Security Controls Attack Specialist [CESC-AS]

    Apex Threat Actors having advanced capabilities like leveraging in-memory implants, writing custom codes to evade AVs & EDR, moving laterally with custom made Tools, evading host and network level security solutions for stealthiness etc are constantly consolidating their attack techniques (and Tactics) against Defensive Teams.

    Students will gain enough knowledge of the enterprise-grade security controls and how they can be stealthily evaded in Host-levelNetwork-levelCloud-Level (EDR) and in …

  • Shop , Security

    Certified Penetration Testing Consultant

    The Certified Penetration Testing Consultant, C)PTC , course is designed for IT Security Professionals and IT Network Administrators who are interested in taking an in-depth look into specific penetration testing and techniques used against operating systems. This course will teach you the necessary skills to work with a penetration testing team, the exploitation process, and how to create a buffer …

  • Shop , Security

    Threat Intelligence and Threat Hunting

    A cybersecurity professional needs to understand threats, threat actors, and have a clear understanding of where attackers are trying to take advantage of vulnerabilities. With more than 7 hours of video training, Threat Intelligence and Threat Hunting LiveLessons provides learners with a look at where the vulnerabilities in software, cloud, and other attack surfaces exist. Throughout the course, the learner will explore …

  • Shop , Security

    Certified Red Team Analyst [CCRTA]

    CyberWarFare Labs Certified Red Team Analyst is a hands-on course, designed specifically for beginners having interest in Red Teaming, future Red Team enthusiasts and anyone who wants to breakthrough in Offensive Information Security.

    The main aim of this course is to help students and employees to …

  • Shop , Security

    Ethical hacking guide A-Z

    My name is uncle rat and i am here to help you take the next step. I am not here to hold your hand, i am here to push you over the edge. You’ve been practicing on pratice platforms for long enough now, don’t you think? It’s time.

    I will provide you with a solid methodology to build upon. I don’t …

  • Shop , Security

    Real-World Cryptography, video edition

    An all-practical guide to the cryptography behind common tools and protocols that will help you make excellent security choices for your systems and applications.

    Real-World Cryptography reveals the cryptographic techniques that drive the security of web APIs, registering and logging in users, and even the blockchain. You’ll learn how these techniques power modern security, and how to apply them to your own …

  • Shop , Security

    Introduction to OWASP Top 10 Security Risks

    This course will introduce students to the OWASP organization and their list of the top 10 web application security risks. The course will analyze these risks from the attacker’s perspective and provide defensive techniques to protect against these risks.

     

    HOMEPAGE – https://www.anonymz.com/?https://acloudguru.com/course/introduction-to-owasp-top-10-security-risks

     

    Our Price: $2.99
  • Shop , Security

    The Complete Cyber Security Course! – Volumes 1, 2, 3 & 4

    YOU CAN BECOME A CYBER SECURITY EXPERT!

    There is no need to spend years going through hundreds of different courses and still being average when it comes to practical knowledge of cyber security.

    Imagine you know everything important in the domain of cyber security…

    You can tackle all types of online threats, including advanced hackers, trackers, exploit kits, mass …

  • Shop , Security

    A Complete Practical Approach To Malware Analysis And Memory Forensics

    Malware analysis and memory forensics are powerful analysis and investigative techniques used in reverse engineering, digital forensics, and incident response. With adversaries getting sophisticated and carrying out advanced malware attacks on critical infrastructures, Data Centers, private and public organizations, it is essential for cyber-security professionals to have the necessary skills to detect, respond and investigate such intrusions. Malware analysis and …