Showing 145–153 of 193 results

  • Security , Shop

    Cybrary – Metasploit

    Take an in-depth look at the Metasploit Framework so that you can be confident that you are using this tool to its fullest capabilities. Metasploit’s capabilities are wide, and this class will help you to prepare to run vulnerability assessments for organizations of any size. Here is what the class will cover: Fundamentals about the framework Framework organization How to install it …

  • Security , Shop

    Cybrary – USB Drop Attack

    Malicious devices are everywhere these days, whether you can see them or not. Some take the form of malicious wireless networks that steal information. Others are physically planted and can do practically anything a hacker desires. These devices are designed to destroy, steal, and infect all kinds of machines. Sometimes these devices can do their malicious tasks without a victim …

  • Security , Shop

    CBTNuggets – (ISC)² CISSP Online Certification Training

    In this intermediate (ISC)² skills training, Keith Barker and Ben Finkel cover the CISSP methodology objectives in the CISSP exam, which is the one required exam to earn the CISSP certification.
    The CISSP is one of the most valued certifications available to IT security professionals — and employers. There’s a reason for that. CISSP not only …

  • Security , Shop

    Cybrary – Intro to Malware Analysis and Reverse Engineering

    DIFFICULTY: Advanced

    If you’ve been looking for an intense, methodological intro training class on malware analysis, you’ve come to the right place. Our self-paced, online malware analysis training class provides an in-depth look into the world of malware and reverse engineering. Weaving complex methods with practical application, our training ensures the highest level of comprehension regarding …

  • Security , Shop

    Cybrary – Incident Response and Advanced Forensics

    DIFFICULTY: Advanced

    In the Incident Response and Handling training course, students will be introduced to incident response, how to create and implement protection plans, how to investigate incidents forensically, insider and malware threats, and incident recovery. Incidence response refers to the strategized approach and processes that take place after an organization suffers some sort of security …

  • Security , Shop

    ISC-The Premier Security Administrator Certification (SSCP)

    Earning a globally recognized advanced security administration and operations certification like the SSCP is a great way to grow your career and better secure your organization’s critical assets. SSCP certification demonstrates you have the advanced technical skills and knowledge to implement, monitor and administer IT infrastructure using security best practices, policies and procedures established by the cybersecurity experts at (ISC)².

     

    HOMEPAGE …

  • Security , Shop

    SSCP (Systems Security Certified Practitioner)

    SSCP (Systems Security Certified Practitioner) Complete Video Course is a unique video product that teaches you the fundamentals of system security while also covering every objective in the SSCP certification exam so you can learn everything needed to pass the test, including the updates in the 2018 exam release, along with the knowledge and skills you need to advance your cybersecurity …

  • Security , Shop

    ZDResearch – Advanced SQL Injection

    ZDResearch Advanced SQL Injection is part of the ZDResearch Advanced Web Hacking curriculum. The curriculum consists of 10 modules, the first of which is Advanced SQL Injection.

    This course will teach you the fundamentals of SQL injection and help you fully comprehend the technique through hours of hands-on labs and real world demos, making you comfortable in pursuing the field on your …

  • Security , Shop

    Offensive Security – Evasion Techniques and Breaching Defenses (PEN-300)

    Evasion Techniques and Breaching Defenses (PEN-300) is an advanced penetration testing course. It builds on the knowledge and techniques taught in Penetration Testing with Kali Linux, teaching students to perform advanced penetration tests against mature organizations with an established security function.

    PEN-300 teaches not only complex penetration testing skills, but also the mindset and methodology necessary to perform these tests.

     

    HOMEPAGE – <a ...