Showing 163–171 of 193 results

  • Security , Shop

    Practical Packet Analysis

    It’s easy to fire up Wireshark and capture some packets…but making sense of them is another story. There’s nothing more frustrating than knowing the answers you need lie in a mountain of data that you don’t know how to sift through. That’s why I wrote the first Practical Packet Analysis book a decade ago. That book is now in its …

  • Security , Shop

    INE – OSCP Security Technology Prep Course

    This course provides a foundation in advanced penetration testing that will prepare students for the Penetration Testing with Kali Linux (PWK) course offered by Offensive Security. The course will also prepare students for the Offensive Security Certified Professional (OSCP) exam, which typically proceeds the PWK course. Students should be familiar with Linux command line, common networking terminology, and basic Bash/Python …

  • Security , Shop

    EC-Council – Certified Network Defender (Courseware, Lab Manuals & Tools)

    Cybersecurity is a non-linear process that required a continuous approach to mitigating cyber risks.

    According to Gartner, traditional “prevent and detect” approaches are inadequate. Developing a continuous Adaptive Security cycle helps organizations stay ahead of cybercriminals, by creating and improving security systems.

    Certified Network Defender CND provides a comprehensive approach to effectively deal with security issues in today’s modern network

     

    HOMEPAGE …

  • Security , Shop

    INE – Wireshark Advanced Technologies

    This Wireshark Advanced Technologies course, taught by bestselling author and trainer Robert Shimonski, features nearly 11 hours of training and is designed to provide network administrators with the practical skills needed to solve problems, analyze data, view the inner workings of packets, and perform advanced configurations to solve tough issues. In this course, Rob covers more advanced troubleshooting techniques, how …

  • Security , Shop

    Cross-Site Scripting (XSS) Training Course

    If you’ve only read about Cross-Site Scripting online, and you haven’t had the pleasure of working directly with attacks and exploits beyond launching an alert, then you’re absolutely just scratching the surface of all there is to learn.

    Most likely, you’ve been through some kind of basic training where you mostly just copied and pasted some generic code without much explanation.

    But …

  • Security , Shop

    eLearnSecurity – Practical Network Defense

    Course at a glance

    • Close the gap between Network attack and defense
    • Teaches defense which is valuable for both the defense team and offense team
    • Full practical setup guides
    • Configuration features to control, identify and prevent threats
    • Secure network design concepts and configuration of network appliances
    • 10 different lab scenarios to practice with
    • Configure secure remote access with practical examples
    • Windows configuration policies, …
  • Security , Shop

    eLearnSecurity – Incident Handling & Response Professional

    Course at a glance

    • Start from the very basics, all the way to advanced incident response activities
    • Professionally analyze, handle, and respond to security incidents on heterogeneous networks and assets
    • Understand the mechanics of modern cyber-attacks and how to detect them
    • Effectively use and fine-tune open source IDS (Bro, Snort, Suricata)
    • Make the best of open source SIEM solutions (ELK …
  • Security , Shop

    Certified Security Analyst Training – ECSA Certification Preparation

    The Certified Security Analyst Training course prepares students for gaining practical experience with conducting realistic penetration tests. Thought by top experts in the field, students learn advanced knowledge and experience regarding the available methodologies, tools and techniques which are required to perform comprehensive information security penetration tests.

    Students gain practical experience with the Licensed Penetration Tester in order to perform the …

  • Security , Shop

    Infosec4tc – CISSP® Exam Preparation Training Course

    CISSP® preparation training course focuses solely on the 8 domains of knowledge as determined by (ISC)2. Each domain of knowledge is dissected into its critical components, and those components are then discussed in terms of their relationship with one another and with other areas of information security.

    CISSP® preparation training course will guide you step by step on how to implement …