Showing 145–153 of 544 results

  • Security , Shop

    Beginner’s Guide to IoT and Hardware Hacking

    The Beginner’s Guide to IoT and Hardware Hacking course teaches foundational skills and techniques required to get started performing security research and testing on IoT devices and hardware. This course focuses mainly on the hardware aspects of IoT hacking and how to use the underlying access to physical hardware to aid in and amplify the ability to hunt for vulnerabilities. While …

  • Security , Shop

    Hands-on Vulnerability Management with QualysGuard

    Vulnerability management is a complex process and understanding the risks security loopholes pose in your network is key to tackling them. By automating the process of identifying and addressing vulnerabilities before attackers exploit them, the risk of a cyber breach is eliminated. With automation, you can accelerate the process of remediation by eliminating manual processes and repetitive steps. Thus, increasing …

  • Security , Shop

    INE – Host & Network Penetration Testing Exploitation

    Exploitation consists of the tactics, techniques, and procedures that attackers/adversaries utilize to gain an initial foothold on a target system and consequently the target network. The ability to identify and exploit vulnerabilities is an important skill to master on your journey to becoming a skilled penetration tester. In this course, you will learn about how to identify vulnerabilities on a …

  • Security , Shop

    SANS SEC660: Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (PDF-VID-LAB-MP3)

    SEC660 is designed as a logical progression point for students who have completed SEC560: Network Penetration Testing and Ethical Hacking , or for those with existing penetration testing experience. This course provides you with in-depth knowledge of the most prominent and powerful attack vectors and furnishes an environment to perform these attacks in numerous hands-on scenarios. The course goes far …

  • Security , Shop

    SANS FOR608: Enterprise-Class Incident Response & Threat Hunting (PDF-LAB)

    FOR608: Enterprise-Class Incident Response & Threat Hunting focuses on identifying and responding to incidents too large to focus on individual machines. By using example tools built to operate at enterprise-class scale, students learn the techniques to collect focused data for incident response and threat hunting, and dig into analysis methodologies to learn multiple approaches to understand attacker movement and activity …

  • Security , Shop

    SANS SEC760: Advanced Exploit Development for Penetration Testers (PDF-VID-LAB)

    SEC760 will provide you with the advanced skills to improve your exploit development and understand vulnerabilities beyond a fundamental level. In this course, you will learn to reverse-engineer 32-bit and 64-bit applications, perform remote user application and kernel debugging, analyze patches for one-day exploits, and write complex exploits (such as use-after-free attacks) against modern software and operating systems. The course …

  • Security , Shop

    SANS SEC530: Defensible Security Architecture and Engineering: Implementing Zero Trust for the Hybrid Enterprise (PDF-VID-MP3-LAB)

    This course is designed to help students build and maintain a truly defensible security architecture, while taking them on a journey towards implementing Zero Trust principles, pillars and capabilities. There will be a heavy focus on leveraging current infrastructure and investment. Students will learn how to assess, re-configure and validate existing technologies to significantly improve their organizations’ prevention, detection and …

  • Security , Shop

    SANS SEC401: Security Essentials: Network, Endpoint, and Cloud (PDF-VID-MP3-LAB)

    Whether you are new to information security or a seasoned practitioner with a specialized focus, SEC401 will provide the essential information security skills and techniques you need to protect and secure your critical information and technology assets, whether on-premise or in the cloud. SEC401 will also show you how to directly apply the concept learned into a winning defensive strategy, …

  • Security , Shop

    SANS SEC575: Mobile Device Security and Ethical Hacking

    SEC575 will prepare you to effectively evaluate the security of mobile devices, assess and identify flaws in mobile applications, and conduct a mobile device penetration test – all critical skills required to protect and defend mobile device deployments. You will learn how to pen test the biggest attack surface in your organization; dive deep into evaluating mobile apps and operating …