Showing 334–342 of 1048 results

  • Security , Shop

    Automate Security into CI/CD Pipelines with Jenkins- Deep Dive on DevSecOps

    Popular data breaches and service outages are showing us that security cannot be a one-off time job, negligible, and can be executed only at the end of the final stages of application development. Otherwise, it is not only affecting company reputations but also customer loyalty to the delivered product and services.

    If Security is implemented and limited at the final stages, …

  • Animation & Graphics , Programming

    The Unreal Engine 5 Masterclass

    This course was created for every industry including game development, filmmaking, animation, and architectural visualization. The Unreal Masterclass is made for everyone.

    Learn all the secrets behind photoreal environments and animation including realistic materials and lighting.

    What you’ll learn in this course

    Blueprints
    Understand the core concepts behind visual scripting to create interactable programs or speed up your workflow.

    Environment Design
    Learn to use UE5’s new …

  • Networking , Shop

    Palo Alto NGFW Next-Generation Firewall

    All firewalls control traffic with an Access Control List, but next-gen firewalls have a few more bells and whistles. Next-generation firewalls control traffic based on the application and deep packet inspection, which is great. But the thing Palo Alto brings to the table is a firewall that can dynamically learn about threats across the entire internet. The moment a threat …

  • Security , Shop

    Intro to IoT Pentesting

    The Introduction to IoT Pentesting Course is a comprehensive training program designed to provide learners with the knowledge and skills needed to effectively perform penetration testing on Internet of Things (IoT) devices and networks. The course covers both the theoretical and practical aspects of IoT pentesting, including identifying vulnerabilities, exploiting security weaknesses, and providing recommendations for mitigation.The proliferation of IoT …

  • Security , Shop

    Zero2Automated – Advance Malware Analysis Course

    So, you want to learn and/or improve upon your existing malware analysis and reverse engineering skills?
    You’ve found the right place.
    Initially created in response to the extreme lack of affordable advanced malware reverse engineering training, the Zero2Automated: Advanced Malware Analysis Course was developed by malware reverse engineers, for malware reverse engineers – with a large focus placed on practical analysis and practical approaches.
    This training …

  • Security , Shop

    Certified Cloud Security Engineer | CCSE (EBook)

    Cloud technology has transformed the technology landscape and will continue to do so for years to come. EC-Council’s Certified Cloud Security Engineer (CCSE) is a vendor-neutral course that focuses on cloud security practices, technologies, frameworks, and principles to deliver a well-balanced mix of the theoretical and practical skills you need to become a cloud security expert.

    CCSE was created with cloud …

  • Security , Shop

    Become a SOC Analyst – Level 1, 2 & 3

    A Security Operations Center Analyst (SOC Analyst) stands as a front line of defense against the ever present cyber threats faced by organizations today. A SOC team ensures an organization’s digital assets remain secure and protected from unauthorized access by monitoring and responding to massive amounts of data in record time. In this role, you will protect your organization’s infrastructure …

  • Shop , Trading & Marketing

    Team Bull Trading Academy

    Imagine having a blueprint on EVERYTHING day trading, swing trading, investing, and the stock market!

    An ongoing learning experience is what you’ll get enrolling in the Team Bull Trading Academy. We provide HOURS of education from 6+ different consistently profitable traders. This isn’t your ordinary “course”, it’s a well-rounded academy for anyone looking to find …

  • Security , Shop

    Mastering Web and Infrastructure Reconnaissance

    When you perform a penetration test, finding one target is easy.  Detecting them all plus identifying the supporting infrastructure and other services is hard and needs a more structured approach.  And you need the experience to analyze and understand what your tools and techniques are telling you so that you can pivot around on the information to detect even more.

    If …