Showing 343–351 of 1048 results

  • Security , Shop

    SANS SEC587: Advanced Open-Source Intelligence (OSINT) Gathering and Analysis (PDF-VID)

    With Open-Source Intelligence (OSINT) being the engine of most major investigations in this digital age the need for a more advanced course was imminent. The data in almost every OSINT investigation becomes more complex to collect, exploit and analyze. For this OSINT practitioners all around the world have a need for performing OSINT at scale and means and methods to …

  • Security , Shop

    Web Application Penetration Testing & Intro to Burp Suite Pro

    If you want to be a penetration tester, you need to get inside the mind of a hacker and learn why sites get hacked. In this Web Application Penetration Testing course by Cydefe, you’ll build upon your existing Linux skills and get hands-on experience with setting up your own pentesting environment.

    Learn to identify potential attack routes and security-related …

  • Linux & IT , Programming

    AWS Certified Developer – Associate

    The AWS Certified Developer Associate is one of the most valuable and in-demand cloud certifications, part of the AWS Associate (All-3) series. It covers all of the core AWS services which relate to development and developer tooling and is perfect for developers, DevOps engineers or sysadmins looking to skill-up in a new area..This brand new AWS Certified Developer Associate Course …

  • Programming , Shop

    Complete Web & Mobile Designer in 2023: UI/UX, Figma + more

    Go from complete beginner to getting hired as a Designer in 2023! This is the only design bootcamp you need to learn and master web design, mobile design, Figma, UI & UX, and HTML + CSS.

     

    HOMEPAGE – https://zerotomastery.io/courses/learn-web-design/

     

    Our Price: $5
  • Security , Shop

    SANS SEC699: Purple Team Tactics – Adversary Emulation for Breach Prevention & Detection (PDF-LAB-VID)

    This course provides advanced purple team training, with a focus on adversary emulation for data breach prevention and detection. Throughout this course, students will learn how real-life threat actors can be emulated in a realistic enterprise environment, including multiple AD forests. In true purple fashion, the goal of the course is to educate students on how adversarial techniques can be …

  • Security , Shop

    Advanced Endpoint Investigations w/ Jake Williams or Alissa Torres (PDF-VID-LAB)

    For most security teams, high operational tempo (measured in dumpster fire lumens) incentivizes analysts to stick to well-tailored playbooks that prioritize remediation at the expense of proper incident scoping and root cause analysis. Though modern endpoint security products have significantly improved host visibility, most critical incidents will require the acquisition and analysis of additional endpoint data. This course focuses on four …

  • Security , Shop

    SANS SEC565: Red Team Operations and Adversary Emulation (PDF-VID-LAB)

    Develop and improve Red Team operations for security controls in SEC565 through adversary emulation, cyber threat intelligence, Red Team tradecraft, and engagement planning. Learn how to execute consistent and repeatable Red Team engagements that are focused on the effectiveness of the people, processes, and technology used to defend environments.

     

    HOMEPAGE – https://www.sans.org/cyber-security-courses/red-team-operations-adversary-emulation/

     

    Original Price: $8,275
    Our Price: $25
  • Security , Shop

    SANS FOR710: Reverse-Engineering Malware: Advanced Code Analysis (PDF-VID-LAB)

    As defenders hone their analysis skills and automated malware detection capabilities improve, malware authors have worked harder to achieve execution within the enterprise. The result is malware that is more modular with multiple layers of obfuscated code that executes in-memory to reduce the likelihood of detection and hinder analysis. Malware analysts must be prepared to tackle these advanced capabilities and …

  • Linux & IT , Security

    Linux Security

    No matter how many developers the big OS providers employ, the number of developers working on Linux is still bigger. That’s the power of open source — and what makes Linux an operating system inherently secure, but it’s not hard to shatter that security. This Linux training covers how to keep your Linux servers secure.

    After …