Facebook

Courses

We found 504 courses available for you
See
Featured

Certified Ethical Hacker | CEH

40 hours
Intermediate

This Certified Ethical Hacker Certification is designed to teach students …

What you'll learn
Information security controls, laws, and standards.
Foot printing, foot printing tools, and countermeasures.
Network scanning techniques and scanning countermeasures.
Enumeration techniques and enumeration countermeasures.
Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
System hacking methodology, steganography, stag analysis attacks, and covering tracks to discover system and network vulnerabilities.
Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures.
DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures.
Web Server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.
Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools.
Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
Threats to IoT and OT platforms and defending IoT and OT devices.
Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

CSSLP – Certified Secure Software Lifecycle Professional

40 hours
All Levels

What Will You Learn From Our CSSLP Training?  To become …

What you'll learn
The course on CSSLP teaches how to secure your applications. After having CSSLP certification from (ISC) ², your application security capability within the software development lifecycle will be authorized. In-depth coverage of the eight domains required to pass the CSSLP exam.
Domain 1: Secure Software Concepts
Domain 2: Security Software Requirements
Domain 3: Secure Software Design
Domain 4: Secure Software Implementation/Coding
Domain 5: Secure Software Testing
Domain 6: Software Acceptance
Domain 7: Software Deployment, Operation, Maintenance and Disposal
Domain 8: Supply Chain and Software Acquisition

SSCP – Systems Security Certified Practitioner

40 hours
Beginner

Is SSCP A Good Certification Training?  Professionals who work with …

What you'll learn
In-depth coverage of the seven domains required to pass the SSCP exam.
Domain 1: Access Control
Domain 2: Security Operations and Administration
Domain 3: Risk Identification, Monitoring, and Analysis
Domain 4: Incident Response and Recovery
Domain 5: Cryptography
Domain 6: Networks and Communications Security
Domain 7: Systems and Application Security

Project Management Institute – Risk Management Professional (PMI-RMP)

24 hours
Intermediate

Course Description PMI’s Risk Management Professional (PMI-RMP®) credential is a …

Project Management Professional (PMP)® Certification Prep, 7th Edition eLearning

Intermediate

Course Description The Project Management Professional Certification (PMP)® Prep 7th …

What you'll learn
Apply the concepts of the PMBOK® Guide 7th Edition to better manage projects in their work environment
Understand the complexities of situational questions given on the exam
Gain an understanding for the level of competency required for the exam
Reduce study time by focusing on the relevant exam topics
Understand the makeup and format of the PMP® Exam
Comprehend the professional responsibility domain, process groups and knowledge areas of the PMBOK® Guide 7th Edition

Lean Six Sigma Green Belt eLearning

24 Lessons
Intermediate

Course Description: The Lean Six Sigma Green Belt online training …

What you'll learn
To identify which quality improvement projects are most necessary to undertake.
Ways to analyze quality issues in a variety of different formulas, charts, and graphs.
The roles and responsibilities of a Six Sigma team.
How to use Excel or MiniTab programs to document and analyze the information they are collecting.
The correct information to pass both the Yellow and Green belt certification exams.

Lean Six Sigma Yellow Belt eLearning

39 Lessons
Intermediate

Course Description: The Lean Six Sigma Yellow Belt online training …

What you'll learn
Six Sigma history
Process improvement and quality methods
Lean concepts
Six Sigma concepts
Process components
Quality management
Ability to select the right projects
DMAIC & DMADV

Windows Server 2016 Hyper-V eLearning

74 Lessons
Intermediate

Course Description: In this instructor-led, online training course, students will …

What you'll learn
Students will understand important Concepts and proper application of hyper-v.
How to properly configure hyper-v including secure configurations.
How to make hyper-v resilient against failure.
How to add High availability to their hyper-v environment through clustering.