دسته: iNE

The Python Data Scientist course offered by INE provides a comprehensive, hands-on learning experience tailored for individuals aiming to excel in data science using Python. This course covers a wide range of essential topics, tools, and techniques, equipping students with the skills necessary to tackle real-world data challenges effectively.

ادامه مطلب

Data Science is one of the fastest growing disciplines in IT. It’s a unique speciality that combines Programming, Mathematics (statistics, algebra, calculus), Data Analysis and management (SQL, storytelling) and Machine Learning. As the fastest growing IT area, the demand for qualified experts is skyrocketing, with sites like Glassdoor, LinkedIn and Indeed listing it as one of the Most Wanted / Most Needed specializations for recruiters. INE’s Data Science approach is unique: our curriculum includes a combination of advanced videos with a hands-on approach using online coding exercises, hosted Jupyter Notebooks and Capstone projects. This first initial Learning Path is a quick overview of what Data Science is, and what you can expect to know by the end of your journey.

ادامه مطلب

Are you looking to gain the theoretical and practical knowledge required to perform advanced reverse engineering of third-party software and malware on the assembly language level? The Reverse Engineering Professional Learning Path will teach you several methods to identify, isolate, and finally, analyze portions of code which are of high interest, as well as the most common Windows APIs utilized for file, memory, and registry manipulation by either software protections (such as packers) or malware. During the learning process, you will also get insights into the most common anti-reversing tricks, including different code obfuscation methods, and how to bypass them.

Learning path at a glance:

  • Start from the basics up to highly technical chapters
  • Learn about IA-32 CPU Architecture
  • Learn about functions, stack frames, heaps, exceptions, important Ring3 Windows internal structures, PE file format
  • Master ImmunityDBG
  • Learn about important Ring3 Windows Internal Structures
  • Learn different methods to locate the important algorithms
  • Understand and bypass Anti-Reversing techniques
  • Perform full manual unpacking on packed executables
  • Practice-based course with dozens of guided exercises
  • Challenge your mind with hardcore technical topics

ادامه مطلب

Have you ever wondered about how web applications are attacked in the real world and what you can do to mitigate every attack? The Web Defense Professional Learning Path will illustrate exactly how each attack works, what the impact of each attack is, how to fix it, and how the exploit no longer works after the fix. This learning path will also give you in-depth, practical advice about how to simplify your defense and how to implement attack mitigations that actually work (regardless of you having access to the source code or not).

Learning path at a glance:

  • Close the gap between Web application attack and defense
  • Mitigation advice for multiple platforms and languages
  • The most comprehensive and practical coverage of the OWASP Testing Guide
  • Comprehensively aligned to OWASP methodologies, tools, and tests
  • Covers and goes beyond OWASP TOP 10
  • Detailed techniques and methodology to simplify the defense of web applications
  • No boring theory: practice-oriented curriculum
  • Over 20 different lab scenarios to practice with
  • Advanced usage of OWASP ZAP, OWASP OWTF, ModSecurity…
  • Coverage of OWASP Cheat Sheets, OWASP OpenSAMM, OWASP ModSecurity Core Rule Set
ادامه مطلب

Are you interested in dissecting malicious software in order to understand its mechanics and purpose? The Malware Analysis Professional Learning Path provides a holistic approach to reverse engineering and analyzing all aspects of malware. During the learning process, you will come across realistic and even real-world malware such as ransomware, botnets, and rats, against which you will perform reverse engineering, static analysis, and dynamic analysis activities.

Learning path at a glance:

  • Learn about IA-32 CPU Architecture
  • Entire module dedicated to x64 bit assembly
  • Practical display and dive into the TLS method
  • Understand how malware uses Windows APIs to achieve their malicious activity
  • Understand and bypass Anti-Reversing techniques
  • Perform full manual unpacking on packed executables
  • Debug samples using different debuggers
  • Learn different methods to locate the important algorithms

ادامه مطلب