برچسب: defense

Have you ever wondered about how web applications are attacked in the real world and what you can do to mitigate every attack? The Web Defense Professional Learning Path will illustrate exactly how each attack works, what the impact of each attack is, how to fix it, and how the exploit no longer works after the fix. This learning path will also give you in-depth, practical advice about how to simplify your defense and how to implement attack mitigations that actually work (regardless of you having access to the source code or not). In addition, it will cover mitigation advice for multiple platforms and languages, the OWASP Testing Guide, detailed techniques and methodology to simplify the defense of web applications, advanced usage of OWASP ZAP, OWASP OWTF, ModSecurity, and more. The Web Defense Professional Learning Path also prepares you for the eWDP exam and certification.
ادامه مطلب

The Enterprise Defense Administrator certification covers topics ranging from: basic defensive engineering strategies, proper hardening of network devices and servers, vulnerability management, log gathering and analysis, and much more.

This certification exam is grounded in a hands-on approach, where candidates will be presented with a reproduction of a standard enterprise network and specific tasks to complete. In addition to the multiple-choice questions, the Enterprise Defense Administrator certification tests not only knowledge, but the ability to apply knowledge and skills in a practical lab-based environment.

ادامه مطلب