برچسب: Security

The C|SCU curriculum is designed to educate computer users on the more practical aspects of networking and security, allowing them to expand their computer skills. Students will develop a foundational understanding of a variety of computer and network security concerns, including identity theft, credit card fraud, online banking phishing scams, malware, loss of sensitive information, and social engineering. This certification is an excellent complement to educational offerings in the domain of security and networking.

ادامه مطلب

Have you ever wondered about how web applications are attacked in the real world and what you can do to mitigate every attack? The Web Defense Professional Learning Path will illustrate exactly how each attack works, what the impact of each attack is, how to fix it, and how the exploit no longer works after the fix. This learning path will also give you in-depth, practical advice about how to simplify your defense and how to implement attack mitigations that actually work (regardless of you having access to the source code or not).

Learning path at a glance:

  • Close the gap between Web application attack and defense
  • Mitigation advice for multiple platforms and languages
  • The most comprehensive and practical coverage of the OWASP Testing Guide
  • Comprehensively aligned to OWASP methodologies, tools, and tests
  • Covers and goes beyond OWASP TOP 10
  • Detailed techniques and methodology to simplify the defense of web applications
  • No boring theory: practice-oriented curriculum
  • Over 20 different lab scenarios to practice with
  • Advanced usage of OWASP ZAP, OWASP OWTF, ModSecurity…
  • Coverage of OWASP Cheat Sheets, OWASP OpenSAMM, OWASP ModSecurity Core Rule Set
ادامه مطلب

Are you interested in learning how to professionally analyze, handle, and respond to security incidents on heterogeneous networks and assets? The Incident Handling & Response Professional Learning Path will help you understand the mechanics of modern cyber-attacks and how to detect them. This learning path will actually teach you how to effectively use and fine-tune open-source IDS, log management, and SIEM solutions in order to detect and even hunt for intrusions. Specifically, you will analyze traffic, flows, and endpoints, as well as utilize analytics and tactical threat intelligence during the learning process. The Incident Handling & Response Professional Learning Path also prepares you for the eCIR exam and certification.

ادامه مطلب

Designed for professionals that are just starting their defensive cybersecurity or security engineering journey, this learning path will introduce you to all of the concepts and skills you’ll need to succeed as a Defensive Security Engineer. Starting with an introduction to security engineering, and moving into more in-depth topics covering practical defensive engineering techniques and practices, this path will teach you the skills you need for a successful cybersecurity career. In addition, you will learn basic server and network hardening techniques, risk management strategies, how to properly design a secure architecture, and much more. With hands-on labs throughout, you’re not just reading slides and studying – you get your hands dirty working with real-world scenarios. This path will prepare learners for the eEDA certification releasing in 2023!

ادامه مطلب

CompTIA’s Security+ certification is a widely recognized, industry-standard certification aimed at entry-level Cyber Security practitioners. This certification and learning path starts by introducing general Cyber Security topics and terms to get you familiar with fundamental security concepts. From there, we go into various types of threats and vulnerabilities that security administrators are responsible for analyzing and mitigating. In addition, you’ll learn how to properly architect a typical security infrastructure, including options for different security controls to better protect an organization’s systems, infrastructure, and data. Alongside that knowledge, you’ll also learn how to manage security controls, detect and manage vulnerabilities, and how to respond to an incident once it occurs. To wrap everything up, we’ll take a look at risk management and compliance topics, including third-party assessments and audits. The Security+ learning path is broken down according to the published Domains and Objectives from CompTIA. After completing this learning path, you’ll be armed with the knowledge to not only get started as a security administrator but also to successfully pass the Security+ exam.

ادامه مطلب