Providers \ Pluralsight

Pluralsight Courses

Pluralsight connects technology professionals with the best learning resources to develop in-demand skills and stay competitive.
Providers \ Pluralsight

Pluralsight Courses

Pluralsight connects technology professionals with the best learning resources to develop in-demand skills and stay competitive.

Pluralsight Learner: Getting Started

๐Ÿ› Online Course ๐Ÿ“ Instructional Design

Learning Technology in the Information Age

๐Ÿ› Online Course ๐Ÿ“ Instructional Design

Culture of Learning: Executive Briefing

๐Ÿ› Online Course ๐Ÿ“ Instructional Design

Penetration Testing: Setting the Scope and Rules of Engagement

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk 9: Building Reports, Dashboards, and Alerts

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Introduction to Check Point Firewalls

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Security Concepts for Cisco CyberOps Associate

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Host-based Analysis for Cisco CyberOps Associate

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Monitoring for Cisco CyberOps Associate

๐Ÿ› Online Course ๐Ÿ“ Sign Language

DevSecOps: Integrating Incident Response into DevSecOps

๐Ÿ› Online Course ๐Ÿ“ IDA Pro

Malware Analysis: Initial File Triage

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Building a Strong Cyber Security Foundation

๐Ÿ› Online Course ๐Ÿ“ Higher Education

IT Security Champion: Zero Trust

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Custom Dashboards and Reports with IBM Security QRadar

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Threat Hunt with IBM Security QRadar

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Malware Detection and Analysis with Python

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Extensions, Frameworks, and Integrations Used with Snort

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk 9: Introduction to Splunk for Security Detection and Monitoring

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk 9: Employing the Splunk Common Information Model (CIM)

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Specialized Attacks: Wireless

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk 9: Configuring and Administering Splunk Indexer Clusters

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk 9: Generating Tailored Searches

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Splunk 9: Correlating Events with Transactions

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Incident Investigation with IBM Security QRadar

๐Ÿ› Online Course ๐Ÿ“ Python Programming

IBM Security QRadar Architecture and Deployment

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk 9: Optimizing Fields, Tags, and Event Types

๐Ÿ› Online Course ๐Ÿ“ Ghidra

Incident Response: Containment, Eradication and Recovery

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Command and Control with Sliver

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Privilege Escalation with UACMe

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Web Application Penetration Testing: Business Logic Testing

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Protective Technology with Dockle

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Identity Management, Authentication, and Access Control with Squid

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Penetration Testing: Planning, Scoping, and Recon

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Risk Management Strategy with Terrascan

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Identity Management, Authentication and Access Control with pfSense

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Monitor and Detect with IBM Security QRadar

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk 8: Configuring and Administering Splunk Indexer Clusters

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Threat Intelligence with MSTICPy

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Impact with Caldera

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Pen Testing: Reporting

๐Ÿ› Online Course ๐Ÿ“ Investment

Execution with Unicorn

๐Ÿ› Online Course ๐Ÿ“ Sign Language

PCI DSS v4: What's New

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Intelligence Reporting and Dissemination (C|TIA Prep)

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Malware Trends Report: 01 - XLM Macros Still Making the Rounds

๐Ÿ› Online Course ๐Ÿ“ Higher Education

IBM Security QRadar Functions and Capabilities

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Governance: FISMA

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Search Expert 102

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Execution with Donut

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Privilege Escalation with SharpUp

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

OS Analysis with OSSEC

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Specialized Attacks: Physical and Social Engineering

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Data Collection and Processing (CTIA Prep)

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Knowledge Manager 101

๐Ÿ› Online Course ๐Ÿ“ Higher Education

OS Analysis with osquery

๐Ÿ› Online Course ๐Ÿ“ Ghidra

Application Analysis with Endlessh

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Incident Management with TheHive

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

Setting up a Forensic Workstation

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Performing Threat Modeling with the PASTA Methodology

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk Search Head Clustering

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Configuring Threat Intelligence in Splunk Enterprise Security

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Suricata: Getting Started

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Integrating Incident Response into DevSecOps

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Performing Threat Modeling with the OCTAVE Methodology

๐Ÿ› Online Course ๐Ÿ“ Snort

Cisco Enterprise Networks: NAT and Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Threat Modeling the Death Star

๐Ÿ› Online Course ๐Ÿ“ Higher Education

EU Panel: The Joys of Integrating Security Testing into Your Pipeline

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Cisco Core Security: Email Security with Cisco ESA

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Initial Access with the Bash Bunny

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Network Analysis with Arkime

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Cisco Core Security: Network Security with Cisco Firepower

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Cisco Enterprise Networks: First Hop Redundancy Protocols

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Persistence with Impacket

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Scripting (XSS)

Machine Learning with Splunk

๐Ÿ› Online Course ๐Ÿ“ Higher Education

AccessData Registry Viewer

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Extensions, Frameworks, & Integrations Used with Zeek

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Exfiltration with CloakifyFactory

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Exfiltration with Powershell-RAT

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Discovery with Seatbelt

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Designing Cisco Enterprise Networks: IPv4 and IPv6 Addressing Design

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Configuring Firepower Threat Defense (FTD) NetOps Features

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Cisco Core Security: Securing the Cloud

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Designing Cisco Enterprise Networks: Network Services

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Designing Cisco Enterprise Networks: Routing Protocols

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Cisco Enterprise Networks: Infrastructure Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Automating Cisco Security Management Solutions Using APIs

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Writing Custom Scripts for OWASP Zed Attack Proxy

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Preparing Wireless Site Surveys

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Cisco Core Security: Secure Network Access, Visibility, and Enforcement

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Operationalizing Cisco Firepower

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Implementing the 20 CIS Critical Security Controls

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

PCI DSS: Restricting Access to Cardholder Data

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Defense Evasion with Invoke-Obfuscation

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Law, Ethics, and Security Compliance Management

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Splunk Enterprise Administration: Managing Users and Authentication

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Building and Implementing an Enterprise-level Phishing Program

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Leadership through Effective Communication

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Information Systems Operations: Monitoring

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Parsing and Correlating Logs with syslog-ng

๐Ÿ› Online Course ๐Ÿ“ Higher Education

PCI DSS: Detection, Assurance, and Management

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Information Systems Operations: Resilience

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Investigate Network Targets with Nexpose

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Command and Control with Merlin

๐Ÿ› Online Course ๐Ÿ“ CS Career Advice

OS Analysis with Wazuh

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Defense Evasion with Veil

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Discover Network Weaknesses with Nessus

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Business Email Compromise

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Voice Technologies: Executive Briefing

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Configuring Firepower Threat Defense (FTD) Integrations

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Automate Web Application Scans with OWASP ZAP and Python

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Credential Access with LaZagne

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Designing and Creating Add-ons for Splunk Enterprise Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Collection Is Not Detection and Other Rules for Modernising Sec Ops

๐Ÿ› Online Course ๐Ÿ“ Higher Education

How to Verify for Security Early and Often

๐Ÿ› Online Course ๐Ÿ“ Higher Education

A Crash Course in Audit Logs

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

How to Be a SOAR Winner

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Securing Containers by Breaking in

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Domain Models: Security as a First-class Concern

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

From Developer to Security: Looking at Security from a Developer Lens

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

The Hacker Hippocampus

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Americas Panel: Lessons Learned from the DevSecOps Trenches

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

The Biggest Security Talent Pool Youโ€™ve Never Heard Of

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

Americas Keynote: Security Learns to Spring: DevSecOps

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Adopting DevSecOps: The Holy Grail of Sustainable Security

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Execution with macro_pack

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Writing Snort Rules

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Exfiltration with Dnscat2

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Initial Access with Gophish

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Perform Cloud Security Operations

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Command and Control with Empire

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Event Triage: Monitoring Network Application Services

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Container Security: A Five Year Perspective

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Dev-first Security: Learning from the Pioneers

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Discovery with Kismet

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Initial Access with sqlmap

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Command and Control with PoshC2

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Scripting (XSS)

Persistence with Empire

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Enumerating the Network Infrastructure as a Forensics Analyst

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Designing Cisco Wireless Networks: High Availability

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Splunk Enterprise Administration: Monitoring and Creating Inputs

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Splunk Enterprise Administration: Managing Data and Forwarders

๐Ÿ› Online Course ๐Ÿ“ Higher Education

PCI DSS: Achieving and Maintaining Compliance

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Management: A Case Study

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Building and Leading an Effective Threat Modeling Program

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Information Systems Asset Protection: Monitoring

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Designing Cisco Enterprise Networks: Network Automation

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Credential Access with Hashcat

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Initial Access with Luckystrike

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Purple Teaming: The Big Picture

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Credential Access with Cain & Abel

๐Ÿ› Online Course ๐Ÿ“ Higher Education

OS Analysis with HELK

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Information Systems Asset Protection: Securing System Components

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Legal and Ethical Considerations for Digital Forensics

๐Ÿ› Online Course ๐Ÿ“ CS Career Advice

Malicious Code and Threats

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Getting Started with BeEF

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Getting Started with Endpoint Log Analysis

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Post Exploitation: Pillaging and Data Exfiltration

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Security Event Triage: Monitoring Assets and Topology

๐Ÿ› Online Course ๐Ÿ“ IDA Pro

AccessData Password Recovery Toolkit (PRTK)

๐Ÿ› Online Course ๐Ÿ“ Higher Education

File Analysis with TruffleHog

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Security Orchestration, Automation and Response (SOAR): The Big Picture

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Manage Suricata Rule Sets and Rule Sources

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Lateral Movement with CrackMapExec

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Writing Zeek Rules and Scripts

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Dridex Banking Trojan

๐Ÿ› Online Course ๐Ÿ“ Investment

Privilege Escalation with Rubeus

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Perform Attacks with Metasploit

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Building and Implementing a Security Awareness Training Program

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Services for Cisco CCDP ARCH (300-320)

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Internal Footprinting: Reconnaissance and Mapping

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Splunk 9: Installation and Configuration

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Python Functions and Libraries for Cybersecurity

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Cisco CyberOps: Managing Policies and Procedures

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Impact with Low Orbit Ion Cannon (LOIC)

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Credential Access with THC Hydra

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Getting Started with osquery

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Splunk Enterprise Administration: Parsing and Manipulating Data

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

You're Compromising Your Company's Security. Here's How.

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Lateral Movement with WMIOps

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Collection with PowerSploit

๐Ÿ› Online Course ๐Ÿ“ Metasploit

Credential Access with John the Ripper

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Performing OSINT Gathering on Employee Targets

๐Ÿ› Online Course ๐Ÿ“ IDA Pro

Reconnaissance with Shodan

๐Ÿ› Online Course ๐Ÿ“ Higher Education

OS Analysis with Volatility

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Exam Review and Tips

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Splunk 9: Performing Basic Splunk Searches

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Compliance Framework: PCI DSS

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Security Champion: OWASP Top 10

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Network Security Monitoring with Suricata

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Network Analysis with Maltrail

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Security Operations: Respond for CISSPยฎ

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Cisco Core Security: Network Security with Cisco IOS

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Cisco Core Security: Network Security with Cisco ASA

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Security Operations: Provision, Baseline, and Monitor for CISSPยฎ

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Initial Access with WiFi-Pumpkin

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Command and Control with Pupy

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Post Exploitation with Meterpreter

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

People Information Gathering with the Social Engineering Toolkit (SET)

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Lateral Movement with Infection Monkey

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Initial Access with King Phisher

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Planning, Deploying, and Configuring Splunk Enterprise Security

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Getting Started with Snort

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Lateral Movement with PsExec

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Lateral Movement with Mimikatz

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Managing Splunk Enterprise Security Data and Dashboards

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Maintain Data Security in the Cloud

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Network Vulnerability Scanning with OpenVAS

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Discovery with BloodHound

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Getting Started with PowerSploit

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Digital Forensics: Digital Media Analysis

๐Ÿ› Online Course ๐Ÿ“ Python Programming

PCI DSS: The State of Cardholder Data Attacks

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Creating Data Models and Optimizing Pivot in Splunk

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Planning, Deploying, and Maintaining QRadar

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

Getting Started in the Lab Environment

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Enabling Security Governance and Compliance in DevSecOps

๐Ÿ› Online Course ๐Ÿ“ Self Improvement

Secure Network Design

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Preparing for and Executing Incident Recovery

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Evaluating Your Organizationโ€™s Security Posture

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Getting Started with Cisco Stealthwatch

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Penetration Testing SharePoint

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Secure Coding with OWASP in Angular

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Privilege Escalation with Certify

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Incident Response: Host Analysis

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Cisco CyberOps: Analyzing Hosts

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Cisco CyberOps: Security Monitoring

๐Ÿ› Online Course ๐Ÿ“ Snort

Security Architecture and Engineering: Build Defenses for CISSPยฎ

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Web Application Penetration Testing: Information Gathering

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Vulnerability Management with QRadar

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Privilege Escalation and Client Execution with MSFVenom

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Maximizing Nmap for Security Auditing

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Scripting (XSS)

Threat Hunting with PySpark

๐Ÿ› Online Course ๐Ÿ“ Higher Education

AccessData Forensic Toolkit (FTK) Imager

๐Ÿ› Online Course ๐Ÿ“ Nmap

Securing the Vote: Everything You Need to Know About Election Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Security Event Triage: Detecting System Anomalies

๐Ÿ› Online Course ๐Ÿ“ Self Improvement

Developing and Implementing Vulnerability Management Programs

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Penetration Testing with the Metasploit Framework

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Reconnaissance with Sn1per

๐Ÿ› Online Course ๐Ÿ“ Self Improvement

Incident Response and Remediation in Microsoft Azure

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Network and Perimeter Hacking

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Specialized Attacks: OT and ICS

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Metasploit: Getting Started

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Cisco CyberOps: Exploring Security Concepts

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Cisco Core Security: Describing and Configuring VPNs

๐Ÿ› Online Course ๐Ÿ“ CS Career Advice

Building, Configuring, and Troubleshooting ACLs

๐Ÿ› Online Course ๐Ÿ“ Nmap

Penetration Testing with Red, Blue, and Purple Teams: Executive Briefing

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Assessing Red Team Post Exploitation Activity

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Defeating Anti-reverse Engineering and Anti-debugging Techniques

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Tuning and Creating Correlation Searches in Splunk Enterprise Security

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Web Application Penetration Testing: Insecure Error Handling

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Network Analysis with pfSense

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Configuring and Administering Splunk Indexer Clusters

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Technical Information Gathering with Maltego CE

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Technical Information Gathering with theHarvester

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Malware Analysis: Identifying and Defeating Code Obfuscation

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Scripting (XSS)

Network Analysis in Python: Getting Started

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Incident Forensics: Digital Media Acquisition

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Communicating and Documenting Security Incidents

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Cisco CyberOps: Analyzing the Network

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Security Assessment and Testing for CISSPยฎ

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Build Your First Dashboard with Splunk

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Protecting Endpoints with Microsoft Defender Advanced Threat Protection

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Credential Access with Responder

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Initial Access with Aircrack-ng

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Command and Control with Covenant

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Security Event Triage: Analyzing Live System Process and Files

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Incident Detection and Investigation with QRadar Apps

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Getting Started with Zeek

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Trickbot Banking Trojan

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Scripting (XSS)

Employing the Splunk Common Information Model (CIM)

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Getting Started with Memory Forensics Using Volatility

๐Ÿ› Online Course ๐Ÿ“ Snort

PCI DSS: Infrastructure Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Performing Threat Modeling with the Microsoft Threat Modeling Methodology

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Payment Card Security, Processing, and the PCI Standards

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Defense Evasion with Meterpreter

๐Ÿ› Online Course ๐Ÿ“ Investment

Play by Play: Bug Bounties for Researchers

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Incident Response: Network Analysis

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Search Expert 101

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Getting Started with Windows Memory Forensics

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Advanced Searching and Reporting with Splunk Enterprise

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

OS Analysis with RegRipper

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Web Application Penetration Testing: Weak Cryptography

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Creating Workflow Actions in Splunk

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

PCI DSS: Securing Data, Systems, and Applications

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Impact with Slowloris

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Reconnaissance with OWASP Amass

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Security Controls and Control Frameworks

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Compliance: SOC 2

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Cisco Enterprise Networks: VLANs and Trunking

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Splunk: The Big Picture

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Zero Trust Architecture (ZTA): Strategize and Establish

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Performing Incident Response and Handling

๐Ÿ› Online Course ๐Ÿ“ Snort

Communications and Network Security

๐Ÿ› Online Course ๐Ÿ“ Snort

Threat Hunting: Network Hunting

๐Ÿ› Online Course ๐Ÿ“ Snort

Cisco Firepower Fundamentals

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Selecting the Right Tool(s) for Your Red Team Operation

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Splunk Enterprise Security: Big Picture

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Technical Information Gathering with Recon-ng

๐Ÿ› Online Course ๐Ÿ“ Ghidra

Correlating Events with Transactions in Splunk

๐Ÿ› Online Course ๐Ÿ“ IDA Pro

Setting Up a Malware Analysis Lab

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Malware Analysis: Identifying and Defeating Packing

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Security Event Triage: Operationalizing Security Analysis

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Web Application Penetration Testing: Session Management Testing

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

API Security with the OWASP API Security Top 10

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Specialized Hunts: Threat Hunting within Active Directory

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Configuring NAT and VPNโ€™s Using Palo Alto Firewalls

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Performing and Analyzing Network Reconnaissance

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Network Security Monitoring (NSM) with Security Onion

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Penetration Testing Life Cycle Explained

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Password and Wireless Attacks with Kali Linux

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

Ethical Hacking: Web Application Hacking

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Advanced Malware Analysis: Ransomware

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Threat Modeling with the Microsoft Threat Modeling Tool

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Scripting (XSS)

Credential Access with Mimikatz

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Digital Forensics: Getting Started

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Fileless Malware

๐Ÿ› Online Course ๐Ÿ“ Snort

5G and Cyber Security: First Look

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Android Security: Inter-app and Network Communication Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Web Application Penetration Testing: Client-side Testing

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Zero Trust Networking (ZTN): The Big Picture

๐Ÿ› Online Course ๐Ÿ“ IDA Pro

Optimizing Fields, Tags, and Event Types in Splunk

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Working with Memory Dumps and Debugging Using Sysinternals Tools

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Vulnerability Analysis

๐Ÿ› Online Course ๐Ÿ“ Snort

Information Classification

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Threat Hunting with Yara

๐Ÿ› Online Course ๐Ÿ“ Malware Analysis

Ethical Hacking: Cloud Computing

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Testing Security Controls and Detecting Vulnerabilities with Nmap

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Incident Detection and Response: The Big Picture

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Framework: NIST CSF

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

DevOps Foundations: Security and DevSecOps

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Web Application Penetration Testing: Input Validation

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Access Control and Identity Management

๐Ÿ› Online Course ๐Ÿ“ Investment

Generating Tailored Searches in Splunk

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Operationalizing Cyber Threat Intel: Pivoting & Hunting

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Cisco Core Security: Secure Network Access Using Cisco ISE

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Social Engineering: Executive Briefing

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Incident Response: Detection and Analysis

๐Ÿ› Online Course ๐Ÿ“ Red Team

Ethical Hacking: Hacking the Internet of Things (IoT)

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Reverse Engineering Malware with Ghidra

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Zero Trust Architecture (ZTA): Getting Started

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Compliance: The Big Picture

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Enterprise Security: Policies, Practices, and Procedures

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Ethical Hacking: Sniffing

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Hacking Wireless Networks

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Zero Trust Architecture: Executive Briefing

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Streamlining Your Incident Response Process with Splunk

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Implementing and Performing Vulnerability Management

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Ethical Hacking: Hacking IoT and OT

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Network Security Basics

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Hacking Mobile Platforms

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

Performing DevSecOps Automated Security Testing

๐Ÿ› Online Course ๐Ÿ“ Investment

OWASP Top 10: What's New

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Building Reports, Dashboards, and Alerts in Splunk

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Approaching Automated Security Testing in DevSecOps

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Software Development Security

๐Ÿ› Online Course ๐Ÿ“ Investment

Building a Cybersecurity Home Lab Environment

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Deploying, Administering, and Securing Palo Alto Firewalls

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

Security for Hackers and Developers: Reverse Engineering

๐Ÿ› Online Course ๐Ÿ“ Anatomy

DevSecOps: The Big Picture

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Deploy, Administer, and Secure Palo Alto Firewalls

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Ethical Hacking: Malware Threats

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Getting Started with Nmap

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Ethical Hacking: Vulnerability Analysis

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Enterprise Security: Executive Briefing

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Incident Detection and Investigation with QRadar

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Incident Detection and Investigation with QRadar

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Buffer Overflow

๐Ÿ› Online Course ๐Ÿ“ Red Team

Getting Started with Reverse Engineering

๐Ÿ› Online Course
Notice: Undefined offset: 0 in /home/u615934359/domains/moocable.com/public_html/app/controllers/ApiController.php on line 108
๐Ÿ“
Notice: Trying to access array offset on value of type null in /home/u615934359/domains/moocable.com/public_html/app/views/partials/provider/view.php on line 180

Introduction to Threat Intelligence

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Penetration Testing

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Ethical Hacking: Enumeration

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Ethical Hacking: System Hacking

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Log4j Vulnerability: What You Should Know

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Evading IDS, Firewalls, and Honeypots

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Analyzing Machine Data with Splunk

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Ethical Hacking: Scanning Networks

๐Ÿ› Online Course ๐Ÿ“ Microsoft Sentinel

Performing Basic Splunk Searches

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Scripting (XSS)

Web Application Penetration Testing Fundamentals

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Network Security Basics

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Installing and Configuring Splunk

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Sniffing

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Web Application Penetration Testing with Burp Suite

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Reconnaissance/Footprinting

๐Ÿ› Online Course ๐Ÿ“ Cross-Site Request Forgery (CSRF)

Ethical Hacking: Cloud Computing

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Cyber Security Careers for IT Professionals

๐Ÿ› Online Course ๐Ÿ“ Higher Education

OWASP Top 10: API Security Playbook

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Ethical Hacking: Denial of Service

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Hacking Mobile Platforms

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Cyber Security: Executive Briefing

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Secure Coding with OWASP: The Big Picture

๐Ÿ› Online Course ๐Ÿ“ Investment

Cyber Security Essentials: Your Role in Protecting the Company

๐Ÿ› Online Course ๐Ÿ“ Investment

Ethical Hacking: Social Engineering

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Hacking Wireless Networks

๐Ÿ› Online Course ๐Ÿ“ Anatomy

Ethical Hacking: System Hacking

๐Ÿ› Online Course ๐Ÿ“ Assembly Language

Ethical Hacking: Malware Threats

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Enumeration

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Ethical Hacking: Understanding Ethical Hacking

๐Ÿ› Online Course ๐Ÿ“ Assembly Language

What's New in the OWASP Top 10 for 2013

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Hacking Web Servers

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Ethical Hacking: Scanning Networks

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Ethical Hacking: Reconnaissance/Footprinting

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Hacking Web Applications

๐Ÿ› Online Course ๐Ÿ“ Cyber Espionage

Ethical Hacking: SQL Injection

๐Ÿ› Online Course ๐Ÿ“ Sign Language

Ethical Hacking: Understanding Ethical Hacking

๐Ÿ› Online Course ๐Ÿ“ Python Programming

Running the Business of Information Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Information Systems Asset Protection: Asset Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Information Security Manager: Information Security Incident Management

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Operations

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Information Security Manager: Information Security Program Management

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Personnel Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Information Security Manager: Information Risk Management

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Introduction to Information Security within Cloud Computing

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Physical Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Engineering

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Information Security Manager: Information Security Governance

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Security Management

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Introduction to Information Security

๐Ÿ› Online Course ๐Ÿ“ Higher Education

Routing for CCNA Data Center (200-150/200-155)

๐Ÿ› Online Course ๐Ÿ“ AZ-500: Microsoft Azure Security Technologies

LFCS Additional Operations Deployment Topics

๐Ÿ› Online Course ๐Ÿ“ LPIC-1 Certification

LFCS Additional Essential Commands Topics

๐Ÿ› Online Course ๐Ÿ“ XML External Entity (XXE) Injection

Security Architecture for CompTIA Security+

๐Ÿ› Online Course ๐Ÿ“ CompTIA Linux+ (Plus)

We All Need to Know a Little Cybersecurity

๐Ÿ› Online Course ๐Ÿ“ CompTIA Server+ (Plus)

Threats, Vulnerabilities, and Mitigations for CompTIA Security+

๐Ÿ› Online Course ๐Ÿ“ Investment

Optimize Enterprise-scale Data Models - DP-500

๐Ÿ› Online Course ๐Ÿ“ AZ-220: Microsoft Azure IoT Developer

Explore Data by Using Azure Synapse Analytics - DP-500

๐Ÿ› Online Course ๐Ÿ“ AWS Certification

Ingest and Transform Data by Using Power BI - DP-500

๐Ÿ› Online Course ๐Ÿ“ AZ-220: Microsoft Azure IoT Developer

Incident Management for CISMยฎ

๐Ÿ“ CCSK (Certificate of Cloud Security Knowledge)

UiPath: The Big Picture

๐Ÿ“ XML External Entity (XXE) Injection

Exam Review and Tips for CCSPยฎ

๐Ÿ“ CCNA Certification

CompTIA Linux+: System Management

๐Ÿ“ Modeling and Simulation

CompTIA Linux+: Security

๐Ÿ“ CompTIA Cloud+ (Plus)

CompTIA Linux+: Troubleshooting

๐Ÿ“ CompTIA Cloud+ (Plus)

Cloud Data Security for CCSPยฎ

๐Ÿ“ CCNA Certification

CompTIA Cloud+: Troubleshooting

๐Ÿ“ Certified Kubernetes Administrator (CKA)

AWS SysOps Admin: Implement Cost Optimization Strategies

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Implement Scalability and Elasticity

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Implement Networking Features and Connectivity

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Preparing for the SOA-C02 Exam

๐Ÿ“ XML External Entity (XXE) Injection

Publishing Amazon Alexa Skills

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Troubleshoot Network Connectivity Issues

๐Ÿ“ XML External Entity (XXE) Injection

Systems and Application Security for SSCPยฎ

๐Ÿ“ NCLEX (National Council Licensure Examination)

Access Controls for SSCPยฎ

๐Ÿ“ NCLEX (National Council Licensure Examination)

Exam Review and Tips for CompTIA Pentest+

๐Ÿ“ CompTIA IT Certifications

CompTIA Cloud+: Cloud Architecture and Design

๐Ÿ“ Modeling and Simulation

CompTIA Cloud+: Security

๐Ÿ“ Modeling and Simulation

Security Operations and Administration for SSCPยฎ

๐Ÿ“ NCLEX (National Council Licensure Examination)

CompTIA Cloud+: Deployment

๐Ÿ“ Modeling and Simulation

Incident Response and Recovery for SSCPยฎ

๐Ÿ“ NCLEX (National Council Licensure Examination)

CQ: The AWS Certification Quiz Show

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Automate Manual or Repeatable Processes

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Implement Performance Optimization Strategies

๐Ÿ“ XML External Entity (XXE) Injection

Integrating AWS Networks with Application Services

๐Ÿ“ XML External Entity (XXE) Injection

SSCPยฎ: Incident Response and Recovery

๐Ÿ“ NCLEX (National Council Licensure Examination)

Securing Data Analytics Pipelines on AWS

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Provision and Maintain Cloud Resources

๐Ÿ“ XML External Entity (XXE) Injection

CCSPยฎ: Cloud Risk and Compliance

๐Ÿ“ CCNA Certification

Information Security Risk Management for CISMยฎ

๐Ÿ“ CCSK (Certificate of Cloud Security Knowledge)

AWS SysOps Admin: Introduction to the SOA-C02 Exam

๐Ÿ“ XML External Entity (XXE) Injection

AWS SysOps Admin: Implement Backup and Restore Strategies

๐Ÿ“ XML External Entity (XXE) Injection

Designing and Implementing AWS Networks

๐Ÿ“ XML External Entity (XXE) Injection

CompTIA Security+: Exam Briefing

๐Ÿ“ Discrete Model

Designing Hybrid Networks in AWS

๐Ÿ“ XML External Entity (XXE) Injection

Optimize Data Pipelines with Azure Services

๐Ÿ“ Information Technology (IT) Certifications

Securing Data and Secrets on AWS

๐Ÿ“ XML External Entity (XXE) Injection

Information Security Governance for CISMยฎ

๐Ÿ“ CCSK (Certificate of Cloud Security Knowledge)

AWS SysOps Admin: Implement Metrics, Alarms, and Filters

๐Ÿ“ XML External Entity (XXE) Injection

Cloud and Automation for CompTIA CySA+

๐Ÿ“ Modeling and Simulation

Compliance and Assessment for CompTIA CySA+

๐Ÿ“ Modeling and Simulation

CCSPยฎ: Cloud Platform Security

๐Ÿ“ CCNA Certification

Analyzing Data on AWS

๐Ÿ“ XML External Entity (XXE) Injection

Enterprise LAN Switching for Cisco CCNA 200-125/200-105

๐Ÿ“ AZ-500: Microsoft Azure Security Technologies

Security for CompTIA A+ (220-902)

๐Ÿ“ CRISC Certification

CompTIA Project+: Part 2

๐Ÿ“ CompTIA CASP+ (Plus)

Advanced Networking on AWS

๐Ÿ“ XML External Entity (XXE) Injection

Processing Data on AWS

๐Ÿ“ XML External Entity (XXE) Injection

Preparing Your Organization for ISO 27001:2013 Compliance/Certification

๐Ÿ“ DP-100: Designing and Implementing a Data Science Solution on Azure

Mobile Devices for CompTIA A+ (220-901)

๐Ÿ“ CRISC Certification

Make Cost-Optimized Decisions on AWS

๐Ÿ“ XML External Entity (XXE) Injection

CompTIA Project+: Part 1

๐Ÿ“ CompTIA CASP+ (Plus)