Course catalog

Categories

Showing 201-212 of 212 items.

Symmetric Cryptography Essential Training

Get an overview of symmetric cryptography, an important information security tool for encrypting data.

The Cybersecurity Threat Landscape

Learn how to protect your organization’s data from even the most devious cybersecurity threats. Examine the most common security concerns as well as newer attack vectors.

Threat Modeling: Information Disclosure in Depth

Learn about the information disclosure pillar in the STRIDE threat modeling framework. Discover how to preserve the confidentiality of the data, secrets, and other information you store.

Threat Modeling: Repudiation in Depth

Explore repudiation threats and how to defend against them. Learn how to grapple with fraud, identity theft, and repudiation in specific technologies such as blockchain.

Threat Modeling: Spoofing In Depth

Learn about one of the key threats to modern systems: spoofing, or authentication attacks. Explore ways that attackers spoof people, machines, file systems, and processes.

Threat Modeling: Tampering in Depth

Learn how tampering threats work and how to mitigate them. Explore how attackers can tamper with a variety of systems and tools, from debuggers to cloud services.

Transitioning to a Career in Cybersecurity

Transition to a career in cybersecurity. Learn how to leverage the skills and experience you already have to build a lucrative and successful career in cybersecurity.

Understanding & Prioritizing Data Privacy

Get an introduction to the basics of data privacy: what it is, why it matters, and who it impacts, from consumers and private citizens to policymakers and C-suite business leaders.

Vulnerability Management: Assessing the Risks with CVSS v3.1

Prioritize the vulnerabilities in your environment using the Common Vulnerability Scoring System (CVSS). Learn how to apply CVSS scores to effectively assess risk.

Web Security: User Authentication and Access Control

Learn the fundamentals of verifying user authenticity, best practices for managing passwords and user logins, and how to prevent unauthorized access to web pages and actions.

Wireshark: Advanced Tools and Techniques

Learn how to optimize packet capture using CLI tools, sanitize captures, baseline traffic, capture session keys and decrypt traffic, and create IO and stream graphs.

Wireshark: Malware and Forensics

Learn to use Wireshark for deep packet analysis, capturing, and forensics. Learn to detect and handle unusual traffic on a network and prevent malicious activity.