Course catalog

Categories

Showing 141-160 of 212 items.

Learning Threat Modeling for Security Professionals

Threat modeling helps security professionals understand what can go wrong—and what to do about it. Learn to use the four-question and STRIDE frameworks for threat modeling.

Learning Tor and the Dark Web

Learn how the dark web hides websites in plain sight. Explore why—and how—individuals use the Tor Browser to access content on this network of hidden sites.

Learning Vulnerability Management

Learn the basics of vulnerability management. Discover why vulnerabilities exist, as well as how to manage them from start to finish.

Managing App Secrets in .NET Core

Learn how to manage app secrets in ASP.NET Core using Secret Manager and Azure Key Vault.

Microsoft 365 Security Administration (MS-500) Cert Prep: 1 Implement and Manage Identity and Access

Learn how to implement secure user access to your Microsoft 365 tenant and study for objectives from Microsoft 365 Security Administration exam (MS-500).

Microsoft 365: Achieving GDPR Compliance

Understand how GDPR affects your organization and how to achieve compliance using Office 365, Microsoft Cloud App Security, Azure Information Protection, and Compliance Manager.

Microsoft 365: Implement Security and Threat Management

Learn how to implement and manage security protections within Microsoft 365 and study for the second domain of the Microsoft 365 Mobility and Security (MS-101) exam.

Microsoft 365: Manage Governance and Compliance

Explore essential Microsoft 365 features and controls that can help you manage your content lifecycle and comply with legal or regulatory standards.

Microsoft Azure Security Technologies (AZ-500) Cert Prep: 1 Manage Identity and Access

Learn key skills from the Manage Identity and Access domain of the Microsoft Azure Security Technologies (AZ-500) exam.

Microsoft Azure Security Technologies (AZ-500) Cert Prep: 2 Implement Platform Protection

Deepen your knowledge of Azure security as you study for the Implement Platform Protection domain of the Microsoft Azure Security Technologies (AZ-500) exam.

Microsoft Azure Security Technologies (AZ-500) Cert Prep: 3 Manage Security Operations

Prepare to ace the Managing Security Operations domain of the AZ-500 exam. Review how to monitor security using key Azure solutions and configure security services and policies.

Microsoft Azure Security Technologies (AZ-500) Cert Prep: 4 Policy and Data Infrastructure

Prepare for the Secure Data and Applications domain of the Microsoft Azure Security Technologies (AZ-500) exam.

Microsoft Cybersecurity Stack: Advanced Identity and Endpoint Protection

Learn how to configure advanced identity and endpoint security with the Microsoft cybersecurity stack: Enterprise Mobility + Security (EMS) and Azure Active Directory Premium.

Microsoft Cybersecurity Stack: Identity and Endpoint Protection Basics

Learn the basics of setting up endpoint protection. Discover how to set up Azure Active Directory Premium, enable multi-factor authentication, and more.

Microsoft Cybersecurity Stack: Shutting Down Shadow IT

Get shadow IT under control in your organization. Learn about the risks of shadow IT and how to identify and eliminate threats with tools in the Microsoft cybersecurity stack.

Microsoft Office 365: Advanced Threat Protection

Learn how to defend against malware, viruses, spoofing, and phishing attacks. Explore Office 365 Advanced Threat Protection and its key polices, testing, and reporting options.

Network Forensics

Get a comprehensive, but succinct, look at network forensics. Learn how to prepare for network forensics investigations, investigate network events, and examine network traffic.

Offline Application Security Testing Essential Training

Embed security into the software development life cycle. Discover how to use offline security testing to validate your code and uncover vulnerabilities.

Online Application Security Testing Essential Training

Embed security into the software development life cycle. Discover how to use online security testing to validate your code and uncover vulnerabilities.

Operating System Forensics

Learn the fundamentals of operating system forensics. Find out how to recover evidence from the operating system of any computer.