Course catalog

Categories

Showing 161-180 of 212 items.

OWASP Top 10: #1 Injection and #2 Broken Authentication

Get an overview of the top two software vulnerabilities—injection and broken authentication attacks—described in the OWASP Top 10.

OWASP Top 10: #3 Sensitive Data Exposure and #4 External Entities (XXE)

Take a deep dive into the third and fourth categories of security vulnerabilities in the OWASP Top 10—sensitive data exposure and XML external entities (XXE).

OWASP Top 10: #5 Broken Access Control and #6 Security Misconfiguration

Explore broken access control and security misconfiguration, the fifth and sixth categories of security vulnerabilities in the OWASP Top 10.

OWASP Top 10: #7 XSS and #8 Insecure Deserialization

Learn about the seventh and eighth categories of security vulnerabilities in the OWASP Top 10—cross-site scripting (XSS) and insecure deserialization.

OWASP Top 10: #9 Components with Known Vulnerabilities and #10 Insufficient Logging and Monitoring

Dive into the ninth and tenth categories of security vulnerabilities in the OWASP Top 10: using components with known vulnerabilities and insufficient logging and monitoring.

Penetration Testing Essential Training

Penetration testing is one of the best ways to see if your security will hold. Learn the skills you need to identify vulnerabilities in your network, computers, and applications.

Penetration Testing: Advanced Enumeration

Enumeration is the key to achieving success with a pen test. Learn about methods of enumerating networks and target systems, and how to leverage sophisticated tools and scripts.

Penetration Testing: Advanced Kali Linux

Learn how to use Kali Linux for advanced pen testing, including stealthy testing, privilege escalation, tunneling and exfiltration, and pivoting.

Penetration Testing: Advanced Tunneling and Exfiltration

Bolster your penetration testing skillset by learning three advanced techniques: tunneling, pivoting, and exfiltration.

Penetration Testing: Advanced Web Testing

Take your pen testing skills to the next level. Learn how to locate and exploit website vulnerabilities with Burp Suite, sqlmap, DIRB, and more.

Performing a Technical Security Audit and Assessment

Discover a proven method for conducting thorough and effective technical information audits. Learn how to develop the testing methodology essential for technical security reviews.

Privacy by Design: Data Classification

Explore the current privacy landscape. Learn how to collect and manage data in line with privacy best practices, and discover how to properly classify and inventory data.

Privacy by Design: Data Sharing

Balance growth with trust. Learn how to share data with appropriate privacy controls, including how to use k-anonymity and l-diversity to protect your users' information.

Privacy for Executives and Aspiring Executives

Grow your business and meet the challenges of modern security. Develop a privacy program to manage risk, provide solutions, and inform decision-making at an executive level.

Programming Foundations: Web Security

Learn about the most important security concerns when developing websites, and what you can do to keep your servers, software, and data safe from harm.

Protecting Social Security Numbers

Learn how you can create a policy-driven program to protect the social security numbers you have stored from unauthorized use.

Reasonable Cybersecurity for Business Leaders

Protect your company from cybersecurity threats, liabilities, and enforcement actions. Learn how to comply with the Federal Trade Commission's reasonable cybersecurity standard.

Risk Management for IT and Cybersecurity Managers

Learn about the different methods of risk management as an IT or cybersecurity manager, as well as what happens when risk management is improperly conducted.

Salesforce Administrator Cert Prep: 3 Sales, Marketing and Service Applications

Learn how to administer the sales, marketing, and service applications in the Salesforce ecosystem, as you study for the third domain of the Salesforce Certified Administrator exam.

Securing Containers and Kubernetes Ecosystem

Learn best practices and security controls for containers and the Kubernetes ecosystem using a simple five-factor security model.