[Cybrary] Become a Penetration Tester

Cybrary – Become a Penetration Tester [FCO] About Last year, penetration testers ranked as one of the three most in-demand jobs in the growing cybersecurity job market. To become a penetration tester, a college degree is not necessary since it’s a skills-based profession. Employers want professionals who can demonstrate the required skills, regardless of education. […]

[Coursera] Cybersecurity Attack And Defense Fundamentals Specialization

Coursera – Cybersecurity Attack and Defense Fundamentals Specialization [FCO] About Learn Ethical Hacking, Network Defense & Forensics. Master foundational skills to pursue a cybersecurity career and help build and maintain a secure infrastructure. What you’ll learn Information security threats, vulnerabilities, and attacks. Network security assessment techniques and tools. Computer forensics fundaments, digital evidence, and forensic […]

[Pluralsight] Kali Linux Concepts And Basic Functionality

Pluralsight – Kali Linux Concepts and Basic Functionality [FCO] About This course will teach you about Kali Linux, a popular tool used to discover threats and vulnerabilities in computer systems and networks. What you’ll learn Kali Linux is a very popular operating system and tool platform used by cybersecurity professionals for discovering threats and weaknesses […]

[INE] Introduction To Web Application Security Testing

INE – Introduction to Web Application Security Testing [FCO] About In today’s digital age, web applications have become an integral part of our daily lives, enabling us to perform various tasks online, from shopping and banking to communication and entertainment. However, with the increasing reliance on web applications, the importance of web application security has […]

[PacktPub] Offensive Hacking Unfolded – Become A Pro Pentester [Video]

PacktPub – Offensive Hacking Unfolded – Become a Pro Pentester [Video] [FCO] About In this course, you will learn the very basics of installing VMware and what to do to create the virtual environment that contains both our hacker machine and the target labs. Learn how to do advanced information gathering and reconnaissance in both […]

[O’REILLY] The Complete Cybersecurity Bootcamp, 2nd Edition

O’REILLY – The Complete Cybersecurity Bootcamp, 2nd Edition [FCO] About Get Cybersecurity intensive training with Omar Santos’ live training courses 26 Hours of Detailed, Curated Video Training to Take You from Basic to Guru in Cybersecurity In-Detail The Complete Cybersecurity Bootcamp, 2nd Edition is your comprehensive guide to becoming a cybersecurity professional. The extensive course […]

[TCM] Practical API Hacking

TCM – Practical API Hacking [FCO] About Everything you need to start hacking APIs. Course Overview Practical API Hacking provides you with everything you need to start hacking APIs. This course was designed for beginners and those familiar with web application hacking but want to expand their skill set. The course covers industry-standard tools such […]

[PacktPub] Pentesting Fundamentals For Beginners [Video]

PacktPub – Pentesting Fundamentals for Beginners [Video] [FCO] About Ethical hacking fundamentals do not change from one exam to the next. One can expect to see questions about Nmap, what commands were used to generate a specific output, and which tool would you use, regardless of the exam vendor. An individual is expected to know […]

[O’REILLY] Fundamentals Of Secure Software

O’REILLY – Fundamentals Of Secure Software [FCO] In-Detail Application security describes security measures at the application level that aim to prevent data or code within the app from being stolen or hijacked. It may include hardware, software, and procedures that identify or minimize security vulnerabilities. Web application security is the process of securing websites, web […]

[FireShip] Firebase Security Course

FireShip – Firebase Security Course [FCO] About Secure your Firebase app by mastering security rules In-Detail Firebase Security – The Full Course will teach you how to write, organize, and test Firestore security rules. The goal is to prepare developers for the safe and secure launch of a Firebase project. What Will I Learn – […]

[CBT Nuggets] Certified Kubernetes Security Specialist (CKS)

CBT Nuggets – Certified Kubernetes Security Specialist (CKS) [FCO] About This intermediate Certified Kubernetes Security Specialist (CKS) training prepares DevOps professionals to minimize microservice vulnerabilities and set up and harden Kubernetes clusters. The world of IT has seen a big shift from using virtualized application deployment environments to containerized application deployment environments — and Kubernetes […]

[CBT Nuggets] Penetration Testing Tools

CBT Nuggets – Penetration Testing Tools [FCO]   Penetration Testing Tools Online Training This intermediate Penetration Testing Tools training prepares learners to recognize when to use different tools and software to round out their penetration testing repertoire and provide an understanding of a target’s vulnerabilities. This training is also associated with the CompTIA PenTest+ certification. […]

[NotSoSecure] Advanced Web Hacking

NotSoSecure | Advanced Web Hacking [FCO]   This is our 5-day Advanced-level web application security testing course. Much like our popular Advanced Infrastructure Hacking class, this class talks about a wealth of hacking techniques to compromise web applications, APIs, cloud components and other associated end-points. This class focuses on specific areas of appsec and on […]

[O’REILLY] Threat Intelligence and Threat Hunting

  Video Description: 7+ hours of video training exploring key threat intelligence and threat hunting concepts   Overview: A cybersecurity professional needs to understand threats, threat actors, and have a clear understanding of where attackers are trying to take advantage of vulnerabilities. With more than 7 hours of video training, Threat Intelligence and Threat Hunting […]

[TCM Security Academy] Practical Ethical Hacking | The Complete Course [2021]

  Learn how to hack like a pro by a pro. 25 hours of up to date practical hacking techniques with absolutely no filler.   Course Overview Welcome to this course on Practical Ethical Hacking. To enjoy this course, you need nothing but a positive attitude and a desire to learn. No prior hacking knowledge […]

[Pearson] From IT to DevOps

  Video description 8 Hours of Video Instruction DevOps is a set of practices that works to automate and integrate the processes between software development and IT teams so they can build, test, and release software faster and more reliably. These days, it is imperative for engineers in the IT industry to understand what DevOps […]

[PentesterAcademy] Web Application Security Bootcamp [2021]

  On-Demand: Web Application Security: Beginner Edition Bootcamp   Description: A beginner-friendly introduction to the Open Web Application Security Project® (OWASP) Top 10 vulnerabilities, where you will build a solid foundation in pentesting modern web applications with different attack tools.   What You’ll Learn: Web application security is as old as the web. However, today, […]

[PentesterAcademy] Cloud Security: AWS Bootcamp [2021]

  Description Most AWS deployments are breached by a common set of vulnerabilities which attackers repeatedly use. In 5 weeks, this bootcamp teaches you to identify, exploit and secure vulnerabilities in the 5 most commonly used AWS components, so you can be a job-ready Cloud Security practitioner.   What You’ll Learn The syllabus of this […]

[CodeRed] End To End Mobile Security

  A comprehensive dive into the world of mobile security   Course Overview The more that we become connected the more we need to be conscious of mobile security. Contacts, emails, passwords, location data, confidential documents, photos, etc. are all contained on our phones and thus are a prime target for malicious hackers and leaked […]

[O’REILLY] Ethical Hacking – Orchestrating Attacks

by Sunil Gupta Released November 2018 Publisher(s): Apress ISBN: 9781484243404 Explore a preview version of Ethical Hacking – Orchestrating Attacks right now. Video Description   Focus on the key attacks you can use to detect flaws in websites and networks. You will begin by installing your virtual machine and Kali Linux on your system. You […]

[PacktPub] Securing Your AI and Machine Learning Systems [Video]

  Alexander Polyakov January 22, 2020 2 hours 10 minutes Design secure AI/ML solutions More Information Learn Design secure AI solution architectures to cover all aspects of AI security from model to environment Create a high-level threat model for AI solutions and choose the right priorities against various threats Design specific security tests for image […]

[PacktPub] Reconnaissance with Nmap [Video]

By ofer shmueli December 2019 Learn your network’s vulnerabilities via the Nmap tool—fast and easy!   Description Key Features A practical and practice-oriented tutorial designed to help you learn the fundamentals of reconnaissance for ethical hacking Craft your own probes with customized TCP and ICMP packets Easy-to-understand concepts that other courses leave out What You […]