For a better view on Inspire Cayman Training, Update Your Browser.

Security - III (Online Courses)

Elevate your career trajectory with our premier online course, designed to sharpen your competitive edge. Explore our curated selection of top-tier digital programs to hone your skills and propel your professional journey forward. Experience transformative learning tailored to empower your career advancement in today's dynamic landscape.
Course Category
Price on Request
Start Learning
This Course Includes
  • 74 hours 30 minutes
    of self-paced video lessons
  • 54 Programs
    crafting your path to success
  • Completion Certificate
    awarded on course completion

Malware Removal: Identifying Malware Types & Classification Approaches

Price on Request 25 minutes
Knowing how to respond to malware incidents is a critical skill for security professionals, and the first step to achieving malware response skills is understanding the types of malware you will face in the field. In this course, you'll explore different types of malware such as worms, Trojan viruses, botnets, ransomware, and rootkits. You'll then round out your knowledge by identifying the different methods used to classify a virus and determine its potential impact.
Perks of Course
Certificate: Yes
CPD Points: 26
Compliance Standards: AICC

Malware Removal: Remediating an Infected System

Price on Request 50 minutes
Understanding what tools to use to recover a system after it is infected with malware is a critical skill. In this course, you'll explore the symptoms of virus infected systems and best practices for malware removal. You'll learn about different remediation approaches for different types of malware. You'll also look at some of the tools used to remove and recover systems after they have been infected such as the Windows Malicious Software Removal Tool, the Windows repair options, and how to restore a system image backup.
Perks of Course
Certificate: Yes
CPD Points: 49
Compliance Standards: AICC

Malware Removal: Reporting Findings & Preventing Future Infections

Price on Request 30 minutes
Knowing how to respond to a malware incident and who to report the malware incident to is critical to a timely response. In this course, you'll learn key steps for responding to malware incidents, as well as how to identify key persons to report the malware incident to and steps to take to help prevent future malware incidents.
Perks of Course
Certificate: Yes
CPD Points: 30
Compliance Standards: AICC

Microsoft Azure Administrator Bootcamp: Session 1 Replay

Price on Request 3 hour 10 minutes
This is a recorded Replay of the Microsoft Azure Administrator Live session that ran on February 22nd at 11 AM ET. In this session Dan Lachance discusses the AZ-104 Exam, Azure Identity and Access Management, Role-based Access Control (RBAC), and Managing Microsoft Azure Subscriptions.
Perks of Course
Certificate: Yes
CPD Points: 190
Compliance Standards: AICC

Microsoft Azure Administrator Bootcamp: Session 2 Replay

Price on Request 3 hour 20 minutes
This is a recorded Replay of the Microsoft Azure Administrator Live session that ran on February 23rd at 11 AM ET. In this session Dan Lachance discusses Azure Storage Management and Networking.
Perks of Course
Certificate: Yes
CPD Points: 199
Compliance Standards: AICC

Microsoft Azure Administrator Bootcamp: Session 3 Replay

Price on Request 3 hour 25 minutes
This is a recorded Replay of the Microsoft Azure Administrator Live session that ran on February 24th at 11 AM ET. In this session Dan Lachance discusses Azure and Wide Area Networks, Azure Network Security, Application Load Balancing, and Azure Virtual Machines.
Perks of Course
Certificate: Yes
CPD Points: 207
Compliance Standards: AICC

Microsoft Azure Administrator Bootcamp: Session 4 Replay

Price on Request 3 hour 30 minutes
This is a recorded Replay of the Microsoft Azure Administrator Live session that ran on February 25th at 11 AM ET. In this session Dan Lachance discusses Azure Application Container Services, Azure Web Applications, Azure Monitoring, and Azure Backup and Restore.
Perks of Course
Certificate: Yes
CPD Points: 212
Compliance Standards: AICC

Microsoft Azure Security Technologies Bootcamp: Session 1 Replay

Price on Request 3 hour 30 minutes
This is a recorded Replay of the Microsoft Azure Security Technologies Live session that ran on April 12th at 11 AM ET. In this session Dan Lachance discusses the AZ-500 Exam, Azure Subscription Management, Azure User Access Management, Role-based Access Control (RBAC), and Azure AD Connect.
Perks of Course
Certificate: Yes
CPD Points: 211
Compliance Standards: AICC

Microsoft Azure Security Technologies Bootcamp: Session 2 Replay

Price on Request 3 hour 35 minutes
This is a recorded Replay of the Microsoft Azure Security Technologies Live session that ran on April 13th at 11 AM ET. In this session Dan Lachance discusses Azure Policy, Azure Blueprints, Azure Networking, Azure Firewall Solutions, Service endpoint security, and DDoS protection.
Perks of Course
Certificate: Yes
CPD Points: 214
Compliance Standards: AICC

Microsoft Azure Security Technologies Bootcamp: Session 3 Replay

Price on Request 3 hour 25 minutes
This is a recorded Replay of the Microsoft Azure Security Technologies Live session that ran on April 14th at 11 AM ET. In this session Dan Lachance discusses Azure Key Vault, Azure Storage Account Security, Azure Database Security, and Azure Virtual Machine Security.
Perks of Course
Certificate: Yes
CPD Points: 205
Compliance Standards: AICC

Microsoft Azure Security Technologies Bootcamp: Session 4 Replay

Price on Request 3 hour 15 minutes
This is a recorded Replay of the Microsoft Azure Security Technologies Live session that ran on April 15th at 11 AM ET. In this session Dan Lachance discusses Azure Container Services, Azure Security Center, Azure Sentinel, and Azure Monitor.
Perks of Course
Certificate: Yes
CPD Points: 196
Compliance Standards: AICC

Mitigating Security Risks: Cyber Security Risks

Price on Request 1 hour 15 minutes
Effective cybersecurity risk management requires intricate knowledge of day-to-day IT security risks, network vulnerabilities, and cyber attacks. In this course, you'll detail several cybersecurity breaches and how best to prevent each one. You'll start with a general overview of what comprises security risks before categorizing different types into information, cloud, and data-related risks. Next, you'll explore cybercrime methods, the motivations behind them, and the security gaps that invite them in. You'll then use real-life examples to detail some commonplace cyberattacks and crimes. Moving on, you'll investigate what's meant by malware and outline best practices to manage worms, viruses, logic bombs, trojans, and rootkits. You'll also learn how to safeguard against malware, spyware, ransomware, adware, phishing, zero-day vulnerabilities, DoS, and backdoor attacks. By the end of the course, you'll be able to outline guidelines and best practices for securing against the most prevalent types of cybercrimes.
Perks of Course
Certificate: Yes
CPD Points: 76
Compliance Standards: AICC

Mitigating Security Risks: Handling Natural Threats

Price on Request 35 minutes
Natural disasters pose serious security threats. Effective planning and management are required to minimize the damage and loss they could cause. In this course, you'll explore various types of natural threats, their impact on assets and data, and what you can do about them. You'll examine what the procedure is for preparing for natural disasters as well as dealing with the aftermath. You'll also learn how to do this with human-made disasters, such as terrorism. You'll finish the course by diving deeper into how to create an effective emergency action plan for natural disaster risk mitigation.
Perks of Course
Certificate: Yes
CPD Points: 34
Compliance Standards: AICC

Mitigating Security Risks: Information Security Governance

Price on Request 1 hour 25 minutes
Adequate risk management requires the policies, procedures, standards, and guidelines that encompass effective information security governance are in place. This course shows you how to incorporate security governance as part of a robust security strategy. Examine the many security governance elements. Outline how to design, implement, and continually evaluate your strategy based on best practices. Define how security governance relates to the CIA Triad and distinguish between security governance and security management. Furthermore, investigate IT governance frameworks and compare centralized, decentralized, and hybrid structures. After taking this course, you'll recognize what's needed to implement a sound and robust information security governance strategy at your organization.
Perks of Course
Certificate: Yes
CPD Points: 83
Compliance Standards: AICC

Mitigating Security Risks: Information, Cloud, & Data Security Risk Considerations

Price on Request 55 minutes
To keep your organization's data secure, you need to know why your data is at risk and how to protect it using established principles and standards. In this course, you'll explore commonly used techniques to compromise data and how international best practices can help protect against these breaches. You'll start by examining three fundamental information security principles, which define information security policy and help identify risks. You'll then outline data breach methods and identify the targets of these threats. Next, you'll investigate what's meant by 'the human factor' and why it's key to any attack. You'll then study how technologies to secure data and information work under the hood. Moving on, you'll outline primary worldwide information security regulations and governance frameworks. Lastly, you'll examine why the ISO 27017 cloud security principles need to be considered when formulating a cloud security risk management plan.
Perks of Course
Certificate: Yes
CPD Points: 55
Compliance Standards: AICC

Mitigating Security Risks: Maintaining a Secure Workplace

Price on Request 50 minutes
Securing a workplace is a collaborative effort and requires contribution from everyone, including employees at all levels. It's a leader's role to educate and encourage everyone to build a security mindset into their daily practices. In this course, you'll learn how to foster a secure workplace. You'll start by exploring what comprises a secure workplace before examining best practices for achieving this state. You'll then outline best practices for developing a security policy. Next, you'll study how to conduct security awareness training, cultivate an organization-wide security mindset, and encourage employees to take ownership of the security processes. Finally, you'll learn about the role of security certifications, specifically the Cyber Maturity Model certification. You'll recognize what it comprises and how it applies to a secure workplace.
Perks of Course
Certificate: Yes
CPD Points: 50
Compliance Standards: AICC

Mitigating Security Risks: Maintaining Business Continuity

Price on Request 1 hour 35 minutes
Business continuity planning (BCP) ensures an organization functions smoothly during an unplanned incident or disaster. In this course, you'll explore what comprises BCP and how you can employ its methods before, during, and after a disaster. You'll learn about the importance of a business continuity plan and what's needed to create an effective one. You'll differentiate a business continuity plan from disaster recovery and emergency action plans. You'll then investigate some of the individual BCP steps in more detail, including the business impact analysis (BIA), risk management plan, and incident response plan phases. Moving on, you'll study what's involved in post-disaster recovery planning. Finally, you'll explore how to achieve business resiliency and excellence in the face of a disaster and during a pandemic, examining not only how to get back to normal but also how to exploit new opportunities and grow.
Perks of Course
Certificate: Yes
CPD Points: 96
Compliance Standards: AICC

Mitigating Security Risks: Managing Information, Cloud, & Data Security Risks

Price on Request 1 hour 30 minutes
To lead security-related decisions in the right direction, those in specific job roles need to have a solid comprehension of the guidelines, measures, and best practices for effective security risk management. In this course, you'll learn how to manage various types of risks, including those related to information, cloud, and data. You'll explore key countermeasures to safeguard information and data both on-premises and in the cloud. You'll also examine best practices for cloud security, data management, access control, and backup. Additionally, you'll outline common security risk scenarios and the best ways to protect data and information, including from unintentional exposure. Lastly, you'll study how to use data science and AI to detect security threats.
Perks of Course
Certificate: Yes
CPD Points: 88
Compliance Standards: AICC

Mitigating Security Risks: Managing Network & Infrastructure Security Risks

Price on Request 1 hour 30 minutes
To mitigate cyber, data, cloud, and information security risks, you need solid knowledge of the complete network security process, from network design to continuous monitoring and logging. In this course, you'll explore some vital network security concepts and standard techniques for mitigating security risks. You'll start by examining the potential vulnerabilities in a network and how these turn into threats. You'll then explore the decisions you need to make to secure the network infrastructure. Next, you'll investigate different network zones and tools used for monitoring, detection, and logging. You'll finish by outlining a secure network design's characteristics and the recommended guidelines and best practices for network security. On completion of this course, you'll be able to plan for network and infrastructure-related security risks using recommended tools, methods, and best practices.
Perks of Course
Certificate: Yes
CPD Points: 92
Compliance Standards: AICC

Mitigating Security Risks: Managing Physical Security Risks

Price on Request 55 minutes
Physical security is an important but potentially overlooked consideration when implementing network security. In this course, you'll explore what's meant by physical security, how you can implement physical security risk countermeasures, and what the motivations are for doing so. You'll start by defining physical security. You'll then investigate the critical decisions you must make when planning for physical security. Next, you'll delve into various types of physical security risks, such as tailgating, and the methods to handle these. Moving on, you'll outline the layers of security controls that can be added to increase physical security and recognize the challenges security personnel face in ensuring physical safety. Lastly, you'll study how the security principles examined in this course can be used in facility and site design, including internal and perimeter security controls.
Perks of Course
Certificate: Yes
CPD Points: 56
Compliance Standards: AICC

Mitigating Security Risks: Managing Risks from Internal Stakeholders

Price on Request 50 minutes
Effective risk management involves managing risks from external as well as internal sources. Because security risks can be introduced through internal stakeholder decisions, working with them to build awareness of the broad spectrum of security risks and their role in mitigating these is essential. In this course, you'll explore the internal stakeholder's role in the security landscape context. You'll then investigate how to effectively communicate with stakeholders regarding their role in preventing security risks from being introduced. You'll build on these concepts by examining best practices for continual stakeholder engagement using workplace example scenarios. You'll then outline various methods of effective security health reporting. At the end of this course, you'll be able to plan for effective stakeholder communication and engagement.
Perks of Course
Certificate: Yes
CPD Points: 49
Compliance Standards: AICC

Mitigating Security Risks: Managing Security in a Hybrid Workplace

Price on Request 1 hour 30 minutes
Hybrid workplaces are an attractive working style for many organizations. However, a functioning and secure hybrid workplace can take some strategic planning and management to achieve. By their nature, hybrid workplaces pose various security risks. Security leaders need to educate themselves and their employees on what these risks are and how best to avoid them. In this course, you'll explore what a hybrid workplace entails and the resulting security risks. You'll then outline tips and guidelines to secure a hybrid workplace. You'll also learn about the security risks of the 'work from home' (WFH) working methodology and guidelines for securing it. Upon completing this course, you'll be able to classify the security challenges of a hybrid workplace and WFM situation, outline how to communicate these risks to employees to aid in risk prevention, and recognize the critical decisions when planning for a secure hybrid workplace.
Perks of Course
Certificate: Yes
CPD Points: 52
Compliance Standards: AICC

Mitigating Security Risks: Managing Social Engineering Risks

Price on Request 1 hour 10 minutes
Social engineering is a security attack method that takes advantage of the social aspect of human nature, which includes trust and interactivity. All members of an organization need to recognize how these subtle and manipulative techniques work and what they can do to avoid falling prey to them. In this course, you'll explore what's meant by social engineering, examining standard social engineering techniques, the basic principles of these kinds of attacks, their intended outcomes, who and what they target, and the risks they pose for your organization. Moving along, you'll investigate how social engineering is used to launch a cyberattack, study different types of spoofing attacks, and specify best practices to safeguard against social engineering. At the end of the course, you'll recognize the objectives of social engineering attacks, how they're carried out, and how to implement security measures to prevent them.
Perks of Course
Certificate: Yes
CPD Points: 72
Compliance Standards: AICC

Mitigating Security Risks: Managing the Incidents

Price on Request 1 hour 10 minutes
Security breach incidents need to be handled effectively to prevent further occurrences. An incident management process based on best practices greatly helps deal with and thoroughly learn from incidents. Use this course to recognize the steps involved in the incident management process, the dependencies this process has on other processes, and who's involved in incident management. Examine the use of incident handling forms and incident prevention measures. Furthermore, study the signs employees should look out for and escalate that indicate a security breach event is occurring. After completing this course, you'll recognize how to use the incident management process to identify, manage, and prevent security breach incidents.
Perks of Course
Certificate: Yes
CPD Points: 68
Compliance Standards: AICC

Monitoring & Securing System Configuration

Price on Request 1 hour 15 minutes
In this 14-video course, you will learn how to drive system configuration monitoring by using tools to keep systems secure and the importance of monitoring system configuration within an organization for incident response. Key concepts covered here include the configuration management (CM) process and how it can influence securing system configuration for incident response; tools and software to monitor systems and their advantages for incident response; and continuous monitoring in risk management, including the three-tier approach. Next, learn the process of minor, major, and unknown configuration changes; learn the importance of securing CM processes in the software development lifecycle (SDLC) for preventing security impacts; and observe methods for identifying common high probability items, such as identifying default or weak credentials. Continue by learning to implement a secure system CM program; and how to assess the monitoring process and perform security configuration evaluations. Finally, observe methods of monitoring releases and deliveries throughout SDLC; learn security controls for monitoring system configuration in a cyber framework; and learn how monitoring system configuration is important in today's enterprise SDLC.
Perks of Course
Certificate: Yes
CPD Points: 76
Compliance Standards: AICC

Network & Host Analysis: Network Analysis Formats

Price on Request 1 hour
A variety of formats and protocols are used to help manage networks. Knowing what you have at your disposal to integrate into your operational duties is essential in defensive CyberOps. In this course, you'll learn the format and tools required to manage, operate, and analyze your networks. You'll start by recognizing the purpose and characteristics of NetFlow and IPFIX network flow protocols. You'll then outline how NetFlow is used to baseline a network. Next, you'll identify the importance of logging, access control, and event queues. You'll examine techniques for tapping network traffic and collecting and forwarding logs. You'll explore SNMP, the PCAP format, and whitelisting. Finally, you'll set up Wireshark to detect potentially harmful events and import and export captured traffic in the PCAP format.
Perks of Course
Certificate: Yes
CPD Points: 59
Compliance Standards: AICC

Network & Host Analysis: Network Observations

Price on Request 1 hour
Knowing what goes on over a network requires a high-level picture of it. The ability to conceptualize your network's structure, capabilities, and events is essential to protecting it. In this course, you'll explore the concepts and tools required to identify and visualize your network components. You'll work mostly with the open source network protocol analyzer, Wireshark. You'll start by displaying protocol hierarchies and identifying network endpoints. You'll then describe considerations for visualizing networks and create a network diagram using Visio. Next, you'll outline network security assessment methods, recognize the use of baselines for network management, and carry out baseline activity monitoring. You'll also look at ways of capturing network data. Lastly, you'll explore how Wireshark combines with other tools such as Nmap, SSH, and firewalls.
Perks of Course
Certificate: Yes
CPD Points: 59
Compliance Standards: AICC

Network & Host Analysis: Network Operations

Price on Request 1 hour 30 minutes
Securely operating a network requires tools to monitor, detect, and prevent breaches. Knowing what goes on and how to stop malicious traffic involves the use of Network Security Monitoring (NSM), security information and event management (SIEM), and intrusion detection and prevention systems (IDS/IPS). In this course, you'll explore these tools and implement Suricata and Kibana as NSM, IDS, IPS, and SIEM solutions. Furthermore, you'll compare and contrast network defense tools. You'll examine NSM and SIEM's purpose and characteristics and outline how to implement and benefit from these techniques. Next, you'll install Suricata and Kibana, and use their features for rule creation, alerts, logging, scripting, and integration. Finally, you'll integrate Suricata and Wireshark to leverage both tools' capabilities so that you can operate your network securely.
Perks of Course
Certificate: Yes
CPD Points: 59
Compliance Standards: AICC

Network & Host Analysis: Network Protocols

Price on Request 1 hour
The ability to filter based on the protocols in use over a network gives a window into how it is used. Knowing what good and bad traffic looks like and identifying unencrypted traffic and potential avenues for security compromise is essential. In this course, you'll apply various filters to network traffic using Wireshark and explore factors to look out for based on the protocol being examined. You'll learn to filter DHCP and DNS traffic. You'll differentiate between TCP, UDP, ICMP, and ARP traffic. You'll watch insecure protocols like POP, IMAP, Telnet, and FTP. You'll examine what can be discovered by looking at secure traffic over SSH and HTTPS and secure POP and IMAP variants. Finally, you'll examine IPv6 packets.
Perks of Course
Certificate: Yes
CPD Points: 58
Compliance Standards: AICC

Network & Host Analysis: Protocol Analysis

Price on Request 55 minutes
Wireshark is the de facto tool for network protocol analysis. The ability to live capture, deeply inspect, filter, decrypt, and export network data comprises Wireshark's feature-rich capabilities. In this course, you'll examine the vital elements of network protocol analysis and learn how to reap the benefits of Wireshark's features. You'll start by exploring some common network analysis patterns. You'll then outline the Open Systems Interconnection (OSI) reference model. Next, you'll differentiate between passive and active network scanning. Moving on, you'll use Wireshark to capture and filter network traffic and customize packet capturing. Finally, you'll use Wireshark to save and then export packet captures, apply highlighting rules, extract files, configure profiles, apply display filters, and implement advanced capture and display filtering.
Perks of Course
Certificate: Yes
CPD Points: 57
Compliance Standards: AICC

Network Survey & Extraction: Network Analysis

Price on Request 55 minutes
Knowing what devices and services are running on a network is an essential part of computer security. Being able to effectively scan a network is the first step in securing it. In this course, you'll learn how to discover and analyze networks through scanning. First, you'll explore common network scanning tools, how to identify network vulnerabilities, and how to perform reverse IP lookup. You'll then move on to learn how to identify services and operating systems, and about scanning techniques such as UDP, stealth, connect, zombie, and ARP scanning.
Perks of Course
Certificate: Yes
CPD Points: 57
Compliance Standards: AICC

Network Survey & Extraction: Network Monitoring

Price on Request 50 minutes
Developing techniques to scan and monitor networks is a process of discovery. Being able to continuously monitor or schedule regular tests for vulnerabilities is part of the ongoing battle of network security. In this course, you'll learn to test and take inventory of network hosts so you can monitor more effectively. First, you'll examine methods for actively monitoring and collecting data, as well as strategies for reporting and sharing results. You'll then move on to tools to catalog, compare, filter, and test services, so that any anomaly can be picked up in your scanning activities.
Perks of Course
Certificate: Yes
CPD Points: 51
Compliance Standards: AICC

Patch Management Strategies

Price on Request 1 hour 10 minutes
This course explores benefits of employing a patch management strategy, and its importance to overall security. In this 14 videos, you will learn patch management concepts, and management methodologies including baselining, hardening, and backout plans. Learners will examine best practices, what to do when vendor-specific issues occur, and how to get issues patched before they become a threat. You will learn to analyze and assess patches before implementation, and how to use several tools and techniques to patch and harden systems. You will also learn how to implement patches, and how to automate the process. Next, examine testing and configuration management, and patch management, by using both open-source and commercial tools. You will learn to use the patch rollout process and policies for patch updates. You will learn how patch management can use the Agile software development process, which uses cross-functional teams to make the process more efficient; its goal is to deliver software on regular intervals. Finally, you will learn to create and implement a patch strategy in a serverless architecture.
Perks of Course
Certificate: Yes
CPD Points: 70
Compliance Standards: AICC

Pen Testing Awareness: Results Management

Price on Request 1 hour 25 minutes
This 14-video course explores benefits to an organization and the role of penetration testing to protect digital assets and networks. In this course, learners observe how to manage and analyze testing results. You will examine several testing methods, including black box, white box, and grey box testing. Next, you will learn about rules of engagement documents, which is executed prior to starting the penetrations testing. This document outlines rules around the test, and the importance of setting stopping points within a penetration test, and when to stop a penetration test. Explore test findings management, risk, risk tolerance, and how to align recommendations to an organization's needs and goals. You will learn about risk tolerance from a privacy and intellectual property perspective, and how to create good test reports for clients. You will learn to categorize your findings by using CVE (Common Vulnerabilities and Exposure) database, or the CVE details. Finally, you will learn how to communicate needed changes, and to emphasize the importance of further testing after recommendations are implemented.
Perks of Course
Certificate: Yes
CPD Points: 87
Compliance Standards: AICC

Pen Testing: End-user Behavior

Price on Request 1 hour 45 minutes
Explore penetration testing, its limitations, and how end-user behavior affects this process in this 14-video course, which examines several types of penetration testing, the reliance on end-user behavior, and the challenges facing organizations. You will explore the role of human error in causing data breaches, user awareness, preventing attacks, and how to use end-user analytics. You will learn to use tools to perform user behavior analytics, and how to use test results to create and communicate reports. Next, learners will examine how to create a plan for organizations to check user behavior when a threat is received, and explore the need for cybersecurity training for employees. You will learn to use advanced analytics that focus on user activity instead of specific static threat indicators to detect anomalies or malicious behavior. You will explore social engineering attacks, how to perform a social engineering penetration test, and how to counter social engineering attacks. Finally, examine the role played by human behavior in penetration testing.
Perks of Course
Certificate: Yes
CPD Points: 107
Compliance Standards: AICC

Penetration Testing Fundamentals

Price on Request 1 hour 20 minutes
This 14-video course explores penetration testing, and the role it plays in protecting a company's assets and networks from exploitation and attacks. In this course, users learn how penetration testing can expose security weaknesses. You will also learn about different types of penetration testing, and how to test for common penetration types, and you will examine the importance of penetration testing for an organization. This course demonstrates passive information gathering, or open- source gathering to search for available information about the organization. You will learn to use active information gathering to target the organization's systems, the employees, their networks to gain information. Next, explore several different types of exploits that can cause problems, including buffer overflow attacks, client side and website attacks, password attacks, and port forwarding exploits; and learn how to conduct a privilege escalation attack. Finally, you will examine how penetration testers and bad actors can gain access to a system by using network tunneling.
Perks of Course
Certificate: Yes
CPD Points: 78
Compliance Standards: AICC

PenTesting for Physical Security

Price on Request 1 hour 5 minutes
This 14-video course explores physical penetration testing, and how to test a business's infrastructure, including IT assets, its data, people, and physical security to locate any exploitable vulnerabilities. In this course, you will learn why lockpicking is essential in cybersecurity, and you will examine different types of locks and lockpick tools. This course demonstrates several types of penetrations, including EM (electromagnetic security vulnerabilities), dumpster diving, and tailgating, and how to protect against these attacks. You will learn about penetration testing types, including network services, web and client applications, Cloud penetration, penetration testing of wireless networks, and social engineering. Learners will explore several penetration tools, including Kali Linux, which comes with tool such as Nmap, Wireshark, and John the Ripper; the Aircrack suite; OpenVas, and several others. You will learn about web app security testing methodologies. Learners will observe the elements of a successful report, and how to document penetration testing results. Finally, this course demonstrates practicing testing skills by using Grier Demo website.
Perks of Course
Certificate: Yes
CPD Points: 67
Compliance Standards: AICC

Planning Measures: Incident Response Planning

Price on Request 35 minutes
This 8-video course explores how to build an effective incident response plan, including creation of response policies, plans, procedures, and teams. In this course, you will examine the process to recover from security related incidents such as malware, data leakage, or stolen equipment. You will also review what to implement for security controls to prevent attacks against confidentiality, integrity, and availability of company assets. Learners observe how to create an incident response plan and the steps for creating incident response policies, plans, and procedures. You will learn the six phases necessary to build an incident response plan, and the job roles for each member of the team. You will examine who should be part of the CSIRT (computer security incident response team). Next, examine the different roles that make up a computer security incident response team, their purposes, and the elements of an incident response policy. Finally, this course uses a real-world case study to demonstrate how to implement the incident response plan.
Perks of Course
Certificate: Yes
CPD Points: 33
Compliance Standards: AICC

Policy & Governance: Incident Response

Price on Request 1 hour 10 minutes
Learners can explore the creation, adoption, and use of an IRP (Incident Response Plan) in this 14-video course, which examines the purpose and objectives of an IPR, and how it incorporates the objectives of an organization. You will learn how to draft an IRP, and examine the six stages of incident response: preparation, identification, containment, eradication, recovery, and lessons learned. Next, you will examine several tools that are available for incident response strategies, including Sleuth Kit, Metasploit, Websense, and FireEye Security Orchestrator. You will explore the different types of CSIRTs (Computer Security Incident Response Teams), team roles, their purpose, and the benefits of an outsourced team. This course demonstrates an incident team response with two hypothetical scenarios. You will learn about compliance and regulatory requirements, and will examine the international standard, ISO 27001. You will examine governance policy to direct and control IT security. Finally, you will learn to use governance polices to create incident response policies, and you will learn the elements and best practices for creating a plan.
Perks of Course
Certificate: Yes
CPD Points: 69
Compliance Standards: AICC

Preemptive Troubleshooting: Concepts & Strategies

Price on Request 1 hour 25 minutes
Explore preemptive troubleshooting for your organization's cyber security in this 14-video course, which examines available strategies, tools, best practices, and security policies to keep your system secure. First, you will examine how preemptive troubleshooting applies to security in SecOps and how it is different from intrusion detection systems and intrusion prevention systems. This course then demonstrates several scenarios that a SOC (security operations center) can use when troubleshooting network issues and system compromise. Learn best practices, including spotting weak passwords, hardware and software vulnerabilities, and security policies and procedures to keep systems secure. You will also learn how to use password policies, auditing, and how to prevent security compromises. This course demonstrates how threat hunters can help spot threats before they occur. Learners will study the policies and tools for troubleshooting hardware. Finally, you will learn how software and hardware update policies can aid in keeping system secure, and how preemptive resolution and training can help an organization to better secure its systems.
Perks of Course
Certificate: Yes
CPD Points: 84
Compliance Standards: AICC

Regulation Conformance for Incidence Response

Price on Request 1 hour 40 minutes
Explore regulations, policies, and industry practices that organizations should implement for incident responses in this 14-video course, which examines how to build a regulation conformance plan, and a voluntary adherence plan to a set of standards or regulations for an organization. In this course, learners will examine industry standards, including the NIST (National Institute of Standards and Technology) and CIS (Center for Internet Security) standards. You will learn how to build a conformance plan, and how to apply it in the workplace. This course next examines how to document incidents in compliance with regulations, and with the organization's conformance plan. You will learn how to do risk assessments, how to audit, and create logs, and examine several types of internal and external breaches, and how to use Agile, and conformance plans in DevSecOps. This course demonstrates techniques for reacting to conformity change. You will explore internal and legal implications when handling incidents. Finally, learners will study scenarios that demonstrate a conformance program and incident response.
Perks of Course
Certificate: Yes
CPD Points: 99
Compliance Standards: AICC

Risk Analysis: Security Risk Management

Price on Request 40 minutes
In this 14-video course, learners can explore security risk management concepts and discover how to assess, categorize, monitor, and respond to organizational risks. Examine key terms such as threats, vulnerabilities, impacts, and risks, and the steps involved in the National Institute of Standard and Technology (NIST), risk management framework (RMF). Begin by learning how risk relates to information systems, and look at the concepts of managing risks, differentiating between threats, vulnerabilities, impacts, and risks. Examine the first step of the NIST RMF, categorizing risk, and then the second RMF step, selecting security controls. Next, observe the third step, implementing security controls; the fourth step, assessing security control effectiveness; the fifth step, examining risk, and output of security controls assessment to determine whether or not the risk is acceptable; and the last step, monitoring controls. Recognize benefits of a control-focused risk management approach; the benefits of an event-focused risk management approach; and risk communication. Finally, explore risk response and remediation, and differentiating between different risk responses such as accepting, avoiding, mitigating, sharing, or transferring risk.
Perks of Course
Certificate: Yes
CPD Points: 38
Compliance Standards: AICC

SecOps Engineer: Cloud & IoT security

Price on Request 30 minutes
This course explores basic concepts of the cloud and IoT (Internet of things), and examines common security threats, a somewhat new and neglected area of cybersecurity. In this 8 video course, you will examine the cloud concept of distributed storage, and how IoT uses the cloud. First, examine the basics of cloud architecture, and some of the variations. You will learn that a private cloud is an expensive solution, and examine the security advantages of using a private cloud, in which one organization has full control over cloud security, and does not share the cloud with data from other organizations. You will learn about the available public cloud services, including Amazon, Microsoft Azure, and the iCloud for Apple devices. There are two basic advantages to using a public cloud: the cost, and cloud vendors specialize in cloud administration and security. You will also examine concepts and practices for cloud security, for both the cloud and IoT, including least privileges, and the CIA triangle.
Perks of Course
Certificate: Yes
CPD Points: 32
Compliance Standards: AICC

SecOps Engineer: Secure Coding

Price on Request 50 minutes
This 13-video course explores software protection by applying secure development and coding practices. Learners will examine secure coding key concepts, including early and frequent testing, and how to validate to ensure it is the proper kind of data, and the proper size, type, and format. First, the course demonstrates how to set up a simple filtering statement to improve software security. You will learn how to constrain user input, by implementing a drop-down box or radio buttons. You will also learn the top 10 rules established by CERT (Computer Emergency Response Team) for secure programming, and how to operationalize secure software deployments, as well as continuous secure delivery to quickly update changes and upgrades. Learners will explore verification, and secure validation software metrics to measure and improve software. You will learn to use C# code, evaluate both secure and unsecure parts, for the web and Windows code, and learn to secure code with Python. Finally, you will learn to secure code with Java.
Perks of Course
Certificate: Yes
CPD Points: 51
Compliance Standards: AICC

SecOps Engineer: Security Engineering

Price on Request 35 minutes
Explore fundaments of cybersecurity and engineering in this 10-video course, which examines the fundamental concepts of the CIA (confidentiality, integrity, and availability) triangle, and views security operations, security planning, engineering, application security through these three concepts. First, learners will examine the more advanced version: the McCumber Cube. You will learn to integrate systems engineering into cybersecurity, and explore requirements engineering, and how to gather requirements. Next, learn how to analyze them, to apply security requirements engineering techniques, and to finalize project requirements. You will be introduced to SecML (Security Modeling Language) which takes SysML (System Modeling Language) used by systems engineers, and to modify portions of it to be specific to cybersecurity. You will examine how SecML can be used to create both offensive and defensive security mitigation controls. This course examines security metrics, and how to apply engineering failure analysis methods to cybersecurity. Finally, you will observe how to incorporate security requirements engineering into cybersecurity, and the relevance of regulatory requirements.
Perks of Course
Certificate: Yes
CPD Points: 33
Compliance Standards: AICC

SecOps Engineer: System Infrastructure Security

Price on Request 1 hour
This 13-video course explores SecOps (security and operations) engineering concepts. Learners will observe how security and operations are fused together, and learn to integrate system infrastructure security with normal business operations by applying engineering principles. Begin by learning the steps for infrastructure hardening of the operating system, including server workstations, routers, devices. You will examine server hardening, including how to turn off unneeded services, and remove unneeded software. Next, learn how to analyze and harden Windows 10, and to use security devices, and implement intrusion detection and prevention systems. You will examine the practical use of IDS (intrusion detection system) to detect activity that appears to be a possible intrusion, to log it, and to notify the administrator. You will then examine IPS (intrusion prevention system), which takes the additional step of shutting down the suspicious activity. Finally, you will explore firewall concepts, including stateless firewalls, how to use SPI (stateful packet inspection), and how to place them to improve your security network.
Perks of Course
Certificate: Yes
CPD Points: 60
Compliance Standards: AICC

SecOps Engineer: Threat Mitigation

Price on Request 1 hour 30 minutes
This course explores the general concepts of threat mitigation for SecOps (security and operations) engineers. In this 13 videos, learners will observe the three basic concepts for threat mitigation and threat intelligence: identification, prevention, and responses. This course examines acceptable risk levels. You will analyze malware classification, such as viruses, worms, logic bombs, and backdoor software. You will learn to mitigation malware, and threats to websites; and examine types of ransomware, including Cryptolocker, Cryptowall, WannaCry, and Bad Rabbit, as well as explore possible solutions. You will learn how DoS (denial of service) is conducted, and see examples of specific attacks; then examine cross-Site Scripting, parameter traversal, and cross-Site Request Forgery. You will learn to address insider threats, and how to mitigate social engineering, phishing, and insecure protocols. Learners will examine how to integrate analysis into mitigating these threats. Finally, this course explores cyberthreat intelligence, and suggests that you subscribe to the National Vulnerability Database, and its feeds.
Perks of Course
Certificate: Yes
CPD Points: 56
Compliance Standards: AICC

Secure Agile Programming: Agile Concepts

Price on Request 45 minutes
In this 13-video course, learners can explore Agile programming concepts such as iterative software approaches, differences between Agile and Waterfall, and creating a secure Agile culture. Examine Scrum, Lean software, extreme programming, and rapid application development, along with several other topics. Begin the course with a look at iterative software development. This leads on to differentiating between Agile, one of the most widely used iterative development approaches, and Waterfall, the still used, traditional method. Then learn about integrating security into Agile and creating a secure Agile culture. Next, you will examine Scrum, an iterative development process designed for small teams, usually with 10 or fewer members; and then take a look at Lean software, and how it works. You will explore extreme programming and rapid application development (RAD). Learn the best practices for secure Agile development, and how to facilitate a secure organizational culture. In the final tutorial, you will learn about integrating secure methods into the Scrum approach.
Perks of Course
Certificate: Yes
CPD Points: 47
Compliance Standards: AICC

Secure Agile Programming: Agile Modeling

Price on Request 20 minutes
In this 7-video course, you will learn about Agile modeling, and how to model software in an Agile environment. You will then explore story-driven modeling. User stories are an integral part of the Agile process, one of the defining characteristics that separates Agile from other processes, which of course means that Agile modeling is story-driven, so learners will observe how to apply story-driven modeling. As these user stories are so important to all Agile development, including modeling and requirements gathering, then you must have secure user stories, so in the next tutorial you will learn how to ensure security. You will then examine and use specification by example, a cornerstone of Agile development, and one of the best ways to gather accurate specifications, which means functional specifications as well as secure specifications. The final tutorial concerns building secure user stories-user stories that focus on the security needs that allow stories to be transformed into requirements, goals, and objectives.
Perks of Course
Certificate: Yes
CPD Points: 19
Compliance Standards: AICC

Secure Agile Programming: Agile Techniques

Price on Request 30 minutes
Learners will discover how to gather Agile requirements, implement Agile processes, create a secure Agile software development (SD) lifecycle, implement Disciplined Agile Delivery, and apply best practices for secure SD in this 9-video course. First, you will take a look at Agile requirements, specifically at how to perform requirements gathering and management in an Agile environment. Next, learners will follow two tutorials on Agile techniques: Part A on defining Agile techniques including iterative delivery and the use of user stories, and part B on defining Agile techniques including the daily standup meeting, pair programming, Scrum events, and planning poker. Following on from this, you will learn how to create a secure Agile SDLC (software development lifecycle), to ensure that the software development, even in a fast-paced Agile environment, is secure. Learners will also discover how to implement Disciplined Agile Delivery, ensuring that things are kept to a schedule. In the final tutorial in this course, you will observe how to apply best practices for secure SD.
Perks of Course
Certificate: Yes
CPD Points: 30
Compliance Standards: AICC

Secure Agile Programming: Testing

Price on Request 1 hour 30 minutes
In this course you will explore Agile testing, which because of its iterative and collaborative nature, everything changes a little, so you will examine precisely how testing is done in an Agile environment. You will then take a look at continual security testing, and integrating testing standards into Agile. In this 10-video course, learners will discover how to apply verification and validation for Agile programming, which are cornerstones of software and systems engineering. This leads into integrating metrics, which are just as important in Agile as they are in any other software engineering approach. The next tutorial covers Agile bug tracking, one of the most important things to document as soon as they are found. You will then learn about static code analysis, which is something from traditional software engineering that needs to be integrated into the Agile process as an important way to accomplish bug fixing, testing, and even verification. The final tutorial concerns the implementation of continuous integration techniques, which is continuous and ongoing throughout the entire Agile process.
Perks of Course
Certificate: Yes
CPD Points: 34
Compliance Standards: AICC

Secure Programmer: Attacks

Price on Request 1 hour 10 minutes
You will focus primarily on actual common software attacks in this 21-video course, which means you will be shown how the SQL format string attack affects your programs and coding mistakes that make software vulnerable to them. In some of these examples, learners will examine the vulnerable code and learn how to correct it. In other examples, learners will explore how someone carries out the attack, which will help lead one to learn how to defend against it. Begin by learning how to code against format string attacks in Java, in Python, and in C#. Then move on to coding against SQL injection attacks in Java, in Python, in C#, and in Javascript. Next, explore coding against buffer overflow attacks in Java, in Python, in C#, and in Javascript. Further tutorials examine how to code against cross-site scripting attacks in Java, in Python, in C#, and in Javascript. Also, learn how to code against password cracking attacks in Java, in Python, in C#, and in Javascript.
Perks of Course
Certificate: Yes
CPD Points: 68
Compliance Standards: AICC

Secure Programmer: Coding Practices

Price on Request 45 minutes
In this 12-video course, learners explore best practices for good coding along with exercises showcasing related examples. This includes good programming practices for Java, Python, C#, and Javascript. Begin with a look at how to perform software estimation of resources and time. One fundamental practice that learners need to know is how to estimate how long something will take and what resources one needs in place. You will then examine coding best practices, and some specific techniques to improve code, along with good coding examples. Following on from this, observe how to recognize bad coding examples, and examine Java code that is poorly written. Next, you will take a look at bad coding examples in Python, and recognizing bad Python programming; bad C# programming, and bad Javascript programing. This leads into learning about applying good coding examples in Java, in Python, in C#, and Javascript. The two most important takeaways from this course are understanding and recognizing both good and bad code, and the other is having a basic understanding of estimating and allocating resources.
Perks of Course
Certificate: Yes
CPD Points: 46
Compliance Standards: AICC

Secure Programmer: Encryption

Price on Request 20 minutes
In this 5-video course, learners discover the basics of cryptographic algorithms. You will receive a general overview of symmetric algorithms such as AES, Blowfish, and Serpent. You will also examine asymmetric algorithms such as RSA (Rivest, Sharmir, and Adelman), Diffie-Hellman, and elliptic-curve cryptography (ECC). More importantly, you will learn when to use which algorithm and what algorithms are better for specific purposes. You will then move on to integrity algorithms, including hashes like SHA (Secure Hash Algorithm 1), MD5 (Message Digest 5), and 6, RIPEMD (Ripe Message Digest), and HAVAL, as well as message authentication codes (MACs) and HMACs (keyed-hash message authentication codes). You will also examine the strengths and weaknesses of these different approaches. The goal is whether one can make intelligent choices about which algorithms to implement for which purpose; whether one's concerns are about confidentiality; if one needs to do key exchange; is message integrity an issue; are you storing passwords? These will each require different algorithms.
Perks of Course
Certificate: Yes
CPD Points: 21
Compliance Standards: AICC