For a better view on Inspire Cayman Training, Update Your Browser.

Security - IV (Online Courses)

Elevate your career trajectory with our premier online course, designed to sharpen your competitive edge. Explore our curated selection of top-tier digital programs to hone your skills and propel your professional journey forward. Experience transformative learning tailored to empower your career advancement in today's dynamic landscape.
Course Category
Price on Request
Start Learning
This Course Includes
  • 44 hours 25 minutes
    of self-paced video lessons
  • 42 Programs
    crafting your path to success
  • Completion Certificate
    awarded on course completion

Secure Programmer: Intro to Programming Standards

Price on Request 55 minutes
In this course, learners can explore various IEEE programming standards, software requirement types, and requirements gathering techniques. Discover how software quality is defined and steps to take in the change management process. Begin this 10-video course with an introduction to basic programming and software engineering concepts. Then move on to a three-part tutorial on programming standards-part A on recalling IEEE programming standards including general, testing and quality, and maintenance and documentation standards; part B on IEEE standards, including NIST SP 800-27, ISO/IEC 15504 and 24744:2014, and ISO 29110; and part C on recalling IEEE and ISO programming standards. This leads into identifying software requirement types, the functionality, usability, reliability, performance, and supportability (FURPS) model, and the requirements gathering techniques. Next, you will explore requirements gathering techniques such as brainstorming, interviews, focus groups, and reverse engineering, and examine quality and the change management process. In the final tutorial, learners observe how to apply the IEEE Std 730 standard for software quality.
Perks of Course
Certificate: Yes
CPD Points: 55
Compliance Standards: AICC

Secure Programmer: Resiliency Coding

Price on Request 25 minutes
This 7-video course helps learners explore resiliency concepts such as stability, recovery, and defensive coding. In it, you will discover how to ensure Java resiliency, Python resiliency, C# resiliency, and Javascript resiliency. One of the cornerstones of secure programming is to create resilient software, which means software that is far less likely to have failures. You will begin by looking at the resilient concepts such as stability, recovery, and defensive coding. Begin with stability, so software functions as desired, reliably and consistently. Then should something go wrong, it will readily recover. It will be able to accommodate whatever went wrong and continue normal operations as soon as possible. Then you have to write defensive code, code that is expecting both malicious attacks and just general errors. Defensive coding is a large part of secure coding. This leads into learning how to write resilient code in Java, in Python, in C#, and finally, writing resilient code in Javascript.
Perks of Course
Certificate: Yes
CPD Points: 26
Compliance Standards: AICC

Secure Programmer: Security Concepts

Price on Request 25 minutes
This 6-video course guides learners to discover the basics of secure programming, including common security concepts, authentication and authorization, and shows how to avoid common programming errors that can undermine security, as well as how to incorporate validation and verification into programming. These are the core security concepts that you need to master to ensure that your programs are produced in a secure fashion. To begin, you will examine secure programmer security concepts, including confidentiality, integrity, and availability, known as the CIA triangle, least privileges, and separation of duties. The next tutorial covers secure programmer authentication and authorization, looking at general authentication models such as discretionary access controls (DACs), mandatory access control (MAC), rule-based access control (RBAC), and attribute-based access control (ABAC). Next, you will explore and learn how to avoid common programming errors that can undermine security. The final tutorial in this course looks at the process and techniques of secure programming verification and validation.
Perks of Course
Certificate: Yes
CPD Points: 24
Compliance Standards: AICC

Secure Programmer: Software Design Techniques

Price on Request 1 hour 15 minutes
In this 13-video course, learners will discover a range of software engineering techniques used to design software. This includes modular, resiliency, architectural, component-level, model-driven, and pattern-based design. You will also explore how to identify well-designed code and script. Learners begin by observing modular design, which starts with the premise that code should be encapsulated into independent modules. This leads into learning about resiliency design. The various design approaches examined here are not mutually exclusive, and can be used together, particularly resiliency design, which often goes hand in hand with other design approaches to augment and enhance them. Next, study architectural design, with a look at the architecture process and how to apply it. Following on from this, you will learn how to apply both component-level design and pattern-based design. You will delve into Well Designed Java Example, and explore what makes it well designed. Also, Well Designed Python Example, which contains some nuances not common to other languages. Well Designed C# Example, Well Designed Javascript, and model-driven design are also covered.
Perks of Course
Certificate: Yes
CPD Points: 76
Compliance Standards: AICC

Secure Programmer: Software Modeling Techniques

Price on Request 25 minutes
This course extensively covers Unified Modeling language (UML), which is commonly used in software engineering to help design, understand, and work with software. It can be considered one of the core tools in a software engineer's toolbox. In this 6-video course, learners will delve into specific UML diagrams in order to obtain a deeper understanding, and some of which users will be able to use in their own software design. These diagrams will include class diagrams, activity diagrams, use case diagrams, and sequence diagrams. Next, follow an overview of Systems Modeling language (SysML), which is similar to UML but broader, so not only can it be used for software, but it can also be used for hardware, networks, or any system. Then discover how it can be used. In the final tutorial in this course, you will take a look at specific SysML diagrams, including block definition diagrams, internal block diagrams, and parametric diagrams.
Perks of Course
Certificate: Yes
CPD Points: 26
Compliance Standards: AICC

Secure Programmer: Software Testing

Price on Request 1 hour 10 minutes
Explore key aspects of software testing, software validation, and bug tracking methods in this 14-video course, beginning with a look at very specific testing methodologies, and an in-depth introduction into how to do testing. This leads learners into observing how to apply unit testing; integration testing; regression testing, and user acceptance testing. Another tutorial will explore the roles and responsibilities in testing, or who in one's team is responsible for what aspect of testing. You will also learn about specific testing methods, and how to do the individual test, regardless of what type it is. Following on from this, learners will examine test cases and reporting, where formalized testing requires some level of reporting and specific test cases. Then discover how to apply software metrics and explore software verification and software validation. To complete the course, you will learn about the concepts of bug tracking and how to use various bug tracking methods.
Perks of Course
Certificate: Yes
CPD Points: 71
Compliance Standards: AICC

Secure Programmer: Vulnerabilities

Price on Request 1 hour 10 minutes
Explore various software vulnerability topics in this 19-video, which opens with a look at specific security vulnerabilities and how to program counter techniques. Then learners receive three tutorials on the OWASP (Open Web Application Security Project) Top 10 vulnerabilities: SQL injection, broken authentication, and cross-site scripting; broken access control, security misconfiguration, sensitive data exposure, and insufficient attack protection; and cross-site request forgery, using components with known vulnerabilities, and under protected application programming interfaces (APIs). Examine use of threat models including STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation), PASTA (the Process for Attack Simulation and Threat Analysis), DREAD (Damage, Reproductibility, Exploitability, Affected Users, Discoverability), and SQUARE (Security Quality Requirements Engineering). Use CVE (common vulnerabilities and exposures) vulnerability scoring, and examine Java, Python, C#, and Javascript SQL secure coding examples. Implement Python secure coding to combat SQL vulnerability; C# to combat common code vulnerabilities, and Javascript to combat Cross Site Scripting attacks. Use Common Vulnerability Scoring System (CVSS), and finally, use OWASP Zap and Vega vulnerability scanners to test websites for common vulnerabilities.
Perks of Course
Certificate: Yes
CPD Points: 71
Compliance Standards: AICC

Securing AWS: Data Protection

Price on Request 30 minutes
There are a number of mechanisms in Amazon Web Services (AWS) for securing data-at-rest and data-in-transit. In this 8-video course, learners explore topics including the basics of cryptography, access keys and pairs, client-side versus server-side encryption, AWS Key Management Service (KMS), Certificate Manager, and CloudHSM (hardware security module). The course begins with an introduction to fundamentals of cryptography and some of the cryptographic mechanisms you need to be aware of for AWS. You will then take a look at how to use access keys and key pairs, followed by another tutorial comparing client-side encryption and server-side encryption. The next topic is AWS Key Management Service, which lets you manage cryptographic keys for your cloud services, followed by a look at AWS Certificate Manager. The final tutorial in this course explores CloudHSM. In the concluding exercise, learners are asked to list the attributes of cryptographic hashing, the options for encrypting an S3 bucket object, and the security services provided by digital signatures.
Perks of Course
Certificate: Yes
CPD Points: 31
Compliance Standards: AICC

Securing AWS: Fundamentals

Price on Request 30 minutes
In this 8-video course, you will examine foundational topics for securing Amazon Web Services (AWS), such as the Shared Responsibility Model, security basics like the CIA Triad (confidentiality, integrity, and availability), the Parkerian Hexad, and security control categories and types, core AWS services and related threats, and compliance. Begin with a look at the AWS Shared Responsibility Model, which is between Amazon and client. The next tutorial is about understanding the CIA Triad and the Parkerian hexad, the main security services that you will provide for your data. This leads to a closer look at the types and categories of control, and then reviewing the core AWS services to ensure a proper understanding of various services and offerings. You will then survey some of the common threats to AWS products and service offerings, starting with access control breaches. The final tutorial focuses on AWS compliance services. In the closing exercise, learners describe the Shared Responsibility Model, security services and controls, core AWS services and threats, and AWS compliance.
Perks of Course
Certificate: Yes
CPD Points: 29
Compliance Standards: AICC

Securing AWS: Identity & Access Management

Price on Request 40 minutes
Learners will discover how to apply best practices to the new Amazon Web Services (AWS) root account and examine credentials, passwords, and access key usage in this 8-video course. Identity and Access Management (IAM) topics such as users, groups, roles, and managed policies are also covered. The first tutorial examines root account security, which leads to comparing credentials, passwords, and access keys and their use. Next, you will learn about using the AWS command-line interface (CLI), a unified tool that allows you to manage your various AWS Services through a CLI. An important best practice to learn is using a bastion host, also known as a bastion server or a jump host, whose purpose is to give access to private networks from external networks, such as the Internet. Continue with an introduction to the AWS IAM service and its configuration. The final tutorial looks at managed policies available through the IAM service. In the exercise, you will be asked to describe root account security, credentials, AWS CLI, bastions, and AWS IAM.
Perks of Course
Certificate: Yes
CPD Points: 39
Compliance Standards: AICC

Securing AWS: Infrastructure Security

Price on Request 55 minutes
In this 11-video course, explore a variety of Amazon Web Services (AWS) features that can help the consumer to protect cloud infrastructures and resources, including network access control lists (NACLs), security groups, and Web Application Firewalls. One of the most important aspects of AWS security begins when you design your virtual private cloud, so the first tutorial teaches you about its design. Next, you will examine how to configure the NACL, along with configuring security groups for Linux instances, and security groups for Windows instances. Following on from this, you will take a look at the Web Application Firewall (WAF). You will then explore a couple of other security services at AWS, beginning with AWS Shield Advanced, and then AWS Inspector. Then move on to AWS GuardDuty, a fully-managed threat detection service that basically continuously monitors for malicious or unauthorized behavior. Then learn how to configure a managed site-to-site VPN, and define AWS Single Sign-On (SSO) and AWS Cognito. The exercise covers infrastructure security.
Perks of Course
Certificate: Yes
CPD Points: 54
Compliance Standards: AICC

Security

Price on Request 40 minutes
Develop skills related to securing Azure components, including encryption, Azure Key Vault, and security groups.
Perks of Course
Certificate: Yes
CPD Points: 40
Compliance Standards: AICC

Security Architect: Ethical Hacking Best Practices

Price on Request 45 minutes
To become a well-rounded ethical hacker, one must have good ethics, love a challenge, and be persistent. In addition, you must have a strong technical background and be familiar with common tools, strategies, and techniques used in a variety of ethical hacking situations. In this 14-video course, learners can explore best practices related to ethical hacking and incident handling, legal considerations, and proactive hacking practices and strategies. Begin with an overview of the importance of ethical hacking in today's world and different types of ethical hacking, and different types of real-world hackers, such as white, black, and grey hat. View benefits of ethical hacking, and rules of engagement prior to performing an ethical hacking exercise. Delve into vulnerability and penetration testing and the common ethical hacking tools. Conduct a network scan by using Nmap; learn about incident handling, and recognize the importance of using templates or checklists prior to and during a penetration test. Finally, recognize best practices when testing uncovers exploits or vulnerabilities, and legal considerations when performing an ethical hacking exercise.
Perks of Course
Certificate: Yes
CPD Points: 46
Compliance Standards: AICC

Security Architect: Secure Coding Concepts

Price on Request 1 hour 30 minutes
Explore secure coding from the standpoint of a security architect, including best practices for both security design and architecture implementation, and the level of influence needed by a security architect to influence secure coding practices, in this 14-video course. Key concepts covered in this course include principles that define a security architecture; examining the issues and steps involved in security design; and learning the process and potential security flaws in security architecture implementation. Next, you will learn about considerations for deploying and operating an application in secure environments; learn methods and tools that can be used to help secure software through automation and testing; and learn approaches to assessing the risk of an application. Continue by examining the lifecycle of vulnerabilities in software; common coding pitfalls that lead to security vulnerabilities; and industry standards and the application domains they apply to. Finally, you will learn security concerns when adopting new technologies, coding languages, and platforms; learn secure coding architecture when deploying cloud applications; and learn practical approaches to secure coding practices.
Perks of Course
Certificate: Yes
CPD Points: 56
Compliance Standards: AICC

Security Best Practices: Network Appliance Security

Price on Request 1 hour 30 minutes
This course explores the best practices for securing network appliances, and the top network security risks in 14 videos examining best practices for IoT (Internet of things) security risks. You will learn the best practices for transitioning to the Cloud, and the three basic service models IaaS (infrastructure as a service), PaaS (platform as a service), and SaaS (software as a service). Learners will then examine the network perimeter, and security issues and strategies when moving to the Cloud, including how to address de-perimeterization and perimeter exploitation. You will learn about several security architecture models, including Zero Trust Architecture, intrusion kill chain, and the diamond model for intrusion analysis. You will examine the impact of software defined networking, and micro-segmentation to the network security. Learn about next-generation firewalls, network intrusion detection and prevention systems, and distributed denial of service attacks. Finally, you will learn the best practices of Zero Trust Architecture, and how to incorporate them.
Perks of Course
Certificate: Yes
CPD Points: 92
Compliance Standards: AICC

Security Incident Triage

Price on Request 50 minutes
Explore the importance of security incident triage in handling incidents in a timely and automated manner, in this 14-video course, which familiarizes learners with anomalies and activities that often require triage. Key concepts covered in this course include security triage fundamentals and the strategies to implement triage; tools used in security triage; and automation techniques and common tips and rules of thumb for security triage. Next, you will explore the importance of communication and stakeholder management in security triage; examine the approaches to detecting anomalies and handling them with security triage; and learn about common protocol anomalies that require triage. Continue by exploring the different levels of monitoring for incidents in security triage while looking at network monitoring of traffic, bandwidth, and the various protocols used; learn to analyze SSH activity and security events to look for; and learn how to analyze DNS activity, HTTPS activity, and system log activity. Finally, learn how to describe security events to look for in each activity.
Perks of Course
Certificate: Yes
CPD Points: 51
Compliance Standards: AICC

Security Measures: Implementing Security Controls

Price on Request 1 hour 15 minutes
Explore the use of security controls with the NIST Cybersecurity Framework in this 14-video course, which examines anatomy of security controls, from common to advanced and complex. You will discover how to test and monitor security controls, including the most basic quick-win controls for several control types. Key concepts covered here include security controls in relation to the overall NIST Cybersecurity Framework, and how security controls are relevant in SecOps; the major security control types and components of a security control; and defensive and quick-win controls for major control types. Next, learn how they are compromised, and steps for root cause analysis; learn the CIS critical security controls and how they are implemented; and observe how to assess security controls, including establishing security metrics for risk management framework and reporting. Learn how to investigate security controls when one fails and describe how to mitigate outcomes; learn processes of auditing security controls; and learn potential risk scenarios and how to mitigate and respond using security controls, including how to test controls to effectively respond.
Perks of Course
Certificate: Yes
CPD Points: 76
Compliance Standards: AICC

Security Program Regulatory Integration

Price on Request 1 hour 30 minutes
In this 12-video course, learners will discover the importance of integrating regulations with organizational security policies. Explore security standards such as General Data Protection Regulation (GDPR); Health Insurance Portability and Accountability (HIPAA); and Federal Information Security Management Act (FISMA), as well as the International Organization for Standardization (ISO), and National Institute of Standard and Technology (NIST). To begin, determine how to establish the importance of building regulatory compliance into a company's IT security program. You will then examine Personally Identifiable Information (PII), and Protected Health Information (PHI). This leads into the subject of Payment Card Industry Data Security Standard (PCI DSS), and what it entails. You will learn how HIPAA protects medical information; how GDPR protects European Union citizen data, and how the Gramm-Leach-Bliley Act (GLBA), applies to financial institutions. You will also identify how FISMA strives to protect sensitive US Government information, and recognize both NIST and ISO security standards. To conclude the course, you will discover how the Sarbanes-Oxley Act (SOX), requires organizational financial transparency.
Perks of Course
Certificate: Yes
CPD Points: 38
Compliance Standards: AICC

Security Programming: Code Identification

Price on Request 1 hour 10 minutes
Learners can explore code recognition of various programming languages used in security applications, and security exploits, including Python, C, C++, and SQL, in this 14-video course. You will examine common programming paradigms, and learn how to classify them based on their features. Then you will learn how to identify Bash and Python scripts. Next, learners will examine the similarities and differences of C# compared to the C and C++ languages, and regular expressions in typical regex engines. You will learn how to identify PowerShell scripts based on their features, and how to identify the elements of a SQL statement, and how to use SQLite, a tool to manage local databases in file form without servers. This course continues by examining common security vulnerabilities in code that can lead to exploits. You will learn how to identify the structure of common executable formats based on their binary signatures. Finally, this course demonstrates how to verify the integrity of a downloaded file based on its hash value.
Perks of Course
Certificate: Yes
CPD Points: 68
Compliance Standards: AICC

Security Programming: Command Line Essentials

Price on Request 55 minutes
This 14-video course explores how to navigate a Linux command-line environment by showing learners how to use its most common tools, including text editing and processing, file monitoring and comparison, and package management. You will examine the common properties of the command line environment, including the bash shell, its properties, and the features of the PowerShell environment. This course next demonstrates how to perform text editing using commands such as nano; how to use the Linux EI library, Linux ED text editor; and text processing using commands such as sed awk, and cut. You will learn how to perform repeat actions, and the bash shell history, and perform process control tasks such as PS and kill. Then learn how to use the command line to schedule jobs, perform file and command monitoring, and perform file comparison using the diff command. Finally, this course demonstrates how to redirect the inputs and outputs of commands and files, and perform package management tasks by using the apt command.
Perks of Course
Certificate: Yes
CPD Points: 56
Compliance Standards: AICC

Security Programming: Scripting Essentials

Price on Request 1 hour
This 14-video course explores the basic elements of Bash and Python scripting by examining differences between the elements of a scripting language and a full-fledged computer program. In this course, learners examine how to use and set variables, to use conditional statements in both Bash scripts and a Bash shell, and to use important built-in variables in Bash. You will learn how to use the for, while, and until loops in a bash script, and create custom functions in Bash scripts. Next, learners will examine Python scripting language. This course then demonstrates how to work with variables, and conditional statements in Python scripts. You will watch demonstrations of how to use the for and while loops statements in a Python script, and how to create custom functions in a Python script. You will learn how to import external modules, and how to read and write in a Python script. Finally, you will learn how to perform file operations and make URL requests in Python scripts.
Perks of Course
Certificate: Yes
CPD Points: 60
Compliance Standards: AICC

Security Programming: System Essentials

Price on Request 55 minutes
In this 14-video course, learners will explore how Linux-based systems operate, communicate, and manage the underlying information they contain. Begin by examining management and monitoring tools available in Unix and Linux environments. Then learn to work with user accounts and domain names, and learn how to monitor user and system activity. You will learn how to securely connect to remote servers by using secure shell (SSH), and how to work with user accounts. This course examines elements of both an Internet Protocol routing table and a network interface, and demonstrates how to perform Domain Name System lookups. Learners will examine log files for monitoring critical events on a Linux system and use the PS command to retrieve process information. You will learn how to retrieve disk usage, partition information, and directory contents of a Linux system, and how to monitor both user and system activity on a Linux system. Finally, this course demonstrates how to configure time and date services and explore system configurations in the /etc folder of a Unix system.
Perks of Course
Certificate: Yes
CPD Points: 56
Compliance Standards: AICC

Security Risks: Key Risk Terms & Concepts

Price on Request 1 hour 50 minutes
Familiarity with key terms and concepts associated with security risk enables security leaders to identify, evaluate, and prioritize security risks. In this course, you'll get familiar with the terminologies, activities, and concepts associated with a security risk management process. You'll start by discovering the interdependence between assets, vulnerabilities, threats, and risks. You'll then investigate how to assess risk probability, measure the impact created by it, and the difference between risk appetite and risk tolerance. Next, you'll examine the components, benefits, and stages of a risk management process. You'll also identify different methods of treating risk and the importance of implementing controls as a part of a risk-based approach. Lastly, you'll recognize the standards for risk management and the advantages of managing and assessing security risk.
Perks of Course
Certificate: Yes
CPD Points: 112
Compliance Standards: AICC

Security Risks: Performing Security Risk Assessments

Price on Request 1 hour 35 minutes
The categorization of security risks is essential for effectively assessing and managing risk. In this course, you'll explore the assessment, classification, and prioritization of security risks. You'll begin by outlining the concept of risk assessment and the advantages of different risk assessment techniques. You'll also investigate the features of security assessment methods, such as vulnerability assessment and penetration testing, and discover how to assess security vulnerability. Moving on, you'll recognize the significance of risk categorization and how to update a risk register in Microsoft Excel using a four-quadrant risk classification matrix. Finally, you'll identify the purpose and process of risk prioritization, and the role of a probability-impact matrix in determining risk levels. You'll then investigate how to use the matrix to prioritize risks on a security risk register.
Perks of Course
Certificate: Yes
CPD Points: 95
Compliance Standards: AICC

Security Risks: Performing Security Risk Identification

Price on Request 55 minutes
Effective security risk management often begins with proper security risk identification. In this course, you'll examine various components of the risk identification process and different techniques used to identify risk. You'll begin by distinguishing between threat and risk. You'll then get familiar with other terminologies and concepts associated with risk identification. Moving on, you'll recognize the significance of risk identification in recognizing assets and services that are risk-prone. You'll also investigate different methods used to identify risk and best practices for the risk identification process. Later in the course, you'll outline common security-related risks and their impact on different components of an organization. Finally, you'll examine the features of a security risk register, its role in risk management, and how to create one in Microsoft Excel.
Perks of Course
Certificate: Yes
CPD Points: 57
Compliance Standards: AICC

Security Risks: Planning for Security Risk Management

Price on Request 1 hour 25 minutes
Highly effective security leaders recognize that they must prioritize and focus their efforts on managing critical security risks. Therefore, once a security risk is identified, it must be carefully evaluated. In this course, you'll identify the activities involved in a risk management process, the importance of risk strategies in the context of work environments, and essential decisions required for managing security risks effectively. Moving on, you'll investigate the components of a risk management plan and how to improve a risk management strategy by increasing risk tolerance and risk appetite. You'll also outline the importance of mitigation plans and discover how to create one in Microsoft Word. Lastly, you'll recognize the role of risk monitoring and control measures in risk management planning and the factors that shape an organization's approach to making decisions in handling risks.
Perks of Course
Certificate: Yes
CPD Points: 86
Compliance Standards: AICC

Security Rules: Rules of Engagement

Price on Request 45 minutes
Prior to performing any penetration testing, it is important to outline the Rules of Engagement (RoE) with the client. Begin this 14-video course with a general overview of the RoE, how it relates to business, and the potential consequences of not having the RoE in place. Look at benefits of having an easy reference checklist prepared when defining RoE. Learn how to determine the appropriate scope of engagement; examine client (IT staff) considerations; and view common risks and limitations, such as impact on systems. Explore the logistics and considerations such as testing tools, personnel, and test schedules. Delve into incident handling and best practices; testing and best practices, and also best practices in information handling. Examine elements that should be included in final reports, such as action taken, problems, and findings. Look at liabilities, warranty, limitation of a liability, and indemnification considerations to include when outlining the intent of testing activities. Finally, learn how to ensure proper authorization has been granted to commence any testing.
Perks of Course
Certificate: Yes
CPD Points: 47
Compliance Standards: AICC

Security Software Assessments

Price on Request 1 hour 30 minutes
In this 13-video course, learners will discover techniques used to perform software security assessments and testing, including components of a security assessment, test strategy approaches, security control and software testing, and the security management process. Key concepts covered in this course include the major components of a security assessment and test strategies approaches; security control review methods including log and code reviews; and how to recognize security control testing mechanisms such as code testing. Next, learn the importance of a security management process and its common functions; learn steps to take to properly test software to ensure that it is secure; and learn methods to detect potential software vulnerabilities. Then learn common software vulnerabilities such as buffer overflow and injection flaws; learn how to avoid common software vulnerabilities by using secure coding techniques; and explore steps and techniques to analyze risk. Finally, learn about penetration testing and its purpose; and learn microservices, a mini-application that focuses on a specific task, and application programming interfaces (APIs) and highlight security concerns associated with each.
Perks of Course
Certificate: Yes
CPD Points: 55
Compliance Standards: AICC

Security Topologies: Developing Secure Networks

Price on Request 1 hour
Learners can explore secure network challenges and security measures used to configure common tools, in this 14-video course. Familiarize yourself with approaches to configuration with a security mindset and review common security threats and their mitigations. Begin by taking a look at the challenges of a secure-first network design, then describe a network design approach from a security mindset. Examine the challenges to DevOps and Agile mindsets in terms of security decisions, and the network security concerns for hybrid cloud models. Learn how to configure an NGINX HTTP service to prevent insecure file access and configure web application security settings in NGINX. View the dangers of file upload remote execution; use Secure Shell (SSH) as a secure proxy for web browsing from an insecure location, and configure a SSH client to use present server connection settings. Discover how to use local/etc/hosts to block unwanted connections; examine the threat of user account discovery and how it is carried out, and finally, learn how to use password security tools to enforce a strong password policy.
Perks of Course
Certificate: Yes
CPD Points: 61
Compliance Standards: AICC

Security Vulnerabilities: Managing Threats & Vulnerabilities

Price on Request 50 minutes
This 14-video course helps learners explore the threat categories in the STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege) model for identifying computer security threats, including spoofing, tampering, repudiation, information disclosure, denial of service (DoS), and escalation of privilege. Key concepts covered in this course include categories of security vulnerabilities using the STRIDE model; how to recognize authenticity and identity spoofing threats; and how to validate integrity and tampering threats. Next, you will learn about authentication threats and non-repudiation, when used in security, for example, when a charge cannot be challenged; learn information threats such as privacy breaches or data leaks; and learn the threat of DoS attacks, a resource disruption attack when a user tries to connect. Learners continue by exploring the privilege escalation threat model; learning to recognize examples of security misconfiguration threats; and observing methods of brute force attacks and key sizes. Finally, learn to perform a local network scan and a targeted remote scan by using Nmap; and learn to perform a DoS vulnerability diagnostic test on a host.
Perks of Course
Certificate: Yes
CPD Points: 52
Compliance Standards: AICC

Security, Service, & Mobile Device Management

Price on Request 50 minutes
Explore G Suite security settings, including working with exception groups and user authentication. Also, explore how G Suite provides centralized mobile device management.
Perks of Course
Certificate: Yes
CPD Points: 49
Compliance Standards: AICC

Session & Risk Management

Price on Request 1 hour 30 minutes
A structured approach to security allows for the efficient management of security controls. In this 13-video course, you will explore assets, threats, vulnerabilities, risk management, user security and session management, data confidentiality, and encryption. Key concepts covered in this course include how to identify, assess, and prioritize risks; how to implement security controls to mitigate risk; and learning about account management actions that secure the environment. Next, learn how to use Group Policy to implement user account hardening and configure the appropriate password security settings for those accounts in accordance with organizational security policies; learn how HTTP session management can affect security; and observe how to harden web browsers and servers to use TLS (transport layer security). Then learn how centralized mobile device control can secure the environment; learn encryption techniques used to protect data; and observe how to configure a virtual private network (VPN) to protect data in motion. Finally, learn how to configure and implement file encryption to protect data at rest; and how to configure encryption and session management settings.
Perks of Course
Certificate: Yes
CPD Points: 68
Compliance Standards: AICC

Threat Intelligence & Attribution Best Practices: Attribution Analysis

Price on Request 1 hour 20 minutes
Cyber attribution analysis is used to track, identify, and incriminate perpetrators of cyber attacks or exploits and is a must-know offensive security operations technique. In this course, you'll learn about the fundamental concepts and critical concerns related to attribution. You'll start by examining the different attribution types and levels before exploring attribution indicators, techniques, best practices, tools, and challenges. Moving on, you'll gain insight into how to identify and interpret forensic artifacts gathered from various sources, manage evidence, and make attribution judgments and assessments. You'll then study geopolitics, the Intelligence Community, and legal considerations as they relate to cyber threats and attribution. Lastly, you'll look into how malware cyber threat reverse engineering, code sharing analysis, and network behavior analysis lead to attribution.
Perks of Course
Certificate: Yes
CPD Points: 82
Compliance Standards: AICC

Threat Intelligence & Attribution Best Practices: Threat Intelligence Concepts

Price on Request 1 hour 30 minutes
Identifying and interpreting threat intelligence is crucial to preventing and mitigating cyber attacks. In this course, you'll explore the various threat intelligence types and how they relate to an organization's threat landscape. You'll begin by examining the key characteristics and benefits of threat intelligence and how to use it before, during, and after an attack. You'll then name known cyber threat actors and common indicators of compromise. You'll characterize intelligence, data, and information, and the four categories of threat intelligence: strategic, tactical, operational, and technical. You'll outline the threat intelligence lifecycle and how machine learning and risk modeling relate to threat intelligence. Lastly, you'll recognize threat intelligence use cases and sources, and how to map the threat landscape and benefit from intrusion detection and analysis.
Perks of Course
Certificate: Yes
CPD Points: 98
Compliance Standards: AICC

Unified Security: Playbook Approach to Security

Price on Request 45 minutes
Discover the playbook approach to security, including the security architect's approach to decision making in the era of Agile development, in this 14-video course. Explore challenges, benefits, and considerations to implementing a playbook approach. Key concepts covered here include use of automation to improve consistency for security practices; various approaches to security through playbooks; and important elements needed in a security playbook. Next, learn about the transition to playbooks and services in the cloud; examine goals and measures for success in using security playbooks; and learn some of the challenges in implementing security playbooks. You will learn about the concepts and features implemented in typical playbook tools; how to install Ansible and remotely execute commands on a managed host; and how to execute a simple Ansible playbook. Continue by learning how to configure the iptables firewall by using an Ansible playbook; how to configure an intrusion prevention system (IPS) to protect a system with an Ansible playbook; and how to configure unattended upgrades with an Ansible playbook to keep a system up to date.
Perks of Course
Certificate: Yes
CPD Points: 45
Compliance Standards: AICC

Wi-Fi Penetration Testing

Price on Request 50 minutes
Explore the business convenience of Wi-Fi access, how to recognize the vulnerabilities of wireless networks, and the importance of Wi-Fi penetration testing in this 12-video course, which examines the categories of threats that can compromise a Wi-Fi network. First, you will examine built-in sniffing capabilities used for penetration testing, and the process for performing a rough access point analysis. This course examines Wi-Fi hotspots, web security, and the vulnerabilities of WEP (wired equivalent privacy). This course demonstrates the process used to exploit a Wi-Fi client's vulnerabilities. You will learn how to use Powerfuzzer, an automated customizable web fuzzer, that is part of Kali Linux vulnerability analysis tools. You will learn how to perform a wireless DoS (denial of service) attack against a wireless network. You will examine bugs using the technique of Wi-Fi fuzzing, and how to exploit WPA with PSK secured Wi-Fi. Finally, you will examine the best practices for turning Wi-Fi penetration testing results into policy, security protocols, and user education programs.
Perks of Course
Certificate: Yes
CPD Points: 51
Compliance Standards: AICC

Windows Environments

Price on Request 1 hour 30 minutes
As a security operations person, you'll need to tailor your methods to suit the operating system your working with. This course covers some of the core competencies required to conduct offensive security operations against a Windows environment. Throughout this course, you'll learn how to recognize the differences between various Windows versions. You'll examine the role of intrusion detection systems (IDS) and intrusion prevention systems (IPS) in a Windows environment. You'll then learn about the MITRE ATT&CK framework and how it relates to Windows intrusions and identify the different Windows logging mechanisms. Next, you'll practice using event logging, basic PowerShell commands, and the Windows Registry. You'll then explore how the Windows hashing algorithm works and practice cracking an NTLM hash value. Lastly, you'll investigate different data artifacts within Windows and outline how best to work with Active Directory and Kerberos.
Perks of Course
Certificate: Yes
CPD Points: 91
Compliance Standards: AICC

Windows Exploits and Forensics: FTP, RDP, & Other Services

Price on Request 1 hour 10 minutes
To protect an operating system, you must first know how to exploit it. This course covers some of the standard Windows services that have known exploits available for them, which can be used in offensive security operations against a Windows environment. You'll start by enumerating data from a Windows-based FTP server before practicing methods used to attack FTP services. You'll then learn how to attack IIS-based systems. Next, you'll examine the RPD protocol and learn methods of attacking the Windows RDP service. Finally, you'll investigate how WMI works and learn to exploit WMI on a Windows-based machine. This course involves conducting brute force attacks, reverse shells, and using the BlueKeep security vulnerability.
Perks of Course
Certificate: Yes
CPD Points: 72
Compliance Standards: AICC

Windows Exploits and Forensics: Intelligence Gathering

Price on Request 1 hour 25 minutes
As a security operations person, you'll need to employ various Windows exploitation techniques to attack vulnerable target software and services. This course covers the various intelligence gathering techniques used for conducting offensive security operations against a Windows-based network to identify possible vulnerabilities. You'll start by examining open source intelligence (OSINT) gathering techniques and sources before conducting your own OSINT investigation. Next, you'll explore the use of social media and other tools for finding targets for social engineering exercises. You'll then examine common Windows services and their ports and tools for conducting basic enumeration. Moving along, you'll practice network scanning for open ports, scanning a Windows-based system, and enumerating data. Lastly, you'll explore various tools used in the Kali hacking environment, the use of Metasploitable, and common locations to find Windows exploits.
Perks of Course
Certificate: Yes
CPD Points: 87
Compliance Standards: AICC

Windows Exploits and Forensics: Legacy Systems & Third Party Applications

Price on Request 55 minutes
When an organization uses systems that are no longer serviced and supported and therefore, do not receive security updates, they expose themselves to serious security attacks. To ensure a healthy network ecosystem, security operations personnel must be aware of the vulnerabilities these systems are exposed to. In this course, you'll explore how to conduct offensive security operations against legacy Windows-based systems. You'll learn to recognize older versions of Windows, identify common exploits for these older versions, and scan Server 2008 for vulnerabilities. You'll then learn how to enumerate Server 2008, exploit legacy systems, and gain a reverse shell on a legacy system. You'll then learn how to recognize common third-party applications and vulnerabilities and how to exploit them. Finally, you'll learn how to identify and avoid a honeypot.
Perks of Course
Certificate: Yes
CPD Points: 57
Compliance Standards: AICC

Windows Exploits and Forensics: Post Exploitation

Price on Request 1 hour 25 minutes
As a penetration tester, it's vital that you are familiar with advanced methods of conducting offensive security operations against Windows environments. In this course, you'll learn to recognize common post exploitation activities within a Windows environment and how to configure an advanced persistent threat. You'll start by learning how to escalate privileges, use a DLL injection attack, pivot between systems, and crack user credentials. You'll then examine how to use PowerView to enumerate information and use BloodHound to 'walk the dog' and gain domain admin privileges. Finally, you'll learn how to clean up post attack to cover your tracks, create an advanced persistent threat, and use a ransomware attack to lock a system.
Perks of Course
Certificate: Yes
CPD Points: 83
Compliance Standards: AICC

Windows Exploits and Forensics: SMB & PsExec

Price on Request 1 hour 5 minutes
When carrying out security operations in a Windows environment, you need to know what kind of attacks, exploits, and vulnerabilities to look out for. This course covers two of the most common services used to attack a Windows-based network - SMB and PsExec - along with some popular attack methodologies. You'll start by examining SMB permissions and default settings. You'll then explore tools to enumerate SMB shares and data. Next, you'll investigate how to identify SMB vulnerabilities and recognize SMB attacks. You'll then conduct different SMB exploits, including brute force and denial of service attacks. You'll move on to outline how PsExec works and use it to execute remote commands. Finally, you'll practice exploiting PsExec using various tools, including the EternalBlue exploit.
Perks of Course
Certificate: Yes
CPD Points: 65
Compliance Standards: AICC