Course 5 - Cryptography This is the fifth course under the specialization SSCP. In this course, we will explore the field of cryptography, including public-key infrastructures (PKIs), certificates, and digital signing. Here we enter the realm of confidentiality, integrity, and availability, since we use cryptography to protect data from unauthorized disclosure and improper … [Read more...] about Cryptography
Security
Web Hacker’s Toolbox – Tools Used by Successful Hackers
Ethical hackers and penetration testers need an efficient toolbox and a step-by-step guide to use these tools effectively. This course covers: - Sqlmap for SQL injection detection, - Google Hacking for identifying security weaknesses, - Fuzzing with Burp Suite Intruder. - How to exploit race conditions using OWASP ZAP. By the end of the course, you'll be equipped to use these … [Read more...] about Web Hacker’s Toolbox – Tools Used by Successful Hackers
Designing Software-Defined Branch Infrastructures
This course is intended for network engineers, IT managers, cybersecurity specialists, and IT consultants who wish to improve their understanding of SD-Branch design principles, components, and network infrastructure, and who are interested in learning about emerging technologies in SD-Branch networking. This is the second course in a 3-course specialization on Secure … [Read more...] about Designing Software-Defined Branch Infrastructures
Fundamentals of Information System Security Architecture
This course is designed for Cybersecurity and Application Security Specialists, IT Security Managers and System Administrators, Software Developers, as well as IT Consultants and Penetration Testers. The course provides an introduction to the principles of information system security architecture. The focus will be on understanding key concepts, existing frameworks, and risk … [Read more...] about Fundamentals of Information System Security Architecture
Getting Started with AWS Security Hub
With AWS Security Hub, you can perform security best practice checks, aggregate alerts, and automate remediation. In this course, you will learn the benefits and technical concepts of Security Hub. If you are new to the service, you will learn how to start using Security Hub through a demonstration using the AWS Management Console. You will examine the native architecture … [Read more...] about Getting Started with AWS Security Hub