Skip to main content

List Categories and Listings by C

Capsa Popular

Capsa is a portable network analyzer application for both LANs and WLANs which performs real-time packet capturing capability, 24x7 network monitoring, advanced protocol analysis, in-depth packet decoding, and automatic expert diagnosis. Capsa's comprehen ...

coresecurity by HelpSystems

Core Impact is designed to enable security teams to conduct advanced penetration tests with ease. With guided automation and certified exploits, the powerful penetration testing software enables you to safely test your environment using the same technique ...

Core Impact
Comodo Security Solutions

Internet Security Pro combines the power of COMODO's award-winning Firewall and AntiVirus software to protect your PC from malicious software and Hackers.     Removes existing viruses instantly Blocks all unwanted Internet attacks ...

Comodo Internet Security Pro

3 day practical computer forensics training course - Learn about forensic principles, evidence continuity and methodology to employ when conducting a forensic investigation. Using practical case scenarios, you will be guided through the process ...

CFIP Certified Forensic Investigation Practitioner

2-day practical penetration testing course - Build on the knowledge gained in CSTA Ethical Hacking: Hands-On, using the frameworks & tools used by professional penetration testers to: audit & compromise system security, assess weaknesses in w ...

Category Ethical Hacking

CanSecWest, the world's most advanced conference focusing on applied digital security, is about bringing the industry luminaries together in a relaxed environment which promotes collaboration and social networking. The conference lasts for three days and ...

Cisco Systems

Cisco Adaptive Security Appliance (ASA) Software is the core operating system that powers the Cisco ASA family. It delivers enterprise-class firewall capabilities for ASA devices in an array of form factors - standalone appliances, blades, and virtual. AS ...

This course will give you a firm understanding of advanced incident response and computer forensics tools and techniques to investigate data breach intrusions, tech-savvy rogue employees, advanced persistent threats, and complex digital forensic cases. ...

InfoExpress, Inc.

CyberGatekeeper LAN and CyberGatekeeper Remote let systems access the network only after verifying they comply with security policies. If systems are not in compliance or do not participate in the audit, they are kept in a quarantine network. With network ...

CyberGatekeeper
Check Point Software Technologies Ltd

Check Point endpoint security includes data security, network security, advanced threat prevention, forensics, endpoint detection and response (EDR), and remote access VPN solutions. To offer simple and flexible security administration, Check Point’s enti ...

Check Point Endpoint Security
Cloudmark Inc.

 Security in the industry for mobile operators, internet service providers, and hosting providers Cloudmark Authority utilizes a unique combination of proprietary technologies including Advanced Message Fingerprinting algorithms and real-time threat ...

Cloudmark Authority
Logical Security

The Certified Information Systems Security Professional (CISSP) is a very difficult certification to achieve and is considered a global standard that proves an individual?s proficiency in several different security disciplines. It attests to that person?s ...

Category CISSP Training
London Metropolitan University

3 years Full Time

Birmingham City University

3 years Full Time / 4 years Sandwich Course

Staffordshire University

3 years Full Time / 4 years Sandwich Course

University of Westminster

4 years Full Time