Skip to main content

Security Training: All Listings 

Results 41 - 60 of 250 This Category
All Listings
Learning Tree International

You Will Learn How To * Implement and test secure Web applications in your organisation * Identify, diagnose and correct the most serious Web application vulnerabilities * Configure a Web server to encrypt Web traffic with HTTPS * Prot ...

Harrow School of Computer Science, University of Westminster

This innovative and flexible course aims to equip those responsible for the development and implementation of IT security policy to:

University of Glamorgan

This specialist course focuses on the technical aspects of computer system security and systems management. The award is designed to provide up-to-date, relevant and practical information on the technical aspects of computer security. This field is becomi ...

PentesterLab

PentesterLab is an easy and great way to learn penetration testing. PentesterLab provides vulnerable systems that can be used to test and understand vulnerabilities. Hands-on There is only one way to properly learn web penetration testing: by getting y ...

Category Ethical Hacking
PentesterLab
Nottingham Trent University

3 years Full Time / 4 years Sandwich Course

Offensive Security

Penetration Testing with Kali (PWK) is a self-paced online pen testing course designed for network administrators and security professionals who want to take a serious and meaningful step into the world of professional penetration testing. This unique pen ...

Category Ethical Hacking
Penetration Testing with Kali Linux

This training course offers a collection of live demonstrations featuring a variety of hacking and defensive techniques used by hackers. Tranchulas online labs are available 24×7 for practising the techniques and tools demonstrated by our instructor durin ...

Category Ethical Hacking
Hands-On Penetration Testing and Ethical Hacking Training

You will learn the skills required to reverse-engineer applications to find vulnerabilities, perform remote user application and kernel debugging, analyze patches for one-day exploits, perform advanced fuzzing, and write complex exploits against targets s ...

Category Ethical Hacking
Advanced Exploit Development for Penetration Testers: SEC760
PTR Associates Ltd

This hands-on course is intended for auditors and security specialists who are aware their businesses use Oracle based products, but do not understand the database platform and therefore the risks it may carry. You will learn how Oracle is built and a con ...

SP Hailey Enterprises

Packet Analysis and Intrusion Detection 5 Day You'll learn how to properly read and interpret packets and packet headers including IP, TCP, ICMP, and UDP. You will learn how to distinguish between normal, abnormal, and malicious traffic. You will also c ...

InfoSec Institute

The Intrusion Prevention training offered by InfoSec Institute covers all areas of intrusion prevention. Host Intrusion Prevention and Network Intrusion Prevention are covered in great detail. You will learn the technical details that make Intrusion Preve ...

Simulate Email Threats Teach your users to identify and respond to potential security risks. Select from a selection of real-world threat templates, taken directly from Barracuda’s threat database, and expose your users to the latest email thre ...

Barracuda Security Awareness Training
Staffordshire University

3 years Full Time / 4 years Sandwich Course

In this course you will learn the core skills to build a solid security foundation. You will examine in detail the traffic that traverses the network at the packet and binary level. You will build a solid knowledge of the lowest layers of the network. In ...

Category Ethical Hacking
EC-Council Ethical Hacking Core Skills
Northumbria University

4 Years

University of Central Lancashire

3 years Full Time / 4 years Sandwich Course

Leeds Metropolitan University

3 years Full Time / 4 years Sandwich Course

VPN Dynamics, Inc.

The CSSA Instructor-led Training is designed to reinforce the foundational knowledge in the SonicWALL Technical e*Training courses. These courses provide the hands-on experiential training that will enhance problem solving and provide dynamic feedback in ...

Access 2 Networks, Inc.

The Check Point Secure Platform Boot Camp is an intensive 5-day instructor-led course, which introduces the security administrator to Check Point's Secure Platform and Check Point NG. The course provides the information and experience necessary to deploy ...

Offensive Security

The Offensive Security Exploitation Expert (OSEE) is the companion certification to the extremely demanding Advanced Windows Exploitation (AWE) course. The OSEE certification thoroughly assesses not only the students understanding of the course content, b ...

Category Ethical Hacking