Infosec

Infosec believes knowledge is power when fighting cybercrime. We help IT and security professionals advance their careers with skills development and certifications while empowering all employees with security awareness and privacy training to stay cyber-safe at work and home. Learn more at infosecinstitute.com.

Sort options

C++ Lab Content (Coursera)

May 20th 2024
C++ Lab Content (Coursera)
Course Auditing
Categories
Effort
Languages
Explore the C and C++ languages. Look at the specificity of the C/C++ languages and how this impacts security, ways C/C++ can interact with the external world, error handling, the execution environment and much more.

C++ Interacting with the World and Error Handling (Coursera)

May 20th 2024
C++ Interacting with the World and Error Handling (Coursera)
Course Auditing
Categories
Effort
Languages
Explore the C and C++ languages. Look at the specificity of the C/C++ languages and how this impacts security, ways C/C++ can interact with the external world, error handling, the execution environment and much more.

Introduction to C++ (Coursera)

May 20th 2024
Introduction to C++ (Coursera)
Course Auditing
Categories
Effort
Languages
This course is an introduction to the course. It presents the teacher, the tools and the content of the courses and explains why C/C++ is important. This course also covers C/C++ particularities a programmer needs to know to create secure programs using these languages.

C++ Superpowers and More (Coursera)

May 20th 2024
C++ Superpowers and More (Coursera)
Course Auditing
Categories
Effort
Languages
Explore the C and C++ languages. Look at the specificity of the C/C++ languages and how this impacts security, ways C/C++ can interact with the external world, error handling, the execution environment and much more.

Advanced Python - Reconnaissance (Coursera)

May 20th 2024
Advanced Python - Reconnaissance (Coursera)
Course Auditing
Categories
Effort
Languages
Welcome to advanced Python for Cybersecurity. The Reconnaissance course demonstrates the use of Python to automate the process of performing reconnaissance on target environments. We will also demonstrate how Python can be used to automate a password guessing attach to gain initial access to a target [...]

Establishing Command-and-Control and Finding Credentials (Coursera)

May 20th 2024
Establishing Command-and-Control and Finding Credentials (Coursera)
Course Auditing
Categories
Effort
Languages
This course demonstrates the use of Python to establish command-and-control channels between a target environment and the attackers infrastructure. This course also demonstrates the use of Python to collect information on a system, including both user credentials and other sensitive data.

Management (Coursera)

May 20th 2024
Management (Coursera)
Course Auditing
Categories
Effort
Languages
This course will introduce you to cybersecurity leadership and management. Drawing on industry standards, frameworks and models, you will explore the key objective elements of cybersecurity leadership.

Leadership (Coursera)

May 20th 2024
Leadership (Coursera)
Course Auditing
Categories
Effort
Languages
This course is an introduction and an overview to the basic principles of cybersecurity leadership and management. It explores and dissects the correlation between security, trust and stability (STS) and the Confidentiality, Integrity and Availability CIA Triad, while integrating information security governance (ISG) and the McKinsey 7S Change [...]
May 20th 2024
Course Auditing
42.00 EUR

Governance and Strategy (Coursera)

May 20th 2024
Governance and Strategy (Coursera)
Course Auditing
Categories
Effort
Languages
This course is an introduction and an overview to the basic principles of cybersecurity Governance and Strategy. It provides guidance on determining information security objectives and how to measure progress toward achieving them. It is an exposition on the rationale and necessity for senior management to integrate information security into [...]