筛选依据
主题必需的
语言必需的
在整个课程(说明和评估)中使用的语言。
了解产品必需的
级别必需的
课程长度必需的
技能必需的
字幕必需的
教师必需的
“threat modeling” 的结果
- 状态:新
您将获得的技能: Threat Modeling, Threat Detection, MITRE ATT&CK Framework, Security Testing, Application Security, Security Engineering, Cyber Security Strategy, Cybersecurity, Cyber Security Assessment, Vulnerability Assessments, DevSecOps, Risk Management Framework, Open Web Application Security Project (OWASP), Software Development Life Cycle, Cloud Security
- 状态:免费试用
您将获得的技能: 网络安全, 密码学, 威胁建模, 渗透测试, 漏洞扫描, 安全测试, 应用安全, 网络威胁情报, 测试计划, 威胁检测, 脆弱性评估, 开放式网络应用程序安全项目(OWASP), 网络威胁猎杀, MITRE ATT&CK 框架, Encryption, 开发技术
- 状态:新状态:免费试用
Macquarie University
您将获得的技能: Responsible AI, Security Controls, Application Security, Cyber Attacks, Cyber Threat Intelligence, Cybersecurity, Data Security, DevSecOps, Security Engineering, Artificial Intelligence, Threat Modeling, Cyber Governance, Artificial Intelligence and Machine Learning (AI/ML), Risk Management, Encryption, Application Programming Interface (API), Machine Learning, Governance, Regulation and Legal Compliance, Applied Machine Learning
- 状态:免费试用
Microsoft
您将获得的技能: 威胁建模, 网络安全, 物联网, 应用安全, 身份和访问管理, 安全控制, 威胁管理, 资产管理, 云安全, 威胁检测, 网络安全战略, 安全 Code, 脆弱性评估, 微软 Azure, 安全战略, Network Security, MITRE ATT&CK 框架
- 状态:预览
您将获得的技能: Cyber Threat Intelligence, Threat Management, Threat Detection, Data Management, Data Validation, Technical Communication, Automation, Requirements Analysis, Machine Learning
- 状态:新状态:预览
您将获得的技能: Data Modeling, Classification And Regression Tree (CART), Data Validation, Statistical Analysis, Application Deployment
是什么让您今天来到 Coursera?
- 状态:新状态:免费试用
LearnKartS
您将获得的技能: Cybersecurity, Threat Management, Cyber Attacks, Threat Detection, Cloud Security, Disaster Recovery, Network Security, Malware Protection, Data Security, Intrusion Detection and Prevention, Hardening, Systems Architecture, Encryption
- 状态:新状态:预览
Starweaver
您将获得的技能: Threat Modeling, Risk Analysis, Cyber Risk, Governance Risk Management and Compliance, Cyber Security Strategy, Risk Management Framework, Risk Management, Cybersecurity, Risk Mitigation, Governance, Vulnerability Assessments, Business Risk Management, Management Reporting, Analysis, Technical Communication, Dashboard, Data Visualization
- 状态:新状态:免费试用
Simplilearn
您将获得的技能: Distributed Denial-Of-Service (DDoS) Attacks, Cybersecurity, Cyber Attacks, Threat Detection, Threat Modeling, Malware Protection, SQL, Network Security, Vulnerability Assessments, Databases, Data Security, Email Security
- 状态:免费试用
University of California, Irvine
您将获得的技能: 资产保护, 威胁建模, 风险分析, 风险缓解, 安全控制, 商业风险管理, 风险管理, 业务连续性规划, 资产管理, 脆弱性评估, 灾难恢复, 风险管理框架
- 状态:新
Pearson
您将获得的技能: Responsible AI, LangChain, Threat Modeling, Generative AI, Application Security, Secure Coding, Large Language Modeling, Open Web Application Security Project (OWASP), Security Testing, Security Controls, Prompt Engineering, Data Security, Vulnerability Assessments, Computer Security
- 状态:免费试用
您将获得的技能: Threat Modeling, Threat Management, Vulnerability Management, Cyber Threat Intelligence, Cybersecurity, Cyber Attacks, Vulnerability Assessments, Threat Detection, MITRE ATT&CK Framework, Data Security, Cyber Risk, NIST 800-53, Authorization (Computing), Malware Protection, Authentications, Security Strategy, Security Controls, Risk Management Framework, Identity and Access Management, Cryptography
总之,以下是 10 最受欢迎的 threat modeling 课程
- Modelling Threats - Strategies in Threat Modelling: Packt
- 渗透测试、威胁猎取和密码学: IBM
- Cyber Security: Security of AI: Macquarie University
- 高级网络安全概念和毕业项目: Microsoft
- Introduction to the Threat Intelligence Lifecycle : IBM
- Predictive Models: Build, Explore Data & Deploy: EDUCBA
- Cybersecurity Threats and Defense: LearnKartS
- Cyber Risk Management Strategies: Starweaver
- Cyber Threats Training for Beginners : Simplilearn
- 风险管理简介: University of California, Irvine