
Northeastern University
您将获得的技能: Open Web Application Security Project (OWASP), Incident Response, Security Information and Event Management (SIEM), Intrusion Detection and Prevention, Identity and Access Management, Application Security, Authentications, Network Security, Secure Coding, DevSecOps, Cyber Security Assessment, Authorization (Computing), Information Systems Security, Role-Based Access Control (RBAC), Endpoint Security, Vulnerability Assessments, Infrastructure Security, Vulnerability Management, Security Controls, Security Strategy
混合 · 课程 · 1-3 个月

Microsoft
您将获得的技能: 安全测试, Azure 活动目录, 系统测试, 漏洞扫描, 渗透测试, Encryption, 云安全, 数据管理, Data Management, Network Security, Authentication, 计算机安全事件管理, 威胁建模, 安全信息与事件管理(SIEM), 云计算, 网络安全, MITRE ATT&CK 框架, 计算机系统, 操作系统, 威胁管理, 活动目录
初级 · 专业证书 · 3-6 个月

您将获得的技能: Cyber Threat Intelligence, Cyber Threat Hunting, Threat Detection, Vulnerability Assessments, Incident Response, Threat Modeling, Security Information and Event Management (SIEM), Cybersecurity, Threat Management, Computer Security Incident Management, Cloud Security, MITRE ATT&CK Framework, Cyber Risk, Cyber Security Policies, Data Security, Network Security, Cyber Security Strategy, Personally Identifiable Information, Malware Protection, Risk Management
初级 · 专项课程 · 1-4 周

您将获得的技能: Threat Modeling, Threat Management, Vulnerability Management, Cyber Threat Intelligence, Cybersecurity, Cyber Attacks, Vulnerability Assessments, Threat Detection, MITRE ATT&CK Framework, Data Security, Cyber Risk, NIST 800-53, Authorization (Computing), Malware Protection, Authentications, Security Strategy, Security Controls, Risk Management Framework, Identity and Access Management, Cryptography
初级 · 课程 · 1-4 周

您将获得的技能: Vulnerability Assessments, Cyber Threat Intelligence, Vulnerability Management, Cybersecurity, Hardening, Risk Analysis
高级设置 · 课程 · 1-3 个月

您将获得的技能: Distributed Denial-Of-Service (DDoS) Attacks, Data Loss Prevention, Cloud Security, Malware Protection, Continuous Monitoring, Vulnerability Management, Data Security, System Monitoring, Security Management, Security Information and Event Management (SIEM), Threat Detection, Information Privacy
中级 · 课程 · 1-4 周
您将获得的技能: Computer Security Incident Management, Endpoint Security, Incident Management, Incident Response, ISO/IEC 27001, Security Management, Vulnerability Scanning, Risk Management, Personally Identifiable Information, Vulnerability Assessments, Linux, Linux Administration, Infrastructure Security, Network Security, Threat Management, Event Monitoring, Role-Based Access Control (RBAC), Enterprise Risk Management (ERM), Business Risk Management, Security Strategy
初级 · 专项课程 · 1-3 个月

IBM
您将获得的技能: 计算机安全事件管理, 漏洞扫描, 安全测试, 渗透测试, Encryption, 安全管理, 安全信息与事件管理(SIEM), 事件管理, 事件响应, 威胁检测, 威胁建模, 脆弱性评估, 密码学, MITRE ATT&CK 框架, 网络威胁猎杀, 开放式网络应用程序安全项目(OWASP), 应用安全, 网络威胁情报, 网络安全, 入侵检测和防御
初级 · 专项课程 · 3-6 个月

您将获得的技能: Penetration Testing, Vulnerability Scanning, Exploitation techniques, Cyber Security Assessment, Vulnerability Assessments, Mobile Security, Open Web Application Security Project (OWASP), Cloud Security, Threat Modeling, MITRE ATT&CK Framework, Network Security, Business Logic, Scripting, Technical Communication
中级 · 课程 · 1-3 个月

您将获得的技能: Vulnerability Management, Threat Modeling, Incident Response, Intrusion Detection and Prevention, Business Risk Management, Network Security, Vulnerability Assessments, Operating Systems, Threat Detection, Risk Management, Security Information and Event Management (SIEM), Computer Security Incident Management, Event Monitoring, Network Architecture, Security Controls, Cyber Risk, Linux, Cybersecurity, Debugging, SQL
初级 · 专业证书 · 3-6 个月

您将获得的技能: 人工智能, 异常检测, 漏洞管理, 威胁检测, 事件管理, 事件响应, AI 产品战略, 安全信息与事件管理(SIEM), 机器学习, 恶意软件保护, 威胁建模, 生成式人工智能, 人工智能和机器学习(AI/ML), 入侵检测和防御, ChatGPT, 提示模式, Prompt Engineering, 深度学习, 网络安全, 网络威胁情报
中级 · 专项课程 · 1-3 个月

您将获得的技能: MITRE ATT&CK Framework, Vulnerability Assessments, Open Web Application Security Project (OWASP), Distributed Denial-Of-Service (DDoS) Attacks, Vulnerability Scanning, Vulnerability Management, Threat Modeling, Cybersecurity, Malware Protection, Mobile Security, Cyber Threat Intelligence, Penetration Testing, Exploitation techniques, Network Security, Cryptography, Exploit development, Information Systems Security, Threat Detection, Intrusion Detection and Prevention, Cloud Security
初级 · 专项课程 · 3-6 个月