网络安全课程可以帮助您学习威胁建模、安全编码实践、渗透测试和事件响应策略。您可以掌握漏洞评估、风险管理和在各种平台上实施安全协议的技能。许多课程都会介绍用于网络分析的 Wireshark、用于网络应用程序测试的 Burp Suite 和用于渗透测试的 Metasploit 等工具,展示如何将这些技能应用到现实世界的安全场景中。

您将获得的技能: Cryptography, Network Security, OSI Models, Public Key Infrastructure, Network Protocols, Encryption, Remote Access Systems, Firewall, Brute-force attacks, Emerging Technologies, TCP/IP, Wireless Networks, Authentications
高级设置 · 课程 · 1-4 周

University of Colorado System
您将获得的技能: Encryption, 网络安全评估, Authentication, 数据安全, 信息保障, 风险管理, 脆弱性评估, Network Protocol(网络协议, 网络安全, 企业安全, 计算机安全意识培训
攻读学位
初级 · 课程 · 1-3 个月

您将获得的技能: IT Security Architecture, Threat Modeling, Application Security, Cloud Deployment, Cloud Computing Architecture, Cloud Computing, Cloud Services, Security Engineering, Cloud Security, Systems Architecture, Information Systems Security, Security Controls, Secure Coding, Public Cloud, Threat Management, Software As A Service, Infrastructure As A Service (IaaS), Computer Security, Threat Detection, Role-Based Access Control (RBAC)
高级设置 · 课程 · 1-4 周

Google Cloud
您将获得的技能: Data Governance, 个人身份信息, 集装箱化, 多因素身份验证, Authentication, 授权(计算), 基础设施安全, 基于角色的访问控制(RBAC), 云计算, 数据安全, 网络分析, 身份和访问管理, 基础设施即代码(IaC), 威胁管理, 漏洞管理, 脆弱性评估, 云 Native 计算, 云安全
初级 · 课程 · 1-4 周

EC-Council
您将获得的技能: Cryptography, Encryption, Systems Development Life Cycle, Human Factors (Security), Security Management, Security Awareness, Cybersecurity, Cyber Attacks, Cyber Security Policies, Threat Detection, ISO/IEC 27001, Security Controls, Computer Security, Network Security, Risk Management Framework, Information Systems, General Data Protection Regulation (GDPR)
初级 · 课程 · 1-3 个月

Infosec
您将获得的技能: Open Web Application Security Project (OWASP), Secure Coding, Security Testing, Threat Modeling, Exploitation techniques, Application Security, Vulnerability Assessments, Extensible Markup Language (XML)
中级 · 课程 · 1-4 周

University of Colorado System
您将获得的技能: 云托管, Encryption, Distributed Denial-Of-Service (DDoS) 攻击, 代理服务器, Networking 路由器, 信息隐私, 服务器, 网络服务器, 信息系统安全, Network Security, 网络安全
中级 · 课程 · 1-4 周

Packt
您将获得的技能: Open Web Application Security Project (OWASP), Secure Coding, Application Security, Data Security, Cybersecurity, Cyber Attacks, Web Applications, Threat Detection, Security Awareness, Vulnerability Management, Encryption, Authentications, Authorization (Computing), PHP (Scripting Language)
初级 · 课程 · 1-3 个月

University of Maryland, College Park
您将获得的技能: 人机交互, 用户界面 (UI) 设计, 个人身份信息, 以用户为中心的设计, 多因素身份验证, Authentication, 信息隐私, 可用性, 网络安全, 可用性测试, 交互设计, 安全工程, 设计师, 人为因素
混合 · 课程 · 1-3 个月

您将获得的技能: Security Testing, Continuous Monitoring, Cyber Security Assessment, Penetration Testing, Vulnerability Assessments, Intrusion Detection and Prevention, Vulnerability Scanning, Security Controls, White-Box Testing, Threat Detection, Threat Modeling
高级设置 · 课程 · 1-4 周

您将获得的技能: Threat Modeling, Open Web Application Security Project (OWASP), DevSecOps, Secure Coding, Application Security, Threat Detection, Security Testing, Security Engineering, Continuous Delivery, Continuous Integration, Vulnerability Assessments, CI/CD, Vulnerability Scanning, Continuous Deployment
高级设置 · 课程 · 1-4 周

Infosec
您将获得的技能: 超文本标记语言(HTML), 安全控制, 应用安全, 网络开发, Node.JS, 安全 Code, 网络服务器, Javascript, Java 编程, 开放式网络应用程序安全项目(OWASP), 网络应用
中级 · 课程 · 1-4 周