筛选依据
主题必需的
语言必需的
在整个课程(说明和评估)中使用的语言。
了解产品必需的
级别必需的
课程长度必需的
技能必需的
字幕必需的
教师必需的
“vulnerability assessments” 的结果
- 状态:免费试用状态:人工智能技能
Microsoft
您将获得的技能: 操作系统, 威胁建模, 系统测试, Encryption, 漏洞扫描, 云计算, 威胁管理, 计算机安全事件管理, Network Security, Azure 活动目录, 网络安全, 计算机系统, 云安全, Authentication, 数据管理, 安全信息与事件管理(SIEM), 活动目录, 渗透测试, 安全测试, MITRE ATT&CK 框架
- 状态:新状态:免费试用
您将获得的技能: Computer Security Incident Management, Vulnerability Assessments, Cybersecurity, Cyber Threat Intelligence, Cyber Attacks, Security Management, Cyber Threat Hunting, Information Systems Security, Threat Detection, Data Security, Network Security, Application Security, Cyber Security Strategy, DevSecOps, Malware Protection, Cloud Security, Cyber Security Assessment, Risk Management Framework, Encryption, Authentications
- 状态:新
您将获得的技能: Threat Modeling, Threat Detection, MITRE ATT&CK Framework, Security Testing, Application Security, Security Engineering, Cyber Security Strategy, Cybersecurity, Cyber Security Assessment, Vulnerability Assessments, DevSecOps, Risk Management Framework, Open Web Application Security Project (OWASP), Software Development Life Cycle, Cloud Security
- 状态:免费试用
Kennesaw State University
您将获得的技能: Risk Management, Cyber Governance, Cost Benefit Analysis, Security Management, Risk Management Framework, Vulnerability Management, Cyber Attacks, Cybersecurity, Threat Management, Cyber Risk, Operational Risk, Risk Analysis, Enterprise Risk Management (ERM), Business Risk Management, Risk Mitigation, Cyber Threat Intelligence, Vulnerability Assessments, ISO/IEC 27001, Threat Detection, Threat Modeling
- 状态:免费试用
您将获得的技能: Vulnerability Management, Azure Active Directory, Cloud Security, Distributed Denial-Of-Service (DDoS) Attacks, Penetration Testing, Generative AI, Vulnerability Assessments, Intrusion Detection and Prevention, Security Testing, Single Sign-On (SSO), Microsoft Azure, Cyber Security Policies, Security Management, Network Security, Identity and Access Management, Generative Model Architectures, Data Management, Cybersecurity, Cyber Threat Intelligence, System Monitoring
- 状态:免费试用
IBM
您将获得的技能: 威胁建模, 计算机安全事件管理, 事件响应, Encryption, 漏洞扫描, 应用安全, 威胁检测, 网络安全, 网络威胁情报, 密码学, 网络威胁猎杀, 事件管理, 入侵检测和防御, 安全信息与事件管理(SIEM), 渗透测试, 安全管理, 脆弱性评估, 安全测试, 开放式网络应用程序安全项目(OWASP), MITRE ATT&CK 框架
是什么让您今天来到 Coursera?
- 状态:免费试用
您将获得的技能: Penetration Testing, Vulnerability Scanning, Cyber Security Assessment, Exploitation techniques, Vulnerability Assessments, MITRE ATT&CK Framework, Intrusion Detection and Prevention, Threat Detection, Application Security, Technical Communication, Infrastructure Security, Network Security, Distributed Denial-Of-Service (DDoS) Attacks, Virtual Local Area Network (VLAN), Payment Card Industry (PCI) Data Security Standards, Scripting, Technical Writing, NIST 800-53, Automation, Technical Consulting
- 状态:新状态:免费试用
EC-Council
您将获得的技能: 计算机安全事件管理, 风险分析, 事件响应, 应用安全, 移动安全, 网络安全, Network Security, 身份和访问管理, 漏洞管理, 威胁检测, 物联网, 云安全, 网络安全政策, 网络应用, 安全信息与事件管理(SIEM), 密码学, 恶意软件保护, 渗透测试, 脆弱性评估, 网络监控
- 状态:新状态:免费试用
LearnKartS
您将获得的技能: Incident Response, Vulnerability Management, Cybersecurity, Computer Security Incident Management, Cyber Threat Intelligence, Security Controls, Threat Management, Business Risk Management, Cyber Attacks, Cyber Operations, Threat Detection, Cloud Security, Risk Management, Cyber Governance, Security Strategy, Security Awareness, Vulnerability, Governance Risk Management and Compliance, Vulnerability Scanning, Vulnerability Assessments
- 状态:免费试用
Infosec
您将获得的技能: 授权(计算), 持续监测, 联邦信息安全管理法, 安全控制, 网络治理, 网络安全, 网络安全评估, 网络风险, 基础设施安全, 风险管理框架, 信息系统安全, 信息保障, NIST 800-53, 风险管理, 网络安全政策, 安全管理, 安全需求分析, 脆弱性评估, 网络安全战略, 系统开发生命周期
- 状态:免费试用
Banco Interamericano de Desarrollo
您将获得的技能: Failure Analysis, Risk Analysis, Risk Modeling, Feasibility Studies, Risk Management, Project Risk Management, Analysis, Business Risk Management, Mitigation, Hazard Analysis, Disaster Recovery, Cost Benefit Analysis, Climate Change Adaptation, Investment Management, Civil Engineering, Data Analysis Software, Prioritization, Governance, Resilience, Environment
- 状态:免费试用
您将获得的技能: Computer Security Incident Management, NIST 800-53, Security Controls, Disaster Recovery, Authorization (Computing), Risk Analysis, Business Risk Management, Security Management, Continuous Monitoring, Change Control, Cybersecurity, Risk Management, System Monitoring, Security Strategy, Cyber Risk, Vulnerability Assessments, Cyber Security Policies, Vulnerability Management, Configuration Management, Enterprise Security
总之,以下是 10 最受欢迎的 vulnerability assessments 课程
- Microsoft 网络安全分析师: Microsoft
- CompTIA Cybersecurity Analyst (CySA+) CS0-003: Pearson
- Modelling Threats - Strategies in Threat Modelling: Packt
- Cybersecurity Risk Management Frameworks: Kennesaw State University
- Microsoft Azure Security Tools Specialization: Microsoft
- 安全分析员基础知识: IBM
- CompTIA PenTest+ (PT0-002): Packt
- 信息安全分析员: EC-Council
- CompTIA Security+ Certification: LearnKartS
- 网络安全风险管理框架: Infosec