
您将获得的技能: Threat Modeling, Threat Management, Vulnerability Management, Cyber Threat Intelligence, Cybersecurity, Cyber Attacks, Vulnerability Assessments, Threat Detection, MITRE ATT&CK Framework, Data Security, Cyber Risk, NIST 800-53, Authorization (Computing), Malware Protection, Authentications, Security Strategy, Security Controls, Risk Management Framework, Identity and Access Management, Cryptography
初级 · 课程 · 1-4 周

您将获得的技能: Infrastructure as Code (IaC), Endpoint Security, Vulnerability Management, Cloud Computing Architecture, Cloud Security, Vulnerability Assessments, Cyber Threat Intelligence, Zero Trust Network Access, Cybersecurity, Threat Modeling, Network Security, Infrastructure Security, Threat Detection, Mobile Security, Disaster Recovery, Authentications
中级 · 课程 · 1-3 个月

Macquarie University
您将获得的技能: Incident Response, Incident Management, Cyber Governance, Computer Security Incident Management, Security Awareness, Cyber Security Strategy, Law, Regulation, and Compliance, Cyber Attacks, Security Management, Security Strategy, Culture Transformation, Cyber Security Policies, Intrusion Detection and Prevention, Mobile Security, Threat Detection, Disaster Recovery, Cybersecurity, Cyber Risk, Cyber Operations, Cyber Security Assessment
初级 · 专项课程 · 3-6 个月

Kennesaw State University
您将获得的技能: Risk Management, Cyber Governance, Cost Benefit Analysis, Security Management, Risk Management Framework, Vulnerability Management, Cyber Attacks, Cybersecurity, Threat Management, Cyber Risk, Operational Risk, Risk Analysis, Enterprise Risk Management (ERM), Business Risk Management, Risk Mitigation, Cyber Threat Intelligence, Vulnerability Assessments, ISO/IEC 27001, Threat Detection, Threat Modeling
初级 · 专项课程 · 3-6 个月

Macquarie University
您将获得的技能: Incident Response, Incident Management, Threat Modeling, Cyber Governance, Computer Security Incident Management, Cyber Security Strategy, Cyber Attacks, Security Management, Threat Management, Cyber Risk, Cyber Security Policies, Cybersecurity, Intrusion Detection and Prevention, Governance Risk Management and Compliance, Cyber Security Assessment, Cyber Operations, Compliance Management, Governance, Risk Management, Risk Control
初级 · 专项课程 · 3-6 个月

Macquarie University
您将获得的技能: Identity and Access Management, AWS Identity and Access Management (IAM), Authentications, User Provisioning, Multi-Factor Authentication, Security Assertion Markup Language (SAML), Single Sign-On (SSO), Threat Modeling, User Accounts, Key Management, Cyber Security Assessment, Threat Management, Azure Active Directory, OAuth, Cybersecurity, Role-Based Access Control (RBAC), Threat Detection, Cryptography, Risk Management, Remote Access Systems
初级 · 课程 · 1-3 个月

LearnKartS
您将获得的技能: Incident Response, Vulnerability Management, Cybersecurity, Computer Security Incident Management, Cyber Threat Intelligence, Security Controls, Threat Management, Business Risk Management, Cyber Attacks, Cyber Operations, Threat Detection, Cloud Security, Risk Management, Cyber Governance, Security Strategy, Security Awareness, Vulnerability, Governance Risk Management and Compliance, Vulnerability Scanning, Vulnerability Assessments
初级 · 专项课程 · 1-3 个月

University of California, Davis
您将获得的技能: 应用安全, 个人身份信息, 安全测试, 安全控制, Encryption, 安全 Code, Authentication, 威胁建模, 数据安全, 利用开发, 密码学, 脆弱性评估, 漏洞管理, 开放式网络应用程序安全项目(OWASP)
中级 · 课程 · 1-4 周

您将获得的技能: Security Management, Vulnerability Assessments, Threat Management, IT Management, Security Strategy, Cyber Governance, Risk Management Framework, Security Controls, Cyber Risk, Security Awareness, Disaster Recovery
中级 · 课程 · 1-4 周

您将获得的技能: Threat Modeling, Open Web Application Security Project (OWASP), DevSecOps, Secure Coding, Application Security, Threat Detection, Security Testing, Security Engineering, Continuous Delivery, Continuous Integration, Vulnerability Assessments, CI/CD, DevOps, Vulnerability Scanning
高级设置 · 课程 · 1-4 周

您将获得的技能: ISO/IEC 27001, Threat Management, Security Management, Data Security, Cyber Risk, Risk Management, Continuous Monitoring, Vulnerability Assessments, Cyber Security Policies, Security Controls, Governance Risk Management and Compliance, Cybersecurity, Information Systems, Scenario Testing, Asset Protection
初级 · 课程 · 3-6 个月

您将获得的技能: 漏洞扫描, 开发环境, 应用安全, 应用程序性能管理, 持续监测, 安全测试, 威胁建模, 系统监控, 安全 Code, 数据安全, 软件开发生命周期, DevSecOps, 脆弱性评估, 开放式网络应用程序安全项目(OWASP)
中级 · 课程 · 1-4 周