Explore all library
73 to 96 of 175 results
Search results 73 - 96 of 175Category: Security
- COURSERoss LeoCSSLP Domain 1:4 Software Development MethodologiesIntermediateDuration: 32 minutes and 8 secondsAuthor: Ross Leo; Difficulty: Intermediate; Duration: 32 minutes and 8 seconds; Content Topics: Software development security; This course has: 5 Units
- LEARNING PATHThomas MitchellSC-400 Exam Prep: Microsoft Information Protection AdministratorIntermediateDuration: Up to 16 hours and 20 minutesAuthor: Thomas Mitchell; Difficulty: Intermediate; Description: This Course is designed to help you and your team prepare for the SC-400 Microsoft Information Protection Administrator exam.; Duration: Up to 16 hours and 20 minutes; Content Topics: Microsoft 365; This learning path has: 27 Courses, 1 Resource, 1 Exam
- HANDS-ON LABLogan RakaiPerform a SQL Injection (SQLi) AttackIntermediateDuration: Up to 30 minutesAuthor: Logan Rakai; Difficulty: Intermediate; Duration: Up to 30 minutes; Content Topics: Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABAdil IslamCreating Users in Microsoft Entra IDBeginnerDuration: Up to 1 hour and 15 minutesAuthor: Adil Islam; Difficulty: Beginner; Description: Learn how to create new users in Microsoft Entra ID in this hands-on lab.; Duration: Up to 1 hour and 15 minutes; Content Topics: Microsoft Azure; This hands-on lab has: 3 Lab steps
- HANDS-ON LABAdil IslamUsing Conditional Access Policies to Enable Microsoft Entra ID Multi-Factor AuthenticationBeginnerDuration: Up to 1 hour and 15 minutesAuthor: Adil Islam; Difficulty: Beginner; Description: Learn how to require multi-factor authentication (MFA) for your users with specific sign-in events using Microsoft Entra ID Conditional Access Policies in this hands-on lab.; Duration: Up to 1 hour and 15 minutes; Content Topics: Microsoft Azure; This hands-on lab has: 4 Lab steps
- HANDS-ON LABAdil IslamSimplifying Password Reset Using Microsoft Entra ID Self-Service Password ResetBeginnerDuration: Up to 1 hour and 15 minutesAuthor: Adil Islam; Difficulty: Beginner; Description: Learn how to enable end-users to reset forgotten passwords without the need for a call to the help desk using Microsoft Entra ID Self-Service Password Reset in this hands-on lab.; Duration: Up to 1 hour and 15 minutes; Content Topics: Microsoft Azure; This hands-on lab has: 4 Lab steps
- HANDS-ON LABParveen SinghAdvanced Threat Hunting in Microsoft SentinelIntermediateDuration: Up to 1 hourAuthor: Parveen Singh; Difficulty: Intermediate; Description: Learn how to hunt for potential threats and generate incidents from bookmarks in your Azure Environments using Microsoft Sentinel in this hands-on lab.; Duration: Up to 1 hour; Content Topics: Azure Sentinel; This hands-on lab has: 4 Lab steps
- LAB CHALLENGEParveen SinghAzure Sentinel Incident Triage ChallengeIntermediateDuration: Up to 1 hour and 30 minutesAuthor: Parveen Singh; Difficulty: Intermediate; Description: Put your Azure Sentinel skills to the test as you triage incidents in this hands-on lab challenge.; Duration: Up to 1 hour and 30 minutes; Content Topics: Azure Sentinel; This lab challenge has: 2 Lab steps
- HANDS-ON LABParveen SinghInvestigating Security Events using Microsoft SentinelIntermediateDuration: Up to 1 hour and 30 minutesAuthor: Parveen Singh; Difficulty: Intermediate; Description: Learn how to investigate security attacks on a Windows virtual machine using Microsoft Sentinel Analytics Rule in this hands-on lab.; Duration: Up to 1 hour and 30 minutes; Content Topics: Azure Sentinel; This hands-on lab has: 6 Lab steps
- COURSENikto Web App Scanner: The BasicsBeginnerDuration: 3 minutes and 21 secondsDifficulty: Beginner; Duration: 3 minutes and 21 seconds; Content Topics: Security; This course has: 1 Unit
- COURSEJorge NegrónAutomating and Centralizing Security Checks with AWS Security HubBeginnerDuration: 19 minutes and 30 secondsAuthor: Jorge Negrón; Difficulty: Beginner; Duration: 19 minutes and 30 seconds; Content Topics: Security; This course has: 10 Units
- HANDS-ON LABRichard BeckOWASP Exercises: Dictionary Attack using HydraIntermediateDuration: Up to 40 minutesAuthor: Richard Beck; Difficulty: Intermediate; Description: In this lab, you'll learn how to set up Hydra to perform a dictionary attack on a website.; Duration: Up to 40 minutes; Content Topics: Security attacks; This hands-on lab has: 3 Lab steps
- HANDS-ON LABRichard BeckOWASP Exercises: Command ExecutionIntermediateDuration: Up to 1 hourAuthor: Richard Beck; Difficulty: Intermediate; Description: This lab shows how to manage the security level of a DVWA application and how to perform a Command Execution attack from a DVWA application.; Duration: Up to 1 hour; Content Topics: Security attacks; This hands-on lab has: 4 Lab steps
- HANDS-ON LABLogan RakaiExecute a Stored Cross-Site Scripting (XSS) AttackIntermediateDuration: Up to 30 minutesAuthor: Logan Rakai; Difficulty: Intermediate; Duration: Up to 30 minutes; Content Topics: Security; This hands-on lab has: 2 Lab steps
- HANDS-ON LABLogan RakaiExploiting Vulnerable Network File System (NFS) SharesIntermediateDuration: Up to 30 minutesAuthor: Logan Rakai; Difficulty: Intermediate; Duration: Up to 30 minutes; Content Topics: Security; This hands-on lab has: 2 Lab steps
- COURSELee MucciaroneConfiguring and Managing User and Admin Consent in Microsoft Entra IDIntermediateDuration: 10 minutes and 50 secondsAuthor: Lee Mucciarone; Difficulty: Intermediate; Duration: 10 minutes and 50 seconds; Content Topics: Microsoft Azure; This course has: 4 Units
- COURSEShabaz DarrManaging FSLogix on Azure Virtual DesktopIntermediateDuration: 15 minutes and 59 secondsAuthor: Shabaz Darr; Difficulty: Intermediate; Duration: 15 minutes and 59 seconds; Content Topics: Security; This course has: 7 Units
- LEARNING PATHRoss LeoCSSLP: Domain 8 - Secure Software Supply ChainAdvancedDuration: Up to 1 hour and 5 minutesAuthor: Ross Leo; Difficulty: Advanced; Description: Would you like to become a Certified Secure Software Lifecycle Professional? Learn more about the CSSLP and get this globally recognized security certification.; Duration: Up to 1 hour and 5 minutes; Content Topics: Security; This learning path has: 5 Courses, 1 Resource, 1 Exam
- LEARNING PATHRoss LeoCSSLP: Domain 7 - Secure Software Deployment, Operations, MaintenanceAdvancedDuration: Up to 1 hour and 34 minutesAuthor: Ross Leo; Difficulty: Advanced; Description: Would you like to become a Certified Secure Software Lifecycle Professional? Learn more about the CSSLP and get this globally recognized security certification.; Duration: Up to 1 hour and 34 minutes; Content Topics: Security; This learning path has: 2 Courses, 1 Resource, 1 Exam
- LEARNING PATHRoss LeoCSSLP: Domain 6 - Secure Software Lifecycle ManagementAdvancedDuration: Up to 1 hour and 22 minutesAuthor: Ross Leo; Difficulty: Advanced; Description: Would you like to become a Certified Secure Software Lifecycle Professional? Learn more about the CSSLP and get this globally recognized security certification.; Duration: Up to 1 hour and 22 minutes; Content Topics: Security; This learning path has: 4 Courses, 1 Resource, 1 Exam
- LEARNING PATHRoss LeoCSSLP: Domain 5 - Secure Software TestingAdvancedDuration: Up to 1 hour and 34 minutesAuthor: Ross Leo; Difficulty: Advanced; Description: Would you like to become a Certified Secure Software Lifecycle Professional? Learn more about the CSSLP and get this globally recognized security certification.; Duration: Up to 1 hour and 34 minutes; Content Topics: Security Assessment and Testing; This learning path has: 2 Courses, 1 Resource, 1 Exam
- LEARNING PATHRoss LeoCSSLP: Domain 4 - Secure Software ImplementationAdvancedDuration: Up to 1 hour and 43 minutesAuthor: Ross Leo; Difficulty: Advanced; Description: Would you like to become a Certified Secure Software Lifecycle Professional? Learn more about the CSSLP and get this globally recognized security certification.; Duration: Up to 1 hour and 43 minutes; Content Topics: Software development security; This learning path has: 3 Courses, 1 Resource, 1 Exam
- LEARNING PATHRoss LeoCSSLP: Domain 2 - Secure Software RequirementsAdvancedDuration: Up to 2 hours and 25 minutesAuthor: Ross Leo; Difficulty: Advanced; Description: Would you like to become a Certified Secure Software Lifecycle Professional? Learn more about the CSSLP and get this globally recognized security certification.; Duration: Up to 2 hours and 25 minutes; Content Topics: Security Governance; This learning path has: 3 Courses, 1 Resource, 2 Exams
- COURSEDirBuster Vulnerability Scanner: The BasicsBeginnerDuration: 2 minutes and 47 secondsDifficulty: Beginner; Duration: 2 minutes and 47 seconds; Content Topics: Security; This course has: 1 Unit