Facebook

Cybersecurity Courses

Most popular
Trending

All Cybersecurity Courses

Cybersecurity Online Training Courses - Live

Cybersecurity is an ongoing challenge for today’s businesses. With new threats emerging every day, companies need a proactive approach towards identifying potential risks and vulnerabilities. It’s imperative IT professionals have the necessary skills to safeguard their organization against all security breaches. Our vast cybersecurity training portfolio can help you and your team develops cybersecurity skills at every level. We also offer prep courses for top industry-recognized certifications and product-specific courses targeting distinct skills. You and your team learn to approach cybersecurity offensively and defensively through real-world examples and exercises, hands-on labs, and expert instruction. You gain knowledge to close skill gaps, meet and maintain mandates, and sustain and retain a highly qualified workforce. CCS Learning Academy offers CISSP, CHFI, CEH, CCSP, Security +, and many more cybersecurity-related courses.
ISACA_partnerlogo

We found 46 courses available for you
See

CSSLP – Certified Secure Software Lifecycle Professional

40 hours
All Levels

What Will You Learn From Our CSSLP Training?  To become …

What you'll learn
The course on CSSLP teaches how to secure your applications. After having CSSLP certification from (ISC) ², your application security capability within the software development lifecycle will be authorized. In-depth coverage of the eight domains required to pass the CSSLP exam.
Domain 1: Secure Software Concepts
Domain 2: Security Software Requirements
Domain 3: Secure Software Design
Domain 4: Secure Software Implementation/Coding
Domain 5: Secure Software Testing
Domain 6: Software Acceptance
Domain 7: Software Deployment, Operation, Maintenance and Disposal
Domain 8: Supply Chain and Software Acquisition

SSCP – Systems Security Certified Practitioner

40 hours
Beginner

Is SSCP A Good Certification Training?  Professionals who work with …

What you'll learn
In-depth coverage of the seven domains required to pass the SSCP exam.
Domain 1: Access Control
Domain 2: Security Operations and Administration
Domain 3: Risk Identification, Monitoring, and Analysis
Domain 4: Incident Response and Recovery
Domain 5: Cryptography
Domain 6: Networks and Communications Security
Domain 7: Systems and Application Security

CompTIA PenTest+

40 hours
Intermediate

Course Description Security remains one of the hottest topics in …

What you'll learn
Plan and scope penetration tests.
Conduct passive reconnaissance.
Perform non-technical tests to gather information.
Conduct active reconnaissance.
Analyze vulnerabilities.
Penetrate networks.
Exploit host-based vulnerabilities.
Test applications.
Complete post-exploit tasks.
Analyze and report pen test results.

CGEIT: Certified in the Governance of Enterprise IT

32 hours
Intermediate

Course Description By the conclusion of this course, attendees will: …

What you'll learn
Follow the format and structure of the CGEIT Certification Exam
Identify the various topics and technical areas covered by the exam
Enable students to implement strategies, tips, and techniques for taking and passing the exam
Apply key learning to practice questions

CRISC: Certified Risk and Information Systems Control

27 Lessons
24 hours
Intermediate

Course Description This official ISACA Certified in Risk and Information …

What you'll learn
By the end of either the CRISC certification training or CRISC online training course, you will master the four CRISC domains.
Domain 1: IT Risk Identification
Domain 2: IT Risk Assessment
Domain 3: Risk Response and Mitigation
Domain 4: Risk Control, Monitoring, and Reporting

CISM: Certified Information Security Manager

38 Lessons
24 hours
Intermediate

Course Description We offer CISM certification training and a CISM …

What you'll learn
Our CISM certification training and CISM online course provide in-depth coverage of the four domains required to pass the CISM exam.
Domain 1: Information Security Governance
Domain 2: Information Risk Management and Compliance
Domain 3: Information Security Program Development and Management
Domain 4: Information Security Incident Management