Facebook

`Live Courses by Practice Area Courses

Most popular
Trending

All `Live Courses by Practice Area Courses

Test  description

We found 274 courses available for you
See

CSSLP – Certified Secure Software Lifecycle Professional

40 hours
All Levels

What Will You Learn From Our CSSLP Training?  To become …

What you'll learn
The course on CSSLP teaches how to secure your applications. After having CSSLP certification from (ISC) ², your application security capability within the software development lifecycle will be authorized. In-depth coverage of the eight domains required to pass the CSSLP exam.
Domain 1: Secure Software Concepts
Domain 2: Security Software Requirements
Domain 3: Secure Software Design
Domain 4: Secure Software Implementation/Coding
Domain 5: Secure Software Testing
Domain 6: Software Acceptance
Domain 7: Software Deployment, Operation, Maintenance and Disposal
Domain 8: Supply Chain and Software Acquisition

SSCP – Systems Security Certified Practitioner

40 hours
Beginner

Is SSCP A Good Certification Training?  Professionals who work with …

What you'll learn
In-depth coverage of the seven domains required to pass the SSCP exam.
Domain 1: Access Control
Domain 2: Security Operations and Administration
Domain 3: Risk Identification, Monitoring, and Analysis
Domain 4: Incident Response and Recovery
Domain 5: Cryptography
Domain 6: Networks and Communications Security
Domain 7: Systems and Application Security

Project Management Institute – Risk Management Professional (PMI-RMP)

24 hours
Intermediate

Course Description PMI’s Risk Management Professional (PMI-RMP®) credential is a …

CompTIA Network+

40 hours
Intermediate

Course Description This instructor-led, online CompTIA Network+ (N10-008) certification course …

What you'll learn
Explain the OSI and TCP/IP Models.
Explain the properties of network traffic.
Install and configure switched networks.
Configure IP networks.
Install and configure routed networks.
Configure and monitor ports and protocols.
Explain network application and storage issues.
Monitor and troubleshoot networks.
Explain network attacks and mitigations.
Install and configure security devices.
Explain authentication and access controls.
Deploy and troubleshoot cabling solutions.
Implement and troubleshoot wireless technologies.
Compare and contrast WAN technologies.
Use remote access methods.
Identify site policies and best practices.
Featured

Certified Associate in Project Management (CAPM)

49 Lessons
24 hours
Beginner

Course Description In this CAPM exam prep training course, you …

What you'll learn
Prepare to pass the CAPM exam while completing the required 23 contact hours/PDUs
Decipher PMBOK® Guide processes and knowledge areas
Identify significant steps of the project life cycle
Examine the PMBOK® Guide tools and techniques for exam success
Evaluate your exam preparedness and create a study plan

CompTIA Project+

40 hours
Beginner

Course Description If you are taking this course, you probably …

What you'll learn
Identify the fundamentals of project management.
Initiate a project.
Create project plans, stakeholder strategies, and scope statements.
Develop a Work Breakdown Structure and activity lists.
Develop a project schedule and identify the critical path.
Plan project costs.
Create project staffing and quality management plans.
Create an effective communication plan.
Create a risk management plan, perform a risk analysis, and develop a risk response plan.
Plan project procurements.
Develop change management and transition plans.
Assemble and launch the project team to execute the plan.
Execute the project procurement plan.
Monitor and control project performance.
Monitor and control project constraints.
Monitor and control project risks.
Monitor and control procurements.
Perform project closure activities.

CompTIA Cloud Essentials+

16 Lessons
16 hours
Beginner

Course Description CompTIA Cloud Essentials+ (CLO-002) is the only internationally …

CompTIA PenTest+

40 hours
Intermediate

Course Description Security remains one of the hottest topics in …

What you'll learn
Plan and scope penetration tests.
Conduct passive reconnaissance.
Perform non-technical tests to gather information.
Conduct active reconnaissance.
Analyze vulnerabilities.
Penetrate networks.
Exploit host-based vulnerabilities.
Test applications.
Complete post-exploit tasks.
Analyze and report pen test results.