Quantcast
Channel: Get Tutorials & Training | Tut4DL
Viewing all 7184 articles
Browse latest View live

INE – OSCP Security Technology Course

$
0
0

This course provides a foundation in advanced penetration testing that will prepare students for the Penetration Testing with Kali Linux (PWK) course offered by Offensive Security. The course will also prepare students for the Offensive Security Certified Professional (OSCP) exam, which typically proceeds the PWK course. Students should be familiar with Linux command line, common […]

The post INE – OSCP Security Technology Course appeared first on Get Tutorials & Training | Tut4DL.


CompTIA Network+ N10-007 Authorized Cert Guide Video

LiveLessons – Enterprise Penetration Testing and Continuous Monitoring The Art of Hacking

$
0
0

Table of Contents Introduction Enterprise Penetration Testing and Continuous Monitoring The Art of Hacking: Introduction 00:02:25 Lesson 1: Introduction to Enterprise Penetration Testing and Continuous Monitoring Learning objectives 00:01:14 1.1 Introducing Red Teams and Enterprise Hacking 00:05:43 1.2 Understanding Enterprise Wide Penetration Testing 00:08:14 1.3 Understanding the Difference Between Red and Blue Teams 00:02:54 1.4 […]

The post LiveLessons – Enterprise Penetration Testing and Continuous Monitoring The Art of Hacking appeared first on Get Tutorials & Training | Tut4DL.

Pluralsight – Microsoft Azure for Developers – What to Use When

Security Engineering for the IoT | packt

$
0
0

Security Engineering for the IoT | packtEnglish | Size: 365.09 MBCategory: CBTs The Internet of Things (IoT),an emerging global interconnection of billions of smart devices, will collect increasing amounts of private and sensitive data about our lives, and requires increasing levels of reliability and trustworthiness with respect to confidentiality, integrity, and availability.This video course will […]

The post Security Engineering for the IoT | packt appeared first on Get Tutorials & Training | Tut4DL.

CBT Nuggets – Check Point CCSA R80 (With ISO and Admin Guide)

$
0
0

In this course, trainer Keith Barker walks you through the objectives covered in Check Point’s CCSA R80 certification exam. With a hands-on focus, this security administrator course will teach you how to defend against network threats, assess current security policies, monitor network activities, and much more. Recommended Experience A basic knowledge of networking is recommended, […]

The post CBT Nuggets – Check Point CCSA R80 (With ISO and Admin Guide) appeared first on Get Tutorials & Training | Tut4DL.

Cisco – Application Centric Infrastructure (ACI) Simulator Software-3.2

$
0
0

For the ACI Simulator 3.2(1l) OVA you first need to join the parts using this command cmd>copy /b acisim-3.2-1l_Part1.ova + acisim-3.2-1l_Part2.ova + acisim-3.2-1l_Part3.ova + acisim-3.2-1l_Part4.ova acisim-3.2-1l.ova You’ll get a 30+ GB ova. Import it to your esxi. DO NOT power on the vm after the import is done. Change the mac address on the network […]

The post Cisco – Application Centric Infrastructure (ACI) Simulator Software-3.2 appeared first on Get Tutorials & Training | Tut4DL.

Cisco Prime Infrastructure 3.4

$
0
0

Prime Infrastructure provides a single integrated solution for comprehensive lifecycle management of the wired or wireless access, campus, and branch networks, and rich visibility into end-user connectivity and application performance assurance issues. Prime Infrastructure accelerates the rollout of new services, secure access and management of mobile devices, making “Bring Your Own Device” (BYOD) a reality […]

The post Cisco Prime Infrastructure 3.4 appeared first on Get Tutorials & Training | Tut4DL.


Complete MOCs: 206971: Implementing and Managing Windows 10

$
0
0

This course provides students with the knowledge and skills required to install and configure Windows 10 desktops and devices in a corporate Windows Server domain environment. The skills that this course details include learning how to install and customize Windows 10 operating systems and apps, and configure local and remote network connectivity and storage. Students […]

The post Complete MOCs: 206971: Implementing and Managing Windows 10 appeared first on Get Tutorials & Training | Tut4DL.

Complete MOCs: MCSA – Windows Server 2016

$
0
0

Complete Courses: Trainer files, Main VHDs and Base VHDs Total file size: 86 GB 20740B – Installation, Storage, and Compute with Windows Server 2016 20741B – Networking with Windows Server 2016 20742B – Identity with Windows Server 2016 20743C – Upgrading Your Skills to MCSA: Windows Server 2016 Cheers. https://rapidgator.net/file/e1f7edcada69c6f3ae42356e10bd450e/Complete-MOCs-MCSA-Windows-Server-2016.part01.rar.html https://rapidgator.net/file/4cc8f960dfc317ac855ee4856240048f/Complete-MOCs-MCSA-Windows-Server-2016.part02.rar.html https://rapidgator.net/file/bae4a411192882803662af6cde41676f/Complete-MOCs-MCSA-Windows-Server-2016.part03.rar.html https://rapidgator.net/file/5b6931c3757aeb81e35d051f5eb781c3/Complete-MOCs-MCSA-Windows-Server-2016.part04.rar.html https://rapidgator.net/file/475ba19a23ce9c2245964357ead10d68/Complete-MOCs-MCSA-Windows-Server-2016.part05.rar.html https://rapidgator.net/file/e75b07f8703c518b28fd3395bd2886ae/Complete-MOCs-MCSA-Windows-Server-2016.part06.rar.html […]

The post Complete MOCs: MCSA – Windows Server 2016 appeared first on Get Tutorials & Training | Tut4DL.

Lynda – OWASP Top 10: #1 Injection and #2 Broken Authentication

$
0
0

The Open Web Application Security Project (OWASP) was formed to provide the public with the resources to understand and improve software security. The OWASP Top 10 list describes the ten biggest software vulnerabilities. In this course, application security expert Caroline Wong provides an overview of the top two: injection and broken authentication attacks. Find out […]

The post Lynda – OWASP Top 10: #1 Injection and #2 Broken Authentication appeared first on Get Tutorials & Training | Tut4DL.

Udemy – Complete Nmap Ethical Hacking Training for Network Security

$
0
0

Udemy – Complete Nmap Ethical Hacking Training for Network SecurityEnglish | Size: 315.91 MB Category: CBTs Welcome to the “Complete Nmap Ethical Hacking Training for Network Security”course. This is our 3rd course in our Ethical Hacking series.I wanted to use “Hacking Essentials” in front of the name of the course, but size limit didn’t allow […]

The post Udemy – Complete Nmap Ethical Hacking Training for Network Security appeared first on Get Tutorials & Training | Tut4DL.

Udemy – Ethical Hacking with Metasploit the Penetration testing Tool

$
0
0

Udemy – Ethical Hacking with Metasploit the Penetration testing ToolEnglish | Size: 887.28 MBCategory: CBTS Are you a Metasploit user, and want to hack stuff (that you have permission to hack) just like in the movies?Metasploit modules for publicly known exploits,0days, remote exploits, shellcode, and more things.it consist more 3,000 plus modules, all are available […]

The post Udemy – Ethical Hacking with Metasploit the Penetration testing Tool appeared first on Get Tutorials & Training | Tut4DL.

Packt – Fundamentals of Unix and Linux System Administration

Pluralsight – Networking Tunnels in Junos OS


Packt – Risk Management for Cybersecurity and IT Managers

Packt – Security: Manage Network Security With pfSense Firewall

Packt – Apache Kafka Series – Kafka Streams for Data Processing

Packt – Apache Kafka Series – Kafka Security (SSL SASL Kerberos ACL)

$
0
0

Video Description Learn Kafka Security, with encryption (SSL), authentication (SSL & SASL), and authorization (ACL). Join hundreds of knowledge savvy students into learning some of the most important security concepts in a typical Apache Kafka stack. Kafka Security is important for the following reasons: – Encryption (SSL) for Apache Kafka – Authentication (SSL & SASL) […]

The post Packt – Apache Kafka Series – Kafka Security (SSL SASL Kerberos ACL) appeared first on Get Tutorials & Training | Tut4DL.

Lynda – CCNA Security (210-260) Cert Prep: 5 Cisco Firewall Technologies

$
0
0

The Cisco Certified Network Associate (CCNA) Security certification indicates to potential employers that you have the required skills to secure a network. Join security ambassador Lisa Bock, as she prepares you for the Cisco Firewall Technologies section of the CCNA Security exam 210-260: Implementing Cisco Network Security. Lisa covers firewall technologies, diving into the concept […]

The post Lynda – CCNA Security (210-260) Cert Prep: 5 Cisco Firewall Technologies appeared first on Get Tutorials & Training | Tut4DL.

Viewing all 7184 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>