Please download one of these browsers:
Keep your browser version up-to-date for a fast, secure, web experience.
Apple Certified Support Professional (ACSP) certification confirms the candidate's understanding of macOS's core functionality as well as having the ability to configure key services, perform basic troubleshooting, and support multiple users with essential macOS capabilities.
PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks.
Join Iain Rose to discover how Snyk's AppSec and CloudSec platform empowers developers to build securely while maintaining competitive speed. Learn how Snyk stands out in the market, enabling scalable security and accelerated development.
This course is designed for those looking to gain skills related to penetration testing web applications.
Version control is a cryptic yet essential part of a software development team. Git is a distributed version control system that allows collaboration and management of large scale software products (as well as other types of projects)
This course is designed to teach you about the 2021 version of the OWASP Top 10 Web Application Vulnerabilities. The OWASP Top 10 is a list of the most critical security risks to web applications, and it is widely used by organizations to improve their web application security.
Tal Kollender highlights how human errors and default settings lead to 80% of ransomware attacks. Discover the risks of manual remediation and how automation can reduce misconfigurations, shrinking the attack surface and enhancing network protection.
James Kettle of PortSwigger reveals sophisticated web race condition exploits, demonstrating how attackers can manipulate state machines and create backdoors through precise timing attacks.