Access Management

Sort options

AWS: Identity and Access Management (Coursera)

May 27th 2024
AWS: Identity and Access Management (Coursera)
Course Auditing
Categories
Effort
Languages
AWS: Identity and Access Management Course is the third course of Exam Prep SCS-C02: AWS Certified Security – Specialty Specialization. This course focuses on designing, implementing, and troubleshooting authentication and authorization for AWS resources.

Azure: Identity and Access Management (Coursera)

May 27th 2024
Azure: Identity and Access Management (Coursera)
Course Auditing
Categories
Effort
Languages
Azure: Identity and Access Management Course is the first course of the Exam Prep AZ-500: Microsoft Azure Security Engineer Associate Specialization. This course is designed to describe the basics of Azure Security related to using multiple Azure services. This course includes an overview of Managing identities in Azure AD, [...]

Managing IoT Security in Networks (Coursera)

May 20th 2024
Managing IoT Security in Networks (Coursera)
Course Auditing
Categories
Effort
Languages
This course is designed for professionals and students seeking a comprehensive understanding of IoT security. Participants should already have a solid understanding of IoT fundamentals. Learners will delve into the intricate components of the IoT ecosystem, gaining insights into its architecture and [...]

Cybersecurity Architecture (Coursera)

May 20th 2024
Cybersecurity Architecture (Coursera)
Course Auditing
Categories
Effort
Languages
In a digital world, data drives the world’s economy, and almost all cyberattacks aim at stealing sensitive information or holding data hostage. Did you know that according to a recent IBM study, "the global average cost of a data breach was USD 4.45 million, a 15% increase over 3 years"?

Risk Management: Use of Access Controls to Protect Assets (Coursera)

Course 2: Understanding Risk Management Options and the Use of Access Controls to Protect Assets. In this course, we will focus on understanding risk management options and the use of access controls to protect assets.

Cybersecurity Identity and Access Solutions using Azure AD (Coursera)

Upon completing the first three courses of the Professional Certificate, you should have some foundational knowledge about computers, operating systems, networking, and cyberthreats, all of which put you in a good position to explore cybersecurity in greater detail. In this course, you’ll explore the world of authorization and authentication, [...]

Introduction to AWS Identity and Access Management (edX)

This course will focus on one of the key security services, AWS Identity and Access Management (IAM). It is meant to provide learners with an introduction to and some deeper level content on AWS IAM. Security should be your first priority when developing cloud native applications. The goal of [...]