Security Vulnerabilities

Sort options

Cutting-Edge Blockchain Security Mechanisms (Coursera)

Apr 29th 2024
Cutting-Edge Blockchain Security Mechanisms (Coursera)
Course Auditing
Categories
Effort
Languages
The Cutting-Edge Blockchain Security Mechanics course is a part of the Certified Blockchain Security Professional (CBSP) Exam Prep Specialization and introduces you to fundamental cryptographic principles. You will gain insight into concepts such as an overview of security challenges, inherently vulnerable particularities, programming vulnerabilities, and attacks and measures in [...]

Vulnerabilidades y pruebas de penetración (Coursera)

El curso Vulnerabilidades y pruebas de penetración busca que identifiques los conceptos de detección de vulnerabilidades y amenazas, los fundamentos de los ciberataques y de pruebas de penetración a sistemas. Este curso se desarrolla en cuatro (4) módulos en donde aprenderás a cómo Identificar las vulnerabilidades y amenazas de [...]

Cybersecurity Foundations for Risk Management (Coursera)

In order to manage the cybersecurity function business, you must first understand its language and its environment. This course covers the foundations of cybersecurity, including threats and vulnerabilities as well as the tools, technologies, and strategies used to manage it.

Identifying Security Vulnerabilities in C/C++Programming (Coursera)

This course builds upon the skills and coding practices learned in both Principles of Secure Coding and Identifying Security Vulnerabilities, courses one and two, in this specialization. This course uses the focusing technique that asks you to think about: “what to watch out for” and “where to look” [...]

Mitigating Security Vulnerabilities on Google Cloud Platform (Coursera)

Apr 29th 2024
Mitigating Security Vulnerabilities on Google Cloud Platform (Coursera)
Course Auditing
Categories
Effort
Languages
This self-paced training course gives participants broad study of security controls and techniques on Google Cloud Platform. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure GCP solution, including Cloud Identity, the GCP Resource Manager, Cloud IAM, Google Virtual Private Cloud firewalls, [...]
Apr 29th 2024
Course Auditing
39.00 EUR/month

Software Design Threats and Mitigations (Coursera)

The design step in developing software has some unique characteristics. First of all, it’s the only step where drawing pictures of things is the norm. Why is that? What do pictures do that other representations cannot do? Pictures have varying levels of detail; pictures have [...]

Blockchain Security - Intermediate Practices (Coursera)

Apr 22nd 2024
Blockchain Security - Intermediate Practices (Coursera)
Course Auditing
Categories
Effort
Languages
This course is intended for blockchain innovators, developers, security analysts, and business leaders seeking to build or enhance secure blockchain networks. With Blockchain Security Foundational Concepts, as its muse, the Blockchain Security Intermediate Practices course journeys through uncharted realms of blockchain exploration, thrilling, intricate, and alluring. [...]

Assets, Threats, and Vulnerabilities (Coursera)

Apr 22nd 2024
Assets, Threats, and Vulnerabilities (Coursera)
Course Auditing
Categories
Effort
Languages
This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you [...]

Identifying Security Vulnerabilities (Coursera)

This course will help you build a foundation of some of the fundamental concepts in secure programming. We will learn about the concepts of threat modeling and cryptography and you'll be able to start to create threat models, and think critically about the threat models created by other people. [...]

The Foundations of Cybersecurity (Coursera)

In order to manage the cybersecurity function business, you must first understand its language and its environment. This course covers the foundations of cybersecurity, including threats and vulnerabilities as well as the tools, technologies, and strategies used to manage it.