Vulnerability

Sort options

Kali Linux (Coursera)

"Introduction to Kali Linux" is a meticulously designed course to guide beginners through the essentials of Kali Linux, a powerful tool for cybersecurity. Spanning two modules, the course begins with a comprehensive introduction to Kali Linux, its installation, navigation, and essential tools. It then advances into practical applications, covering [...]

Implementing Security in IoT and Edge Devices (Coursera)

Apr 1st 2024
Implementing Security in IoT and Edge Devices (Coursera)
Course Auditing
Categories
Effort
Languages
This course is intended for IoT Product Developers and Cybersecurity Professionals. By the end of the course, learners will be able to explain the security needs of IoT devices and list their security aspects and how to protect them, identify IoT device vulnerabilities and how to develop effective security [...]

Ethical Hacking Essentials (EHE) (Coursera)

Apr 1st 2024
Ethical Hacking Essentials (EHE) (Coursera)
Course Auditing
Categories
Effort
Languages
Ethical Hacking Essentials is an introductory cybersecurity course that covers ethical hacking and penetration testing fundamentals and prepares learners for a career in cybersecurity. This course will introduce learners to computer and network security concepts such as threats and vulnerabilities, password cracking, web application attacks, IoT and OT attacks, [...]

Social Determinants of Health: Vulnerable Populations (Coursera)

This second of five courses focuses on how social determinants of health affects vulnerable populations. Focusing on four groups of vulnerable populations, students will examine how social determinants of health contribute to the poor health outcomes experienced by these populations.

Vulnerabilidades y pruebas de penetración (Coursera)

El curso Vulnerabilidades y pruebas de penetración busca que identifiques los conceptos de detección de vulnerabilidades y amenazas, los fundamentos de los ciberataques y de pruebas de penetración a sistemas. Este curso se desarrolla en cuatro (4) módulos en donde aprenderás a cómo Identificar las vulnerabilidades y amenazas de [...]

Identifying Security Vulnerabilities in C/C++Programming (Coursera)

This course builds upon the skills and coding practices learned in both Principles of Secure Coding and Identifying Security Vulnerabilities, courses one and two, in this specialization. This course uses the focusing technique that asks you to think about: “what to watch out for” and “where to look” [...]

Introduction to Prompt Injection Vulnerabilities (Coursera)

In this course, we enter the space of Prompt Injection Attacks, a critical concern for businesses utilizing Large Language Model systems in their AI applications. By exploring practical examples and real-world implications, such as potential data breaches, system malfunctions, and compromised user interactions, you will grasp the mechanics of [...]

Disaster, Crisis, and Emergency Preparedness Communication (Coursera)

This course will introduce you to basic concepts of emergency management, planning, and crisis risk communication. You will understand the definitions of and operational challenges associated with disasters and public health emergencies. You will identify important components of risk communication, and you will identify and evaluate the ways social [...]