Available courses

This course provides a comprehensive introduction to Security Onion, a free and open-source Security Information and Event Management (SIEM) solution designed for enterprise-grade network security monitoring, threat hunting, and log analysis. Built on powerful open-source tools like Zeek, Suricata, Elasticsearch, and Kibana, Security Onion offers a unified platform for detecting and responding to cybersecurity threats in real time.

Participants will learn how to administer, configure, and manage Security Onion in both lab and production environments. The course will guide learners through key concepts such as packet capture, intrusion detection, endpoint telemetry, log correlation, and data visualization using built-in dashboards.

This hands-on training course provides IT professionals, security analysts, and system administrators with the knowledge and skills needed to effectively deploy, manage, and utilize SentinelOne’s Endpoint Detection and Response (EDR) platform. Participants will gain a comprehensive understanding of SentinelOne’s capabilities in threat detection, prevention, response, and remediation across diverse endpoint environments.

The course covers essential topics including agent deployment, policy configuration, real-time threat analysis, automated response actions, and forensic investigation using SentinelOne's advanced features. Learners will engage with real-world use cases and interactive labs to build practical expertise in protecting endpoints against evolving cyber threats.

This course provides a comprehensive understanding of cybersecurity compliance, focusing on legal and privacy issues, regulatory frameworks, standards, and best practices. It covers essential regulations like SOC 2, PCI-DSS, NIST CSF, CMMC, ISO 27001, and others, including their global application in industries such as healthcare, finance, defense, and e-commerce. Additionally, the course addresses emerging AI compliance concerns, data privacy laws like GDPR and CCPA, and the legal implications of cybersecurity non-compliance. Participants will gain insights into how to develop, implement, and manage cybersecurity compliance programs to protect organizations and ensure regulatory alignment.

This course explores the fundamentals of Web Service Security, providing learners with the knowledge and skills required to protect web services and APIs from modern threats and vulnerabilities. The course covers key security principles, common attack vectors, and industry standards like HTTPS, OAuth, JWT, WS-Security, and API gateways. It also addresses the implementation of authentication, authorization, encryption, and secure coding practices to safeguard web services in real-world applications.

This course provides an in-depth understanding of network security management, focusing on strategies, tools, and best practices used to protect network infrastructures from cyber threats. Students will explore key concepts in securing networks, including firewalls, intrusion detection systems (IDS), intrusion prevention systems (IPS), virtual private networks (VPNs), and more. The course will also cover network security policies, risk management, and emerging trends in network security, preparing students for real-world challenges in securing enterprise networks.

This course is designed to provide a comprehensive introduction to the fundamentals of cybersecurity. Participants will learn about the core principles, the CIA Triad, the necessity of cybersecurity in the modern digital landscape, and the key components that contribute to securing systems and data. The course aims to equip learners with the foundational knowledge needed to understand cybersecurity risks, threats, and the essential best practices for mitigating them.