Infosec

     

Advanced Python - Reconnaissance (Coursera)

https://www.coursera.org/learn/python-in-recon

Welcome to advanced Python for Cybersecurity. The Reconnaissance course demonstrates the use of Python to automate the process of performing reconnaissance on target environments. We will also demonstrate how Python can be used to automate a password guessing attach to gain initial access to a target environment.

Advanced Python Scripting for Cybersecurity (CourseraSpecs)

https://www.coursera.org/specializations/advanced-python-scripting-for-cybersecurity

Offered by Infosec.

Applied ChatGPT for Cybersecurity (Coursera)

https://www.coursera.org/learn/chatgpt-for-cybersecurity

There's a lot of talk about good and bad use of ChatGPT, but in this course we will dig into using ChatGPT to do some hands on introductory SOC analyst/incident response work, starting with basic packet analysis and moving to basic reverse engineering of a piece of malware. ChatGPT will be our guide as we do simple and intermediate level Wireshark packet analysis. We will reconstruct an entire attack and exfiltration campaign, then determine the exact commands used by the attacker. This work usu

Blockchain Security (Coursera)

https://www.coursera.org/learn/blockchain-security

This course introduces blockchain security, including a description of how the blockchain works at each level of the blockchain ecosystem. The instructor begins with the building blocks that create the structure of blockchain, the cryptography that it uses for security, and the role of hash functions in the blockchain and how they can be attacked. In the next module, the instructor describes what blockchain consensus is, why it’s needed, its underlying theory (Byzantine Fault Tolerance and Secur

Computer Forensics (CourseraSpecs)

https://www.coursera.org/specializations/computerforensics

Offered by Infosec. Launch Your Career in Computer Forensics. The Computer Forensics Specialization teaches you how to identify, analyze & ...

Credential Access, discovery, lateral movement & collection (Coursera)

https://www.coursera.org/learn/credential-access-discovery-lateral-movement--collection

This course covers credential Access, discovery, lateral movement & collection.

Cyber Incident Response (CourseraSpecs)

https://www.coursera.org/specializations/cyber-incident-response

Offered by Infosec. Launch your career in Incident Response. Master the technical skills needed for effective Incident Response.

Cyber Threat Hunting (Coursera)

https://www.coursera.org/learn/cyber-threat-hunting

Learn repeatable, documentable cyber threat hunting methodologies and types of tools that will make your threat hunting more effective. This learning path progresses through six courses, in which you will build core hunting skills such as intelligence gathering, investigation techniques and remediation methods. Upon completion, you'll have the knowledge and skills to carry out cyber threat hunting activities with an organization that will ultimately deliver proactive defenses against possible de

Cybersecurity Foundations (CourseraSpecs)

https://www.coursera.org/specializations/cybersecurity-foundations

Offered by Infosec.

Cybersecurity Leadership and Management (CourseraSpecs)

https://www.coursera.org/specializations/cybersecurity-leadership

Offered by Infosec. Launch Your Career in Cybersecurity Management!. Master Strategies in Leadership and Management!

Cybersecurity Policy Foundations (Coursera)

https://www.coursera.org/learn/cybersecurity-policy-foundations

In this course, the learner will get a good look at what policies and frameworks do to keep the cybersecurity industry on-mission and formal. Without this area of cybersecurity, cybersecurity would mean too many people doing too many different things that might not even improve security. Learn how you can have a successful career in cybersecurity without ever touching a command line!

Cybersecurity Risk Management Framework (CourseraSpecs)

https://www.coursera.org/specializations/cybersecurity-risk-management-framework

Offered by Infosec.

Defensive Python (Coursera)

https://www.coursera.org/learn/defensive-python

This course demonstrates the use of Python for network analysis to detect and hijack suspicious connections.

Digital Forensics Concepts (Coursera)

https://www.coursera.org/learn/digital-forensics-concepts

In the Digital Forensics Concepts course, you will learn about legal considerations applicable to computer forensics and how to identify, collect and preserve digital evidence. This course dives into the scientific principles relating to digital forensics and gives you a close look at on-scene triaging, keyword lists, grep, file hashing, report writing and the profession of digital forensic examination.

Establishing Command-and-Control and Finding Credentials (Coursera)

https://www.coursera.org/learn/establishing-command-and-control-and-finding-credentials

This course demonstrates the use of Python to establish command-and-control channels between a target environment and the attackers infrastructure. This course also demonstrates the use of Python to collect information on a system, including both user credentials and other sensitive data.

Execution, persistence, privilege escalation and evasion (Coursera)

https://www.coursera.org/learn/execution-persistence-privilege-escalation-and-evasion

This course is a continuation of Python for Cybersecurity. The topics covered are execution, persistence, privilege escalation and evasion.

Fundamental Privacy Acts and Laws (Coursera)

https://www.coursera.org/learn/fundamental-privacy-acts-and-laws

In this path we will explore The US Federal Government Branch and Information Privacy. We will also cover US healthcare privacy related laws and privacy compliance including HIPAA, HITECH, GINA and more.

Governance and Strategy (Coursera)

https://www.coursera.org/learn/cybersecurity-governance-and-strategy

This course is an introduction and an overview to the basic principles of cybersecurity Governance and Strategy. It provides guidance on determining information security objectives and how to measure progress toward achieving them. It is an exposition on the rationale and necessity for senior management to integrate information security into overall organizational governance at the highest levels.

Introduction to Cybersecurity Foundations (Coursera)

https://www.coursera.org/learn/introduction-to-cybersecurity-foundations

Most introductory or beginner level cybersecurity courses are not truly beginner level. Most of them assume some level of technical competence and expect that cybersecurity is not your first technical job role. However, as I've successfully mentored people coming from fields such as nursing, aviation (an airline pilot!), and real estate, I've learned that these people are underserved as far a true introduction. This Learning Path is an answer to that gap.

Introduction to Privacy - Part 1 (Coursera)

https://www.coursera.org/learn/introduction-to-privacy---part-1

This course will explore how to create a privacy program including the dangers, challenges and methods. We will also explore concepts like Privacy governance, Privacy program frameworks and discuss existing legal, standards and frameworks that can be utilized to build your privacy program.

Introduction to Privacy - Part 2 (Coursera)

https://www.coursera.org/learn/introduction-to-privacy---part-2

Part 2 of the Privacy Fundamentals course will cover data assessments, documentation and privacy rights. We will also explore different training methods including competency based training.

Introduction to Python for Cybersecurity (Coursera)

https://www.coursera.org/learn/pythonforcybersecurity-introduction

This course it the first part of the Python for Cybersecurity Specialization. Learners will get an introduction and overview of the course format and learning objectives.

JavaScript Security (CourseraSpecs)

https://www.coursera.org/specializations/javascript-security

Offered by Infosec. Launch your career in JavaScript Security. Master strategies to investigate, prevent and resolve JavaScript-related ...

JavaScript Security Part 1 (Coursera)

https://www.coursera.org/learn/javascript-security-part-1

This course covers XSS and Javascript Remote Code Execution and CSRF and Browser Security.

JavaScript Security Part 3 (Coursera)

https://www.coursera.org/learn/javascript-security-part-3

This course covers Serverless Javascript and Web Developer Desktop Security.

JavaScript Security Refreshers (Coursera)

https://www.coursera.org/learn/javascript-security-refreshers

This course is a Secure Javascript Programming Overview. It gives the student an introduction to JavaScript security and covers important topics like authentication best practices and refreshers on JavaScript, Web browsers and Node.js.

NIST 800-171 (Coursera)

https://www.coursera.org/learn/nist-800-171

NIST SP 800-171 is a cybersecurity framework of 110 controls in 14 families published by the National Institute of Standards and Technology (NIST). This learning path will teach you how to comply with the requirements of NIST 800-171. You will understand what CUI is and how to identify it; what a nonfederal information systems is; how to understand each of the 110 requirements in the framework and satisfy each of them if necessary; how to create a Body of Evidence (BOE) including Organizational

NIST CSF (Coursera)

https://www.coursera.org/learn/nist-csf

This course will help you to build a basic understanding of NIST cybersecurity fundamentals. You will learn about the RMF process and managing risk by identifying, assessing and responding to risk. Additionally, you will learn how to use the framework to assess an organization's cybersecurity risk and the steps to implement or improve a cybersecurity program. The Cybersecurity Framework skill path introduces the framework for improving infrastructure cybersecurity.

NIST DoD RMF (Coursera)

https://www.coursera.org/learn/nist-dod-rmf

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels. This learning path explains the RMF steps and its processes (aka tasks) which link essen

Operating System Foundations (Coursera)

https://www.coursera.org/learn/operating-system-foundations

In this course, we take a look at what an actual operating system is. People often confuse operating systems with browsers and many other things. We take a look at Windows versus Linux versus MacOS and discuss how these operating systems evolved. We also get into some technical detail about the components that make up an operating system.

OWASP Top 10 - 2021 (CourseraSpecs)

https://www.coursera.org/specializations/owasp-top-10-2021

Offered by Infosec.

OWASP Top 10 - Risks 6-10 (Coursera)

https://www.coursera.org/learn/owasp-risks-6-10

In this course, we will examine Vulnerable and Outdated Components, Identification and Authentication Failures, Software and Data Integrity Failures, Security Logging and Monitoring Failures, and Server-Side Request Forgery (SSRF). We’ll use demos, graphics and real-life examples to help you understand the details of each of these risks.

OWASP Top 10 - Welcome and Risks 1-5 (Coursera)

https://www.coursera.org/learn/owasp-top-10-risks-1-5

In this course, we will look at the OWASP organization and what its purpose is. We’ll dive into the details of how they create the Top Ten list: where it comes from, how they calculate the severity of each risk and how they determine where each risk ranks. We also review the possible disparity between OWASP’s ranking and your own organization’s ranking, depending on your needs. We will also examine Broken Access Control, Cryptographic Failures, Injection Attacks, Insecure Design and Security Mis

Previous OWASP Risks (Coursera)

https://www.coursera.org/learn/previous-owasp-risks

In this course, we will examine three very relevant security risks that were merged into larger topics in the OWASP Top Ten 2021 list. It’s still important to know the details of how these risks work. We will explore XML External Entities (XXE), Cross-Site Scripting (XSS) and Insecure Deserialization.

Privacy Fundamentals (CourseraSpecs)

https://www.coursera.org/specializations/privacy-fundamentals-infosec

Offered by Infosec.

Python for Active Defense (Coursera)

https://www.coursera.org/learn/python-for-active-defense

This course covers Python for active defense.

Python for Command-and-control, Exfiltration and Impact (Coursera)

https://www.coursera.org/learn/command-and-control-exfiltration-and-impact

This course covers python for Command-and-control, Exfiltration and Impact.

Python for Cybersecurity (CourseraSpecs)

https://www.coursera.org/specializations/pythonforcybersecurity

Offered by Infosec. Master Python for a variety of cybersecurity tasks. This Specialization provides an application-driven introduction to ...

Secure Coding in Laravel (CourseraSpecs)

https://www.coursera.org/specializations/secure-coding-in-laravel

Offered by Infosec. Build with Laravel, a PHP Framework. Create safe and secure web apps and webpages with Laravel

Stages of Incident Response (Coursera)

https://www.coursera.org/learn/stages-of-incident-response

The Cyber Incident Response course will give students an understanding of how incidents are responded to at a high level, as well as allow them to build important technical skills through the hands-on labs and projects. This course starts with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network, and host analysis and forensics. This course is for anyone wishing to apply lear

Technical Deep Dive with Incident Response Tools (Coursera)

https://www.coursera.org/learn/technical-deep-dive-with-incident-response-tools

The Cyber Incident Response course will give students an understanding of how incidents are responded to at a high level, as well as allow them to build important technical skills through the hands-on labs and projects. This course starts with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network, and host analysis and forensics. This course is for anyone wishing to apply lear

Windows OS Forensics (Coursera)

https://www.coursera.org/learn/windows-os-forensics

The Windows OS Forensics course covers windows file systems, Fat32, ExFat, and NTFS. You will learn how these systems store data, what happens when a file gets written to disc, what happens when a file gets deleted from disc, and how to recover deleted files. You will also learn how to correctly interpret the information in the file system data structures, giving the student a better understanding of how these file systems work. This knowledge will enable you to validate the information from mul

Windows Registry Forensics (Coursera)

https://www.coursera.org/learn/windows-registry-forensics

The Windows Registry Forensics course shows you how to examine the live registry, the location of the registry files on the forensic image, and how to extract files.

Writing Secure Code in C++ (CourseraSpecs)

https://www.coursera.org/specializations/secure-code-c

Offered by Infosec. Learn to write more secure code in C and C++.