コース概要

  • Security Management
  • Incident Response
  • Security Education
  • Security Information
  • Event Management
  • Vulnerability Management
  • Threat Detection
  • Simulated Attack

要求

  • General understanding of cyber threats and risk management

Audience

  • Security analysts
  • System administrators
  • IT professionals
 7 時間

参加者の人数



Price per participant

お客様の声 (5)

関連コース

CRISC - Certified in Risk and Information Systems Control

21 時間

CRISC - Certified in Risk and Information Systems Control - 4 Days

28 時間

IBM Qradar SIEM: Beginner to Advanced

14 時間

Open Source Intelligence (OSINT) Advanced

21 時間

Open Source Cyber Intelligence - Introduction

7 時間

Fundamentals of Corporate Cyber Warfare

14 時間

Certificate of Cloud Security Knowledge

14 時間

Application Security for Developers

21 時間

Android Security

14 時間

Comprehensive C# and .NET Application Security

21 時間

Network Security and Secure Communication

21 時間

Combined C/C++, JAVA and Web Application Security

28 時間

Application Security in the Cloud

21 時間

C/C++ Secure Coding

21 時間

Advanced Java Security

21 時間

関連カテゴリー