Cybrary – Intro To Burp Suite Pro Training

Cybrary – Intro To Burp Suite Pro Training
English | Tutorial | Size: 78.25 MB


Learn to identify potential attack routes and security-related weaknesses in your web applications using Burp Suite Pro, one of the web application scanning tools preferred by security engineers and ethical hackers.

Cybrary – Open Source Intelligence (OSINT) Fundamentals

Cybrary – Open Source Intelligence (OSINT) Fundamentals
English | Tutorial | Size: 576.83 MB


Open source intelligence (OSINT) is the process of collecting and analyzing publicly available information that can be exploited by adversaries.

Cybrary – Splunk Enterprise Certified Administrator Training

Cybrary – Splunk Enterprise Certified Administrator Training
English | Tutorial | Size: 1.86 GB


Prepare for your exam by taking this Splunk Enterprise Certified Administrator course taught by a Splunk Professional Services Consultant.

Cybrary – DFIR Investigations and Witness Testimony

Cybrary – DFIR Investigations and Witness Testimony
English | Tutorial | Size: 437.78 MB


Is it time for you to testify? This course is for digital forensics and incident response professionals who are preparing to testify.