TCM – Open Source Intelligence OSINT in 5 Hours Full Course

TCM – Open Source Intelligence OSINT in 5 Hours Full Course
English | Tutorial | Size: 167.61 MB


This course focuses on Open Source Intelligence (OSINT) tactics and techniques designed to help you improve your investigative game.

Udemy – OSINT Open Source Intelligence

Udemy – OSINT Open Source Intelligence
English | Tutorial | Size: 3.02 GB


Open source intelligence OSINT, social engineering, malware and private investigator course for absolute beginner

O`REILLY – Infrastructure and Ops Hour With Sam Newman Cloud Native and Open Source Security

O`REILLY – Infrastructure and Ops Hour With Sam Newman Cloud Native and Open Source Security-iLLiTERATE
English | Tutorial | Size: 902.20 MB


Join us for a special conversation with Sam Newman and guest Guy Podjarny, where they will discuss the many challenges software engineers face for security in a Cloud Native and Serverless world and how to deal with breaches when they arise.