PluralSight – Securing The Docker Platform

PluralSight – Securing The Docker Platform-REBAR
English | Size: 498.98 MB
Category: Tutorial


Docker containers are in widespread use as the distribution vehicle for cloud native application services. An important enabler in the process of building, packaging, and running those containers is the Docker platform, which is comprised of several parts. In this course, Securing the Docker Platform, you’ll learn about the fundamental aspects of security that relate to the platform components. First, you’ll gain a better understanding of the platform components involved and the means of measuring compliance against an industry benchmark standard. Next, you’ll discover how to configure the Docker daemon for best practice security, as well as for more flexible access control and authentication. Finally, you’ll explore how to apply security controls to other aspects of the platform including a self-hosted Docker registry and a Swarm cluster. By the end of this course, you’ll have the necessary knowledge to configure, measure, and optimize effective Docker platform security.

PluralSight – The Hidden Secrets Of Technology Careers

PluralSight – The Hidden Secrets Of Technology Careers-REBAR
English | Size: 450.14 MB
Category: Tutorial


Having a career in high tech is awesome. You get to work with and be part of creating new technology. You get to solve problems and help make the world a better place. You get to work with smart and interesting people. And the money is good. But there are hidden secrets to technology careers as well, things rarely discussed that are not taught in school. There are opportunities, tricks and traps that most people learn about over time – sometimes the hard way. Now is your chance to learn from other people’s mistakes. You’ll leave this course with a deeper understanding of what drives your career, and what it looks like from your employer’s perspective. You’ll discover that in many cases it is possible to predict the future, and embrace it or avoid it – depending on what is coming your way. You may lose some illusions, but you’ll find that reality in most cases, is even better. And if it isn’t, you’ll have some solid strategies to deal with it.

PluralSight – Introduction To Networking For Cisco CCNA

PluralSight – Introduction To Networking For Cisco CCNA-REBAR
English | Size: 230.74 MB
Category: Tutorial


In this course, Introduction to Networking for Cisco CCNA 200-125/100-105, you will examine how basic human communication, like talking in person or on the phone, contains the same fundamental concepts used in moving data across a network. First, you will learn how to examine communication, and determine how to dissect it into components so it can be individually categorized and described. Next, you will learn how to break down communication into components, which will be of great benefit when understanding data networking, as there are many simple protocols which interact in complex ways. To accomplish this you will learn the TCP/IP and OSI models of networking, encapsulation, addressing, as well as what is called “chunks of information” at different points in the communication process. Finally you’ll learn about the history and the birth of high speed data communications. By the end of this course, you’ll know the OSI Model, TCP/IP Model, and you’ll have an understanding of what encapsulation is as it relates to data networking.

PluralSight – Managing Security In Google Cloud Platform

PluralSight – Managing Security In Google Cloud Platform-REBAR
English | Size: 404.48 MB
Category: Tutorial


This self-paced training course gives participants broad study of security controls and techniques on Google Cloud Platform. Through recorded lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure GCP solution, including Cloud Identity, the GCP Resource Manager, Cloud IAM, Google Virtual Private Cloud firewalls, Google Cloud Load balancing, Cloud CDN, Cloud Storage access control technologies, Stackdriver, Security Keys, Customer-Supplied Encryption Keys, the Google Data Loss Prevention API, and Cloud Armor. Participants learn mitigations for attacks at many points in a GCP-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use.

PluralSight – Leveraging Online Resources For Python Analytics

PluralSight – Leveraging Online Resources For Python Analytics-REBAR
English | Size: 285.74 MB
Category: Tutorial


Join Pluralsight author Janani Ravi as she walks you through a preview of her “Leveraging Online Resources for Python Analytics” course found only on Pluralsight.com. Build your technology skills with Janani’s help by learning to survey some of the important visualization libraries, machine learning and deep learning frameworks, and cloud-based solutions out there. Visit Pluralsight.com to start learning Python analytics skills today!