Courses

We found 10 courses available for you
See
Free

Learn Online Networking Training in Delhi | Best Networking Course

75 Lessons
40 hours
Intermediate

Learn In-Depth Advanced Online Networking Training in Delhi | Best …

What you'll learn
Learn Fundamentals of Networking and Defense Techniques
Understand Network Security Threats and Vulnerabilities
Implement Network Security Controls and Protocols
Design and Implement Network Security Policies
Define Physical Security Controls and Authentication Techniques
Configure Host Security and File System Encryption
Firewall Implementation and Management
Configure and Manage IDPS (Intrusion Detection and Prevention Systems)
Ensure and Manage VPN Security
Secure Wireless Networks
Monitor and Analyze Network Traffic
Understand Network Risks and Vulnerabilities
Network Incident Response and Management
-80%

Online Mobile Application Security Course in Delhi- Bug Bounty Course

73 Lessons
60 hours
Intermediate

Craw Security also provides courses for Mobile Application Security Course …

-77%

Online Red Hat Certified System Administrator Course in Delhi

105 Lessons
40 hours
Intermediate

The performance-based Red Hat Certified System Administrator Course in Delhi, …

What you'll learn
Getting Started with Red Hat Enterprise Linux
Managing Files from the command Line
Creating, Viewing, and Editing Test Files
Controlling Access to Files
Controlling Services and Daemons
Analyzing and Storing Logs
Archiving and Transferring Files
Improving Command-line Productivity
Tuning System Performance
Getting Help in Red Hat Enterprise Linux
Monitoring and Managing Linux Process
Installing and Updating Software Packages
Analyzing Servers and Getting Support
Accessing Network-Attached Storage
-80%

Learn Python Programming Course Training in Delhi

40 hours
Intermediate

Python Programming Our Course Advisor Book your Seat Online Choose …

What you'll learn
Official Training by certified instructors.
Totally Practical Based Training.
Concept and Live Project Based Training.
Best Python Training Institute in Delhi
Life-Time Membership Card.
100% Job Placement.
Online Test Voucher Code.
DVD with tools, Videos, Practice Tests, Virtual Labs.
-80%

Learn Networking Basic Course In Delhi

87 Lessons
40 hours
Intermediate

Basic Networking Our Course Advisor Why join Craw Security for …

What you'll learn
Learn Fundamentals of Networking and Defense Techniques
Understand Network Security Threats and Vulnerabilities
Implement Network Security Controls and Protocols
Design and Implement Network Security Policies
Define Physical Security Controls and Authentication Techniques
Configure Host Security and File System Encryption
Firewall Implementation and Management
Configure and Manage IDPS (Intrusion Detection and Prevention Systems)
Ensure and Manage VPN Security
Secure Wireless Networks
Monitor and Analyze Network Traffic
Understand Network Risks and Vulnerabilities
Network Incident Response and Management
-80%

Best Mobile Application Security Course in Delhi

45 Lessons
40 hours
Intermediate

Latest Student Reviews Google Review(1120)  5/5 Name Testimonial Review …

What you'll learn
Learn fundamentals of Mobile Application and Defense Techniques
Understand Mobile Application Threats and Vulnerabilities
Implement Mobile Application Controls and Protocols
Design and Implement Mobile Security Policies
Define Physical Security Controls and Authentication Technique
Ensure and Manage VPN Security
Secure Wireless Networks
Monitor and Analyze Mobile Session Traffic
Understand mobile Application Risks and Vulnerabilities
Mobile Application Incident Response and Management
-80%

Online Web Application Security Course In Delhi

131 Lessons
60 hours
Intermediate

Web Application Security Course In Delhi? (Top 20 Critical Web …

-80%

Learn Online CompTIA PenTest Plus Course in Delhi

40 hours
Intermediate

Latest Student Reviews Google Review (1120)  5/5 Name Testimonial …

What you'll learn
Introduction to Basics of Penetration Testing
Understand the scope of penetration testing
Report writing and recommending new strategies
Planning and key aspects of compliance-based assessments
Information gathering & identification of vulnerability
Exploiting network, wireless, application
How to perform post-exploitation techniques
Penetration testing tools to analyze the output and basic scripts
Enroll Now!













Craw Cyber Security Private Limited