Courses

Filter by

We found 56 courses available for you
See
-32%

International Organization for Standardization (ISO) 27001 Lead Auditor Training

40 hours
Intermediate

International Organization for Standardization (ISO) 27001 Lead Auditor Training The …

What you'll learn
Review the Audit Requirements of ISO/IEC 27001
Learn Auditing Principles applicable ISO 27001 Auditing
Learn How to Assess Security Threats and Vulnerabilities
Understand Review Requirements of Security Controls and Countermeasures
Understand the Roles and Responsibilities of the Auditor
Learn How to Plan, Execute, Report, and Follow-up on an Information Security Management System Audit
-32%

Kali Linux Training Course in Delhi

40 hours
Beginner

Basic Kali Linux Training in Delhi Description Learn Online Basic …

What you'll learn
Exploits and Client-Side Attack.
How to use Vulnerability Assessment Tools for System.
Data Collection, Evidence Management, and Reporting.
-24%

EC-Council Certified Incident Handler (ECIH) V2 Course

40 hours
Intermediate

EC-Council Certified Incident Handler (ECIH) V2 Course Bestseller 4.6  …

What you'll learn
To enable individuals and organizations with the ability to handle and respond to different types of cybersecurity incidents in a systematic way.
To ensure that organization can identify, contain, and recover from an attack.
To reinstate regular operations of the organization as early as possible and mitigate the negative impact on the business operations.
To be able to draft security policies with efficacy and ensure that the quality of services is maintained at the agreed levels.
To minimize the loss and after-effects breach of the incident.
For individuals: To enhance skills on incident handling and boost their employability.
-20%

Malware Analysis Course Training & Certification in Delhi

45 Lessons
40 hours
Beginner

Malware Analysis Course Training & Certification in india Bestseller 4.6 …

What you'll learn
Malware Concepts: Building a solid foundation upon which to learn.
Conducting the analysis.
Malware Analysis: Foundation concepts before begin working with Malware.
-25%

Penetration Testing Online Course

40 hours
Beginner

Choose Your Preferred Learning Mode Classroom Training We offer customized …

What you'll learn
Scoping your penetration testing.
Network and Web Application.
Web Application Penetration Testing
-17%

HP ArcSight ESM Training Certification

60 hours
Intermediate

HP ArcSight ESM Our Course Advisor Requirements Basic IT Skills …

What you'll learn
Common security devices, such as IDS & firewalls
Common network device functions, such as routers, switches, hubs, etc.
TCP/IP functions, such as CIDR blocks, subnets, addressing, communications, etc.
Basic Windows operating system tasks & functions
Possible attack activities, such as scans, a man in the middle, sniffing, DoS, etc., and possible abnormal activities, such as worms, Trojans, viruses, etc.
SIEM terminology, such as threat, vulnerability, risk, asset, exposure, safeguards, etc.
6 months experience administering HP ArcSight ESM
Completed HP ArcSight ESM Administrator
-80%

Best Mobile Application Security Course in Delhi

45 Lessons
40 hours
Intermediate

Latest Student Reviews Google Review(1120)  5/5 Name Testimonial Review …

What you'll learn
Learn fundamentals of Mobile Application and Defense Techniques
Understand Mobile Application Threats and Vulnerabilities
Implement Mobile Application Controls and Protocols
Design and Implement Mobile Security Policies
Define Physical Security Controls and Authentication Technique
Ensure and Manage VPN Security
Secure Wireless Networks
Monitor and Analyze Mobile Session Traffic
Understand mobile Application Risks and Vulnerabilities
Mobile Application Incident Response and Management
-29%

Red Hat One Time Offer Red Hat Enterprise Linux-8 Training Online RHCSA RHCSA Complete Red Hat Training Course

40 hours
Intermediate

Add to cart +91 951 380 5401 | 011-4039 4315 …

What you'll learn
Red Hat OpenStack
Analyzing Servers and Getting Support
Tuning System Performance
Managing SELinux Security
Managing Files from the command Line
Accessing the Command Line
-80%

Online Web Application Security Course In Delhi

131 Lessons
60 hours
Intermediate

Web Application Security Course In Delhi? (Top 20 Critical Web …

-80%

Learn Online CompTIA CYSA+ Training Course in Delhi

40 hours
Expert

Latest Student Reviews Google reviews(1129)  5/5 Name Testimonial Review …

What you'll learn
Threat and vulnerability management
Risk mitigation, policies, procedures, and controls
Implementing security solution in the management of infrastructure
Analyzing data for continuous security monitoring
Implementing configuration changes to improve security
Policies, procedures, and controls
-80%

Online CISCO CCNA Course in Delhi (200-301)

32 Lessons
40 hours
Beginner

Cisco CCNA Our Course Advisor Best CCNA Online Training in …

What you'll learn
Security Fundamentals.
Automation and Programmability.
IP Services.
-17%

Best CCNA Security Course in Delhi 2024

60 hours
Beginner

Latest Student Reviews More Reviews Frequently Asked Questions About – …

What you'll learn
Implement the Cisco IOS IPS feature set using SDM.
Mitigate common Layer 2 attacks.
Secure Cisco routers.
Implement site-to-site VPNs on Cisco Routers.
Enroll Now!













Craw Cyber Security Private Limited