Top of Page
 

Online Training

Security Admin and Ops

Organizations worldwide need cybersecurity professionals with the broad knowledge and skills to install, administer and troubleshoot their security solutions. Show you have a big picture view to secure the system with ISC2 Security Administration and Operations Certificates.

  Certification
Crowdsourced security fits today’s continuous delivery model by leveraging collective intelligence. Learn how to develop a robust crowd-enabled security program that reduces risk. Whether you plan to develop your own program, collaborate with a vendor or use a mixed testing approach, you’ll be ready with the knowledge required to integrate a crowdsourced component into your security program. (2 CPE credits)
Crowdsourced security is the future of software testing and an essential component of any organization's security strategy. With its innovative approach, crowdsourced security can empower your organization to provide more secure software by leveraging the collective intelligence of the crowd. Unlike traditional testing methodologies, crowdsourced security is tailored to fit into today's continuous delivery model. This will help your organization identify and remediate vulnerabilities quickly, ensuring that you are always one step ahead of potential threats.
Crowdsourced security is the future of software testing and an essential component of any organization's security strategy. With its innovative approach, crowdsourced security can empower your organization to provide more secure software by leveraging the collective intelligence of the crowd. Unlike traditional testing methodologies, crowdsourced security is tailored to fit into today's continuous delivery model. This will help your organization identify and remediate vulnerabilities quickly, ensuring that you are always one step ahead of potential threats.
As cyberattacks grow in sophistication worldwide, the need for strong cryptographic measures to protect sensitive information is critical. Learn the fundamental concepts, techniques and applications of modern cryptography. You’ll gain an understanding of random number generation, encryption methods for data-at-rest, transport encryption protocols and more. (4 CPE credits)
Cryptography is an essential tool for effective information security in the digital age. As cyberattacks continue to evolve and become more sophisticated, the need for strong cryptographic measures to protect sensitive information becomes increasingly important. Overall, learning about cryptography is helpful for anyone interested in pursuing a career in cybersecurity or working with sensitive information in a digital environment. This Cryptography Certificate course offers tools and techniques you need to know to secure your information and protect against cyber threats.
Cryptography is an essential tool for effective information security in the digital age. As cyberattacks continue to evolve and become more sophisticated, the need for strong cryptographic measures to protect sensitive information becomes increasingly important. Overall, learning about cryptography is helpful for anyone interested in pursuing a career in cybersecurity or working with sensitive information in a digital environment. This Cryptography Certificate course offers tools and techniques you need to know to secure your information and protect against cyber threats.
For anyone performing incident response, finding and analyzing malware has become a necessary skill. This course introduces the various types and categories of malware and their characteristics. This certificate is intended to prepare security professionals to bridge the learning gap between CC and SSCP certification.
For anyone performing incident response, finding and analyzing malware has become a necessary skill. This course introduces the various types and categories of malware and their characteristics. This certificate is intended to prepare security professionals to bridge the learning gap between CC and SSCP certification.
Go inside a cybersecurity breach and design your own incident response plan. Learn how to apply a framework and phased approach to various types of cyber incidents. You’ll gain an understanding of the ways different roles (CEO, CISO, COO, etc.) may be involved, how each role may react and what priorities each may consider during a cyber incident. (4 CPE credits)
With the world’s growing reliance on connected, complex information systems, cybersecurity incidents may become more common. This certificate is designed to prepare security professionals to bridge the learning gap between CC and SSCP certification.
With the world’s growing reliance on connected, complex information systems, cybersecurity incidents may become more common. This certificate is designed to prepare security professionals to bridge the learning gap between CC and SSCP certification.