Our Courses

We offer hundreds of courses in Cybersecurity, IT, Soft Skills, and Management and we’re adding more all the time. Please use the search bar or filter by topic and/or skill level to find your content and get started!

  • Topics

  • Skill Level

information security

Advanced Open Source Intelligence And Privacy

By EC-Council
6 Lessons | 17 Topics | 5 Quizzes

This course is a natural and logical extent of the previous Open source intelligence course where we placed a good foundation to move to more advanced topics concerning OSINT and the Privacy perspective of your digital life. This course assumes you are familiar with basic search operators and generic OSINT processes (requirements planning, keyword indexing, […]

An Introduction To OWASP Top 10 Vulnerabilities

By EC-Council
1 Lesson | 10 Topics

The online community for freely available tools and technologies in Web Application Security known as OWASP deals with tools, and technologies in the field of web application security. The purpose of this course is to provide students with a fundamental understanding of computer security, through the study of the top 10 most common security vulnerabilities, […]

Black Hat Python: Python For Pentesters

By EC-Council
7 Lessons | 29 Topics | 7 Quizzes

Bored of using automated testing tools, it is the right time to switch to Python.  Packed with many reverse engineering and exploitation libraries, Python is a great language to learn if you want to flirt with information security tasks. This course will teach you how to read and write new packets, sniff the network, and […]

Build Your Own NetApp Storage Lab, For Free

By EC-Council
1 Lesson | 12 Topics

This course walks you through how to build a fully ready and complete NetApp simulator lab from scratch, using NetApp’s latest operating system ONTAP 9. The lab features two NetApp simulator clusters with Windows and Linux clients in separate IP subnets to make it as close to a real-world environment as possible… and best of […]

Burp Suite: Web Application Penetration Testing

By EC-Council
5 Lessons | 18 Topics | 5 Quizzes

Expand your knowledge of Burp Suite beyond just capturing the request and responses. Burp Suite is one of the freely available and most widely accepted penetration testing tools to discover vulnerabilities and attacks. Burp suite as an integrated platform has an advanced set of tools and interfaces to perform security testing. Its various tools work […]

Business Continuity And Disaster Recovery

By ACI-Learning
1 Lesson

Planning, creating, maintaining and testing a Business Continuity Disaster Recovery plan can be a daunting task. If you have been assigned this responsibility, you are in the right place. We have Rob Carson from SemperSec in the studios to lend his considerable expertise. With 10+ years in the Information Security industry, Rob is able to […]

Certified Incident Handler (ECIH) v2

By ACI-Learning
1 Lesson

This course covers the exam objectives of EC-Council’s Certified Incident Handler v2 (E|CIH) program. It discusses the basic skills to handle and respond to security events and addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. The incident handling skills taught in E|CIH are complementary to the […]

Certified Information Systems Security Professional – CISSP

By ACI-Learning
1 Lesson

The Certified Information Systems Security Professional (CISSP) certification is the gold standard in the IT Security field. Security professionals that have achieved their CISSP designation are regarded as some of the most talented and knowledgeable people in their field. The certification demonstrates that the holder has been working in IT Security for over five years, […]

Cisco CCNP Security SCOR (Exam 350-701)

By ACI-Learning
1 Lesson

Cisco CCNP Security SCOR course at ITPro is ideal for any learner that wants to understand enterprise-level approaches to defense in depth security of systems and data. This course targets implementers and lead architects of security solutions with a bias toward the use of Cisco security hardware and software releases. From a certification perspective, this […]

Cisco CCNP Security SNCF (Exam 300-710)

By ACI-Learning
1 Lesson

Are you ready to learn all about the Cisco Firepower devices from Cisco Systems? These devices have become very popular in Enterprise environments and this course will provide the details you seek. This course also completely prepares you for the SNCF 300-710 exam!

Cisco Certified CyberOps Associate (200-201) – Part 1

By EC-Council
2 Lessons | 25 Topics | 2 Quizzes

A major challenge many persons face is gaining proper guidance on how to start a journey in the field of cybersecurity. Many organization will spend a lot of money on cybersecurity devices and applications but does not truly understand how security appliances and technologies work to fight against cyber threats. Hence the need to build […]

Cisco Certified CyberOps Associate (200-201) – Part 2

By EC-Council
3 Lessons | 30 Topics | 3 Quizzes

A major challenge many persons face is gaining proper guidance on how to start a journey in the field of cybersecurity. Many organization will spend a lot of money on cybersecurity devices and applications but does not truly understand how security appliances and technologies work to fight against cyber threats. Hence the need to build […]

Cisco CyberOps Associate (200-201)

By ACI-Learning
1 Lesson

This show will help aspiring or current IT professionals seeking the fulfill the job role as an entry or associate-level cybersecurity analyst. It will be valuable to the IT professional who desires to know more about cybersecurity operations in a SOC (Security Operations Center) and ultimately guide the certification seeker pursuing the Cisco Certified CyberOps […]

Cisco LABS Crash Course

By EC-Council
1 Lesson | 4 Topics

Do you have a Cisco Router, and you do not know how to configure it to share the internet service to your internal LAN devices? Are you lost with the steps to follow to reach this goal? Then this course is for you. This course is designed to show you step by step how to […]

CISM (2019)

By ACI-Learning
1 Lesson

The Certified Information Security Manager certification course is designed for those individuals seeking to enhance their skills, and be recognized for their expertise in Information Security Management. The course promotes the best in security practices from around the world and identifies the individual‚Äôs knowledge and expertise in this area.   The course is intended for […]

Common Cybersecurity Attacks And Defense Strategies

By EC-Council
1 Lesson | 9 Topics

Bad actors are constantly hunting for your personal and proprietary information to use against you for their profit. Attacks are becoming more and more sophisticated, so you must learn to recognize their methods and start defending your cyberspace today. This course teaches you to recognize the most common and most devastating attacks. Relevant, timely information […]

CompTIA CASP+ (CAS-004)

By ACI-Learning
1 Lesson

Those looking to complete the CompTIA Advanced Security Practitioner (CASP+) certification will find in this course an overview of the process in achieving the certification and a brief amount of details about the exam required to pass in order to receive the certification. CASP+ covers the technical knowledge and skills required to conceptualize, design, and […]

CompTIA CySA+ (CS0-002)

By ACI-Learning
1 Lesson

Welcome to the CompTIA CySA+ series. This series is intended to explore the topics necessary to prepare for the CySA+ exam. Here we cover many computer security related concepts and tools, exploring their best practices and practical application. This includes threats, threat management, reconnaissance, and countermeasures, common vulnerabilities, penetration testing, incident response, security architectures, and […]

CompTIA PenTest + (PT0-002)

By ACI-Learning
1 Lesson

PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks.

CompTIA Security+ (SY0-601)

By ACI-Learning
1 Lesson

This series is focused on CompTIA’s Security+ certifications. Security+ is a vendor-neutral certification that is recognized worldwide as a benchmark for information system security best practices. The series is intended for aspiring IT security professionals entering into security. The series follows the CompTIA specified objectives for the SY0-601 exam

CompTIA Security+ Exam Prep

By EC-Council
7 Lessons | 83 Topics | 7 Quizzes

The CompTIA Security+ Exam Prep will be targeted toward both new learners and even professionals. One of the major issues within the cybersecurity realm is that IT professionals are not able to identify both internal and external threats that are affecting their organization. By completing this video series, you will be able to understand the […]

Computer Forensics Best Practices

By EC-Council
7 Lessons | 13 Topics | 6 Quizzes

There are five main components to computer forensics these being: identification; collection; preservation; analysis and presentation; of computer forensic evidence and each one of these components is important on its own. The underlying concept in computer forensics is to ensure limited or no handling of the original evidence and to make certain all the steps […]

Configure Juniper SRX Router Using J-Web

By EC-Council
1 Lesson | 5 Topics

Are you curious to know how to configure Juniper SRX router to provide internet service? Then, you’ve just landed on the right platform. In this course, you will discover how you can connect to the Juniper SRX router using console and J-Web, and how to configure the router using J-Web to share internet to the […]

Cyber Secure Coder (CSC-110)

By ACI-Learning
1 Lesson

Cyber Secure Coder will aid in developing an appropriate understanding of secure development practices and how those practices protect against various types of vulnerabilities. You will learn the types of vulnerabilities, the exploits that can occur from those vulnerabilities, and the programming practices that will help prevent exploitation in an application.

Cyberbullying And You: Beating-The-Bully Guidelines

By EC-Council
5 Lessons | 15 Topics | 4 Quizzes

Cyberbullying – which refers to incidents where digital technologies are used to harass, threaten, and humiliate others – is one of the most common types of online harassment. Cyberbullying is on the rise worldwide. According to a UNICEF report in 2019, one in three young people (aged 13-24 years) in 30 countries said they have been a victim of cyberbullying. Cyberbullying […]