Our Courses

We offer hundreds of courses in Cybersecurity, IT, Soft Skills, and Management and we’re adding more all the time. Please use the search bar or filter by topic and/or skill level to find your content and get started!

  • Topics

  • Skill Level

information security

Mastering Network Security

By EC-Council
4 Lessons | 25 Topics | 4 Quizzes

Many IT professionals do not understand how to perform a network security assessment and implementing various countermeasures to prevent cyber-attacks and threats. By understanding the fundamentals of network security and defense in depth, IT professionals can use various technologies and tools to improve the security posture of their organization. This course will teach you how […]

Mastering Pentesting Using Kali Linux

By EC-Council
7 Lessons | 38 Topics | 7 Quizzes

Do you want to become a pro with the tools that Kali Linux offers? To perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen-testing tools fancied by hackers around the globe. This course will […]

Mastering Web And Infrastructure Reconnaissance

By EC-Council
8 Lessons | 48 Topics | 8 Quizzes

When you perform a penetration test, finding one target is easy.  Detecting them all plus identifying the supporting infrastructure and other services is hard and needs a more structured approach.  And you need the experience to analyze and understand what your tools and techniques are telling you so that you can pivot around on the […]

Metasploit Like A Pro

By EC-Council
8 Lessons | 30 Topics | 7 Quizzes

Metasploit is the most common command and control (C2) framework used by penetration testers and red team operators around the globe. It is a framework that is a “must-know” and will give you the confidence to successfully operate on a target network. This course is very hands-on. Presentations will be minimal because we believe the […]

Microsoft 365 Security Administration (MS-500)

By ACI-Learning
1 Lesson

This course is designed Microsoft Administrators who implement, manage, and monitor security and compliance solutions for Microsoft 365 and hybrid environments. The Microsoft 365 Security Administrator proactively secures M365 enterprise environments, responds to threats, performs investigations, and enforces data governance. The Microsoft 365 Security Administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders, and […]

Microsoft Mobility And Security (MS-101)

By ACI-Learning
1 Lesson

This course is designed for Microsoft 365 Enterprise Administrators who take part in evaluating, planning, migrating, deploying, and managing Microsoft 365 services. They perform Microsoft 365 tenant management tasks for an enterprise, including its identities, security, compliance, and supporting technologies.

NIST Cybersecurity and Risk Management Frameworks

By ACI-Learning
1 Lesson

In the US, NIST is the de-facto standard for security, compliance and privacy. If you are doing business with the US federal government, manage critical infrastructure, or maintain personally identifiable information (PII), you must be compliant with NIST standards. NIST provides the Cybersecurity Framework (CSF) and Risk Management Framework (RMF) to guide organizations on securing […]

Open Source Intelligence

By EC-Council
9 Lessons | 23 Topics | 1 Quiz

If you ever wondered how somebody is able to find that much information or data about you or your organization, then this is the course for you. Since Open Source Intelligence is one of the most crucial phases in any Cyber Attack, you will find out what the bad guys can learn about you or […]

OWASP Top 10 Security Fundamentals

By EC-Council
13 Lessons | 37 Topics | 11 Quizzes

Unless you try to exploit a vulnerability yourself, no reading will give you the required know-how to fully understand the impact and look for and avoid such weaknesses in your applications. To become a better professional, you should have a great understanding of the most critical web application security risks. This is mandatory for IT […]

pfSense 2.4.4: Open Source Firewall (2019)

By ACI-Learning
1 Lesson

This show covers the basics of pfSense, the “World’s Most Trusted Open Source Firewall”. It will help IT professionals to install, configure and manage & maintain the rich features in pfSense 2.4.4 for a production environment. It will also be helpful to the novice IT professional who needs to start working with a firewall

Practical Pentesting: Featuring Brad Stine

By ACI-Learning
1 Lesson

In this series, Daniel and Brad will take a look at what a pentesting engagement looks like through the lens of Brad’s experience as a pentester. Here they will cover all the important and requisite activities from pre-engagement to delivering the final report. You’ll see what it takes to properly pre-engage for an assessment, explore […]

Reverse Engineering – Part 1

By EC-Council
2 Lessons | 16 Topics | 1 Quiz

Reverse engineering is the art of understanding how a system works and meddling with it. An expert reverse engineer can change a binary (compiled) or non-binary (interpreted) application in any way s/he wants, pretty much like having access to the source code. Throughout this course, you will learn about what computers are, how assembly programming […]

Reverse Engineering – Part 2

By EC-Council
3 Lessons | 18 Topics | 3 Quizzes

Reverse engineering is the art of understanding how a system works and meddling with it. An expert reverse engineer can change a binary (compiled) or non-binary (interpreted) application in any way s/he wants, pretty much like having access to the source code. We will begin with understanding what protected binaries are. We will get to […]

Securing Your Network From Attacks

By EC-Council
9 Lessons | 39 Topics | 9 Quizzes

Attacks on enterprise networks and home networks are a growing problem with daily targeted attacks that can result in crippling results. These attacks have become more aggressive, sophisticated, and dangerous over the years. This course is designed to give you the knowledge and skills to identify, mitigate, and prevent these attacks and help you secure […]

Security Awareness

By ACI-Learning
1 Lesson

This is a non-technical course designed for every end user.  Our experts explain very common security topics that are critical to be aware of in today‚Äôs work environment, but explains in the ‚Äúend-users‚Äù non-technical language, so everyone can understand.  Many stories are told as examples for easier understanding.  One might think this is super easy […]

Security Awareness Onboarding

By ACI-Learning
1 Lesson

This course is designed to help bring new employees up to speed on the various IT security issues facing companies to day. Its primary use is intended to be as an instructional video shown during the new-hire on-boarding process. By increasing a new-hire’s IT security awareness, companies can help to avoid security incidents before they […]

Session Hijacking And Prevention Techniques

By EC-Council
5 Lessons | 25 Topics | 5 Quizzes

Understanding the bare bones of Session, and how it can be broken to gain access to accounts. As an ethical hacker how to identify the design flaws that are being exploited and to be addressed them to secure the system and/or application. With multiple, users/systems interconnected the attack surface is huge and has a high-risk […]

Shell Scripting With Bash

By EC-Council
5 Lessons | 25 Topics | 5 Quizzes

Have you wanted to improve your Linux and Bash Scripting skills but don’t know where to start? Due to the proliferation of Linux, this is an increasingly important skill to have. This course is the best solution because it will take you from beginner level to Linux Power User. Thus, laying the groundwork to become […]

SQL Injection Attacks

By EC-Council
1 Lesson | 5 Topics

SQL Injection (SQLi) refers to an injection attack wherein an attacker can execute malicious SQL statements (also commonly referred to as a malicious payload) that control a web application’s database server. The impact SQL injection can have on a business is far-reaching. A successful attack may result in the unauthorized viewing of user lists, the […]

Systems Security Certified Practitioner (2022)

By ACI-Learning
1 Lesson

ATTENTION … This is an ACCELERATED VERSION of our SSCP course. What that means for you is that we assume that you have a certain level of prior knowledge, and we move faster through the material We encourage you to try this format and see if it works well for you. The Systems Security Certified […]

The Complete Guide On SQL Injections

By EC-Council
8 Lessons | 10 Topics | 6 Quizzes

Injection attacks have been #1 on the Open Web Application Security Project (OWASP) Top Ten list for years. Even in 2020, SQL injection (SQLi) attacks are still finding their way into production applications and allow an attacker to wreak havoc. The course is excellent for the beginner as it takes you from no knowledge of […]

Tunnels In Networking

By EC-Council
7 Lessons | 26 Topics | 7 Quizzes

A technique of internetworking called Tunneling is used when the source and destination networks of the same type are connected through a network of a different kind. It involves allowing private network communications to be sent across a public network (such as the Internet) through encapsulation. Tunneling provides VPNs with VPNs over public data networks […]

Web Security For Enterprises (Practical Training) – Part 1

By EC-Council
7 Lessons | 36 Topics | 7 Quizzes

Do you want to learn web security techniques with hands-on practicals? Do you want to understand how to use vulnerability scanner tools to perform vulnerability assessments? if yes, this course is for you. This course will start from scratch and will provide you with essential knowledge of the most happening and widely used techniques to […]

Web Security For Enterprises (Practical Training) – Part 2

By EC-Council
7 Lessons | 29 Topics

Do you want to learn web security techniques with hands-on practicals? Do you want to understand how to use vulnerability scanner tools to perform vulnerability assessments? if yes, this course is for you. This course will start from scratch and will provide you with essential knowledge of the most happening and widely used techniques to […]

Website Hacking Techniques

By EC-Council
9 Lessons | 32 Topics | 8 Quizzes

Learn Web Application Input Validation and Error Handling Testing to be a Master in Industry Based Web PenTesting Familiarize yourself with major web application attacks such as SQL injection, Cross-Site Scripting, Brute Force, Malicious File Upload, and Encryption attacks on websites. The inclusion of industry-based practicals to learn about web PenTesting can help professionals and […]