Our Courses

We offer hundreds of courses in Cybersecurity, IT, Soft Skills, and Management and we’re adding more all the time. Please use the search bar or filter by topic and/or skill level to find your content and get started!

  • Topics

  • Skill Level

network security

Accredited SIAM Foundation

By ACI-Learning
1 Lesson

Service Integration and Management (SIAM) is a management methodology for environments where services are sourced from multiple service providers and not just a single service provider. In this series we explore the SIAM Eco-system including the business case for SIAM, the benefits of the methodology, the processes involved, and the challenges to implementing and maintaining […]

Business Continuity And Disaster Recovery

By ACI-Learning
1 Lesson

Planning, creating, maintaining and testing a Business Continuity Disaster Recovery plan can be a daunting task. If you have been assigned this responsibility, you are in the right place. We have Rob Carson from SemperSec in the studios to lend his considerable expertise. With 10+ years in the Information Security industry, Rob is able to […]

Certified Incident Handler (ECIH) v2

By ACI-Learning
1 Lesson

This course covers the exam objectives of EC-Council’s Certified Incident Handler v2 (E|CIH) program. It discusses the basic skills to handle and respond to security events and addresses various underlying principles and techniques for detecting and responding to current and emerging computer security threats. The incident handling skills taught in E|CIH are complementary to the […]

Certified Information Systems Security Professional – CISSP

By ACI-Learning
1 Lesson

The Certified Information Systems Security Professional (CISSP) certification is the gold standard in the IT Security field. Security professionals that have achieved their CISSP designation are regarded as some of the most talented and knowledgeable people in their field. The certification demonstrates that the holder has been working in IT Security for over five years, […]

Cisco CCNP Security SCOR (Exam 350-701)

By ACI-Learning
1 Lesson

Cisco CCNP Security SCOR course at ITPro is ideal for any learner that wants to understand enterprise-level approaches to defense in depth security of systems and data. This course targets implementers and lead architects of security solutions with a bias toward the use of Cisco security hardware and software releases. From a certification perspective, this […]

Cisco CCNP Security SNCF (Exam 300-710)

By ACI-Learning
1 Lesson

Are you ready to learn all about the Cisco Firepower devices from Cisco Systems? These devices have become very popular in Enterprise environments and this course will provide the details you seek. This course also completely prepares you for the SNCF 300-710 exam!

Cisco CyberOps Associate (200-201)

By ACI-Learning
1 Lesson

This show will help aspiring or current IT professionals seeking the fulfill the job role as an entry or associate-level cybersecurity analyst. It will be valuable to the IT professional who desires to know more about cybersecurity operations in a SOC (Security Operations Center) and ultimately guide the certification seeker pursuing the Cisco Certified CyberOps […]

CISM (2019)

By ACI-Learning
1 Lesson

The Certified Information Security Manager certification course is designed for those individuals seeking to enhance their skills, and be recognized for their expertise in Information Security Management. The course promotes the best in security practices from around the world and identifies the individual‚Äôs knowledge and expertise in this area.   The course is intended for […]

CompTIA CASP+ (CAS-004)

By ACI-Learning
1 Lesson

Those looking to complete the CompTIA Advanced Security Practitioner (CASP+) certification will find in this course an overview of the process in achieving the certification and a brief amount of details about the exam required to pass in order to receive the certification. CASP+ covers the technical knowledge and skills required to conceptualize, design, and […]

CompTIA CySA+ (CS0-002)

By ACI-Learning
1 Lesson

Welcome to the CompTIA CySA+ series. This series is intended to explore the topics necessary to prepare for the CySA+ exam. Here we cover many computer security related concepts and tools, exploring their best practices and practical application. This includes threats, threat management, reconnaissance, and countermeasures, common vulnerabilities, penetration testing, incident response, security architectures, and […]

CompTIA PenTest + (PT0-002)

By ACI-Learning
1 Lesson

PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks.

Cyber Secure Coder (CSC-110)

By ACI-Learning
1 Lesson

Cyber Secure Coder will aid in developing an appropriate understanding of secure development practices and how those practices protect against various types of vulnerabilities. You will learn the types of vulnerabilities, the exploits that can occur from those vulnerabilities, and the programming practices that will help prevent exploitation in an application.

CyberPatriot

By ACI-Learning
1 Lesson

CyberPatriot is an amazing free program. It is a  National Youth Cyber Education Program with emphasis on the national competition. In this course you will be introduced to the program, competition and basic skills needed to compete. This course should be used as a supplement to tools provided by your Coach, Technical Mentor, and resources […]

CyberSec First Responder (CFR-310)

By ACI-Learning
1 Lesson

This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT’s National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. It is ideal for candidates who have been tasked with the […]

End User Security Awareness

By ACI-Learning
1 Lesson

This is a non-technical course designed for every end user.  Our experts explain very common security topics that are critical to be aware of in today‚Äôs work environment, but explains in the ‚Äúend-users‚Äù non-technical language, so everyone can understand.  Many stories are told as examples for easier understanding.  One might think this is super easy […]

General Data Protection Regulation (GDPR)

By ACI-Learning
1 Lesson

In April of 2016, the European Commission published a data protection package to reform, modernize and harmonize European data protection law. The cornerstone of the package is the General Data Protection Regulation (GDPR) which will replace the 1995 Data Protection Directive and, in the UK, the Data Protection Act 1998. This overview highlights the key […]

GIAC Security Essentials (GSEC)

By ACI-Learning
1 Lesson

GIAC is a registered trademark of the Escal Institute of Advanced Technologies, Inc. SANS is not affiliated with these courses. GIAC has been an industry leader in information security certifications for years. The GIAC Security Essentials (GSEC) is designed for Security Professionals who want to demonstrate that they are qualified for IT systems hands-on roles […]

Hands-On Hacking

By ACI-Learning
1 Lesson

To become a well-rounded Ethical Hacker and/or Penetration Tester, not only must you be familiar with the appropriate tools and techniques, but you must also craft your methodology for applying said skills. One of the best ways of accomplishing that goal is by way of practical application. In this series, you’ll be instructed on how […]

Hands-On Web App Pentesting

By ACI-Learning
1 Lesson

This course is designed for those looking to gain skills related to penetration testing web applications. We start by covering topics that will help you understand some of the basics of web technologies which are the foundation of modern web applications. Next we will gain familiarity with common web app pentesting tools as well as […]

Intro To AWS Pentesting

By ACI-Learning
1 Lesson

Amazon Web Services is the leading cloud platform in the world today hosting services and resources to some of the largest companies and organizations. While Amazon provides the highest levels of security to their customers, security issues and data breaches still can and do occur. One of the best courses of action you can take […]

Microsoft 365 Security Administration (MS-500)

By ACI-Learning
1 Lesson

This course is designed Microsoft Administrators who implement, manage, and monitor security and compliance solutions for Microsoft 365 and hybrid environments. The Microsoft 365 Security Administrator proactively secures M365 enterprise environments, responds to threats, performs investigations, and enforces data governance. The Microsoft 365 Security Administrator collaborates with the Microsoft 365 Enterprise Administrator, business stakeholders, and […]

Microsoft Mobility And Security (MS-101)

By ACI-Learning
1 Lesson

This course is designed for Microsoft 365 Enterprise Administrators who take part in evaluating, planning, migrating, deploying, and managing Microsoft 365 services. They perform Microsoft 365 tenant management tasks for an enterprise, including its identities, security, compliance, and supporting technologies.

NIST Cybersecurity and Risk Management Frameworks

By ACI-Learning
1 Lesson

In the US, NIST is the de-facto standard for security, compliance and privacy. If you are doing business with the US federal government, manage critical infrastructure, or maintain personally identifiable information (PII), you must be compliant with NIST standards. NIST provides the Cybersecurity Framework (CSF) and Risk Management Framework (RMF) to guide organizations on securing […]

pfSense 2.4.4: Open Source Firewall (2019)

By ACI-Learning
1 Lesson

This show covers the basics of pfSense, the “World’s Most Trusted Open Source Firewall”. It will help IT professionals to install, configure and manage & maintain the rich features in pfSense 2.4.4 for a production environment. It will also be helpful to the novice IT professional who needs to start working with a firewall

Practical Pentesting: Featuring Brad Stine

By ACI-Learning
1 Lesson

In this series, Daniel and Brad will take a look at what a pentesting engagement looks like through the lens of Brad’s experience as a pentester. Here they will cover all the important and requisite activities from pre-engagement to delivering the final report. You’ll see what it takes to properly pre-engage for an assessment, explore […]