Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Show Filters
Result Filters:

110 Results Found

Results per page: 10 40 80

Cybersecurity Specializations – Secure DevOps

Video | Oct. 31, 2018

This video focuses on the roles and responsibilities of secure devops and devsecops job functions at successful cybersecurity organizations. 

Cybersecurity Specializations – Secure Software Development

Video | Nov. 26, 2018

This video focuses on the roles and responsibilities of secure software development job functions at successful cybersecurity organizations.

Data Protection for Mobile Phones

Video | Oct. 11, 2018

A mobile phone is just like a small computer, that can be hacked.  Learn basic mobile phone security practices to lock down this potential entry point to your corporate systems.

DDoS Is Still a Threat and It Matters How You Handle It

Article | July 18, 2018

Despite a growing awareness and preparation for distributed denial-of-service (DDoS) attacks, the overall arc of DDoS attacks is not weakening, but actually gaining more attention from the companies and personnel who have experienced these threats first-hand.

EC-Council Certification List

Article | June 17, 2021

This quick reference guide will highlight the various certification tracks to help you find your path through the EC-Council programs.

Ethical Hacking: A Good Defense Starts with Offensive Security

Article | June 21, 2019

There are two types of networks: those that have been hacked and those that will be. To defend against hacks, cyber professionals can benefit greatly from ethical hacking programs.

Everything You Need to Know About the 2021 CISSP Exam Changes

Article | March 05, 2021

The 2021 revised and updated version CISSP (Certified Information System Security Practitioner) certification exam will be released on May 1, 2021. This new version of the popular CISSP exam will include a modest revision and re-organization of previously included topics, but will integrate a significant number of new topics.

Examining IPSec Perfect Forward Secrecy

Article | Sep. 17, 2010

A feature common to IPSec Virtual Private Network implementations throughout the Cisco product line is Perfect Forward Secrecy (PFS). This optional additional component is now a default supplied configuration setting with the Adaptive Security Device Manager (ASDM) I...

FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions

Video | July 11, 2013

Global Knowledge instructor Doug Notini discusses the benefits of our FIREWALL 2.0 - Deploying Cisco ASA Firewall Solutions course.

Google Cloud Platform Security: A Data Fortress

Article | June 26, 2018

Google takes security to a whole new level thanks to their years of experience as one of the most popular targets on the internet for would-be hackers and denial of service bots. This led Google to build a sophisticated security infrastructure the likes of which few companies or organizations can claim. Google approaches security holistically and involves everything from the physical data centers, to the data pipelines between them, down to the training of each employee that is responsible for managing the infrastructure.