• CORE TECHNIQUES
  • SPECIALIZED OFFENSIVE OPERATIONS
  • 2023 Roadmap 03-23. indd




    Download 0.53 Mb.
    Pdf ko'rish
    bet2/6
    Sana05.03.2024
    Hajmi0.53 Mb.
    #166964
    1   2   3   4   5   6
    Bog'liq
    2023 Roadmap 02-23
    kamyob ses, oyin-tuzilmasi-pedagogik-oyinlar-klassifikatsiyasi (1), effective-contract-president, 4-amaliyot, Azzam Ismoilov- REPORT, Shoshib ketayotgan Ummulxayrdan so, Matnli axborotlarni qayta ishlash texnologiyasi-fayllar.org, reja pro, Kurs mazmuni Sayt oddel, cyber-security, black hat python, протокол, obrazec-akt-o-neispravnosti-oborudovaniya, 1476215012 65429
    ADVANCED CYBER DEFENSE | HARDEN SPECIFIC DEFENSES
    Platform-Focused
    WINDOWS/
    POWERSHELL
    SEC505 Securing Windows and PowerShell Automation | GCWN
    Topic-Focused
    TRAFFIC ANALYSIS
    SEC503 Network Monitoring and Threat Detection In-Depth | GCIA
    SIEM
    SEC555 SIEM with Tactical Analytics | GCDA
    POWERSHELL
    SEC586 Security Automation with PowerShell
    PYTHON CODING
    SEC573 Automating Information Security with Python | GPYC 
    SEC673 Advanced Information Security Automation with Python
    DATA SCIENCE
    SEC595 Applied Data Science and Machine Learning
    for Cybersecurity Professionals
    CORE TECHNIQUES | PREVENT, DEFEND, MAINTAIN
    Every Security Professional Should Know
    SECURITY
    ESSENTIALS
    SEC401 Security Essentials: Network, Endpoint, and Cloud | GSEC
    Whether you are new to information security or a seasoned practitioner with a 
    specialized focus, SEC401 will provide the essential information security skills and 
    techniques you need to protect and secure your critical information and technology 
    assets, whether on-premise or in the cloud.
    BLUE TEAM
    SEC450 Blue Team Fundamentals: Security Operations and Analysis | GSOC
    ATTACKER
    TECHNIQUES
    SEC504 Hacker Tools, Techniques, and Incident Handling | GCIH
    All professionals entrusted with hands-on cybersecurity work should be trained to 
    possess a common set of capabilities enabling them to secure systems, practice defense in 
    depth, understand how attacks work, and manage incidents when they occur. To be secure, 
    you should set a high bar for the baseline set of skills in your security organization.
    SPECIALIZED OFFENSIVE OPERATIONS | FOCUSED TECHNIQUES & AREAS
    Network, Web & Cloud
    EXPLOIT DEVELOPMENT
    SEC660 Advanced Penetration Testing, Exploit Writing,
    and Ethical Hacking | GXPN
    SEC661 ARM Exploit Development
    SEC760 Advanced Exploit Development for Penetration Testers
    CLOUD PEN TEST
    SEC588 Cloud Penetration Testing | GCPN
    Specialized Penetration Testing
    SOCIAL ENGINEERING
    SEC467 Social Engineering for Security Professionals
    BLOCKCHAIN
    SEC554 Blockchain and Smart Contract Security
    RED TEAM
    SEC565 Red Team Operations and Adversary Emulation
    SEC670 Red Teaming Tools - Developing Windows 
    Implants, Shellcode, Command and Control
    MOBILE
    SEC575 iOS and Android Application Security
    Analysis and Penetration Testing | GMOB
    PRODUCT SECURITY
    SEC568 Combating Supply Chain Attacks with Product Security Testing
    PEN TEST
    SEC580 Metasploit for Enterprise Penetration Testing
    WIRELESS
    SEC556 IoT Penetration Testing
    SEC617 Wireless Penetration Testing and Ethical Hacking | GAWN
    Purple Team
    ADVERSARY EMULATION
    SEC598 Security Automation for Offense, Defense, and Cloud
    SEC599 Defeating Advanced Adversaries –
    Purple Team Tactics and Kill Chain Defenses | GDAT
    SEC699 Purple Team Tactics – Adversary Emulation 
    for Breach Prevention & Detection

    Download 0.53 Mb.
    1   2   3   4   5   6




    Download 0.53 Mb.
    Pdf ko'rish