Companies Home Search Profile

ITCA - Cybersecurity Fundamentals Online Training

Focused View

James Conrad

22:32:13

0 View
  • 1.What is ISACA and the ITCA 1C30C.mp4
    08:22
  • 2.IT Security1C30C.mp4
    11:02
  • 3.Information and Communications Technology (ICT)1C30C.mp4
    07:03
  • 4.Network Security1C30C.mp4
    05:44
  • 5.Cybersecurity1C30C.mp4
    06:48
  • 6.Specialized Systems1C30C.mp4
    07:00
  • 7.Validation1C30C.mp4
    03:13
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Spy Cranes.txt
  • saved url-Undersea Cables under Attack.txt
  • 1.Cybersecurity Roles1C30C.mp4
    09:12
  • 2.Resilience1C30C.mp4
    06:28
  • 3.Continuity and Recovery1C30C.mp4
    06:02
  • 4.Recovery Time and Point Objectives1C30C.mp4
    05:29
  • 5.Backup Location1C30C.mp4
    03:38
  • 6.Backup Media 1C30C.mp4
    07:17
  • 7.Backup Types1C30C.mp4
    09:12
  • 8.Validation1C30C.mp4
    06:40
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • 1.CIA Confidentiality1C30C.mp4
    08:36
  • 2.CIA Integrity1C30C.mp4
    08:33
  • 3.CIA Availability1C30C.mp4
    08:14
  • 4.Principle of Least Privilege1C30C.mp4
    10:04
  • 5.Personal and Private Info1C30C.mp4
    12:21
  • 6.Validation1C30C.mp4
    05:52
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • 1.Threat Risk Sources Categories1C30C.mp4
    11:14
  • 2.Internal Risk (Insider Risk)1C30C.mp4
    06:53
  • 3.Insider Risk Shadow IT1C30C.mp4
    09:02
  • 4.Emerging Threats1C30C.mp4
    06:02
  • 5.Threat Modeling1C30C.mp4
    05:16
  • 6.Vulnerabilities and Exploits1C30C.mp4
    04:25
  • 7.Validation1C30C.mp4
    04:02
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Carnegie Mellon University Threat Modeling.txt
  • saved url-Emerging Threats.txt
  • saved url-Emerging Threats from Forta.txt
  • saved url-Hacker GPT.txt
  • saved url-How SIM Swapping is a Threat.txt
  • saved url-SIM Swapping.txt
  • 1.Motivations and Agents1C30C.mp4
    07:56
  • 2.Reconnaissance and Entry1C30C.mp4
    19:32
  • 3.Foothold Escalation and Discovery1C30C.mp4
    10:50
  • 4.Lateral Movement C2 and Exfiltration1C30C.mp4
    08:32
  • 5.Validation1C30C.mp4
    01:45
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Lockheed Martins Cyber-Kill-Chain.txt
  • 1.Types of Malware1C30C.mp4
    10:57
  • 2.1C30C.mp4
    13:57
  • 3.Even More Types of Malware! 1C30C.mp4
    04:29
  • 4.1C30C.mp4
    07:47
  • 5.Live Discovery of Drive-By Malware1C30C.mp4
    14:38
  • 6.Camera and Microphone Hijacking1C30C.mp4
    10:06
  • 7.Symptoms of Malware1C30C.mp4
    03:10
  • 8.1C30C.mp4
    04:03
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Hospitals susceptible to ransomware.txt
  • saved url-Hospital Ransomware Attack.txt
  • saved url-NotPetya Attack Against Maersk.txt
  • 1.Advanced Persistent Threat (APT)1C30C.mp4
    07:52
  • 2.Back Door1C30C.mp4
    05:21
  • 3.Brute Force1C30C.mp4
    10:36
  • 4.Rainbow Tables and Password Spraying1C30C.mp4
    04:58
  • 5.Buffer Overflow1C30C.mp4
    03:00
  • 6.Covert Channels1C30C.mp4
    05:01
  • 7.1C30C.mp4
    08:51
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-Steganography .txt
  • saved url-Ubuntu.txt
  • 1.1C30C.mp4
    07:18
  • 2.Cross-Site Scripting (XSS)1C30C.mp4
    11:13
  • 3.Denial of Service and Man-in-the-Middle1C30C.mp4
    10:01
  • 4.Social Engineering1C30C.mp4
    13:38
  • 5.Additional Attacks1C30C.mp4
    08:51
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-Altoro Mutual Bank.txt
  • saved url-Cross-Site Scripting Example.txt
  • saved url-SQL Injection Payloads.txt
  • saved url-Social Engineering and the Caesars and MGM Hack.txt
  • 1.Addressing Risk and Criteria1C30C.mp4
    10:36
  • 2.Third-Party Risk1C30C.mp4
    15:36
  • 3.1C30C.mp4
    05:30
  • 4.SolarWinds Case Study Introduction1C30C.mp4
    17:10
  • 5.SolarWinds Cast Study Attack Details1C30C.mp4
    03:01
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Australia Telecom Hack.txt
  • saved url-Detailed Description of the SolarWinds Attack.txt
  • saved url-Embedded spyware in military and infrastructure.txt
  • saved url-Is Huawei a Risk .txt
  • saved url-Krebs on Security Solarwinds Attack.txt
  • saved url-SolarWinds Attack Explained.txt
  • 1.1C30C.mp4
    03:57
  • 2.Standards Organizations1C30C.mp4
    03:51
  • 3.General Data Protection Regulation1C30C.mp4
    04:55
  • 4.PCI DSS and PSD21C30C.mp4
    06:37
  • 5.HIPPA1C30C.mp4
    03:43
  • 6.1C30C.mp4
    02:53
  • 7.Zero Trust1C30C.mp4
    10:31
  • 8.The Internal and External Perimeters1C30C.mp4
    05:56
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • 1.The Demilitarized Zone (DMZ)1C30C.mp4
    06:42
  • 2.Virtual Local Area Network (VLAN)1C30C.mp4
    07:02
  • 3.Switch Communication1C30C.mp4
    05:25
  • 4.Router Communication1C30C.mp4
    04:02
  • 5.WiFi Security with Wired Equivalency Protocol (WEP)1C30C.mp4
    04:18
  • 6.WiFi Protected Access (WPA) WPA2 WPA31C30C.mp4
    07:28
  • 7.Securing a WiFi Access Point1C30C.mp4
    11:40
  • 8.Validation1C30C.mp4
    03:13
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • saved url-Configure a Multi-Layer Switch.txt
  • saved url-Understand the Role of a Layer 2 Switch.txt
  • 1.Basic Firewall Functions1C30C.mp4
    10:35
  • 2.Types of Firewalls1C30C.mp4
    09:04
  • 3.Hardware Firewalls1C30C.mp4
    08:03
  • 4.Application Firewalls1C30C.mp4
    04:03
  • 5.Next Generation Firewalls (NGFW)1C30C.mp4
    07:16
  • 6.Validation1C30C.mp4
    06:31
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • 1.Endpoint Protection1C30C.mp4
    03:29
  • 2.Windows Firewall Default Settings1C30C.mp4
    08:37
  • 3.Allow an Application Through Windows Firewall1C30C.mp4
    07:06
  • 4.Configure Specific Firewall Settings1C30C.mp4
    12:17
  • 5.Use GPO to Apply Firewall Rules1C30C.mp4
    07:36
  • 6.Validation1C30C.mp4
    06:55
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Windows Domain Client.txt
  • 1.Introduction1C30C.mp4
    08:47
  • 2. 1C30C.mp4
    07:27
  • 3.Azure Firewall1C30C.mp4
    13:13
  • 4.Mac Firewall1C30C.mp4
    04:56
  • 5.Linux Firewall Configuration1C30C.mp4
    04:09
  • 6.Overview Intrusion Detection Prevention System (IDPS)1C30C.mp4
    02:28
  • 7.Where is IDPS 1C30C.mp4
    03:25
  • 8.IDPS Detection and Actions1C30C.mp4
    05:02
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • 1.1C30C.mp4
    04:14
  • 2.What Are Endpoint Devices 1C30C.mp4
    12:50
  • 3.Authentication Controls1C30C.mp4
    04:52
  • 4.Authorization Controls1C30C.mp4
    14:23
  • 5.Accounting Controls1C30C.mp4
    09:43
  • 6.Validation1C30C.mp4
    13:16
  • 18.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • 1.Understand Cloud Computing from a Local Perspective1C30C.mp4
    08:59
  • 2.CAPEX vs OPEX and Defining the Cloud1C30C.mp4
    05:16
  • 3.NIST Cloud Characteristics1C30C.mp4
    08:57
  • 4.Microsoft Cloud Layout1C30C.mp4
    04:08
  • 5.Explore Cloud Datacenters1C30C.mp4
    11:28
  • 6.Validation1C30C.mp4
    08:02
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Microsoft Datacenter Globe.txt
  • saved url-NIST Definition of Cloud Computing.txt
  • saved url-Project Natick Undersea Datacenter.txt
  • 1.Cloud Security Benefits1C30C.mp4
    04:02
  • 2.Cloud Security Risks and Recommendations1C30C.mp4
    16:21
  • 3.IaaS PaaS and SaaS1C30C.mp4
    10:48
  • 4.Public Private Hybrid Community Cloud1C30C.mp4
    07:07
  • 5.Create an Azure VM1C30C.mp4
    14:11
  • 6.Validation1C30C.mp4
    02:54
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-Pizza as a Service.txt
  • 1.Database Security1C30C.mp4
    10:39
  • 2.Data Classification1C30C.mp4
    09:20
  • 3.1C30C.mp4
    04:42
  • 4.Data at Rest in Motion and in Use1C30C.mp4
    04:04
  • 5.Protecting Data via Timely Updates1C30C.mp4
    05:24
  • 6.Validation1C30C.mp4
    04:01
  • 7.Hands-On Lab or Other Video1C30C.mp4
    10:37
  • 8.Hands-On Lab or Other Video1C30C.mp4
    02:15
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • saved url-Data Loss Prevention.txt
  • saved url-SQL Server Authentication.txt
  • saved url-SQL Server Authorization.txt
  • 1.1C30C.mp4
    07:37
  • 2.Encryption Introduction1C30C.mp4
    05:47
  • 3.Where is Your Data1C30C.mp4
    04:30
  • 4.Symmetric Encryption1C30C.mp4
    09:36
  • 5.The Case for Symmetric Encryption1C30C.mp4
    08:40
  • 6.Symmetric Algorithms1C30C.mp4
    14:37
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Freezing RAM.txt
  • saved url-RAM Scraping.txt
  • saved url-Veracrypt.txt
  • 1.Understand Asymmetric Encryption1C30C.mp4
    05:21
  • 2.Asymmetric Encryption Flow1C30C.mp4
    02:00
  • 3.Asymmetric Encryption Algorithms1C30C.mp4
    08:37
  • 4.1C30C.mp4
    15:54
  • 5.Hashing Data1C30C.mp4
    03:21
  • 6.Digital Signatures1C30C.mp4
    05:51
  • 7.Validation1C30C.mp4
    02:53
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • 1.Public Key Infrastructure (PKI)1C30C.mp4
    08:20
  • 2.TLS Transaction Flow1C30C.mp4
    09:52
  • 3.Virtual Private Networks (VPN)1C30C.mp4
    08:34
  • 4.VPN Features and Disadvantages1C30C.mp4
    10:32
  • 5.1C30C.mp4
    03:49
  • 6.Secure Shell (SSH)1C30C.mp4
    08:07
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • 1.zip
  • 1.1C30C.mp4
    03:43
  • 2.What is a Security Operations Center (SOC) 1C30C.mp4
    07:12
  • 3.1C30C.mp4
    11:35
  • 4.SOC Models1C30C.mp4
    14:31
  • 5.SOC Staff1C30C.mp4
    08:17
  • 6.SOC Areas of Responsibility1C30C.mp4
    02:00
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-NICCS Responsibilities.txt
  • saved url-SOC Models.txt
  • saved url-SOC Team Roles.txt
  • 1.Penetration Testing Overview1C30C.mp4
    03:33
  • 2.Pen Test Phase Plan and Discover1C30C.mp4
    16:21
  • 3.Pen Test Phase Attack and Report1C30C.mp4
    04:33
  • 4.Dangers of Pen Testing1C30C.mp4
    07:55
  • 5.Endpoint Detection and Response1C30C.mp4
    07:36
  • 6.Validation1C30C.mp4
    05:38
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Endpoint Protection Antivirus Endpoint Detection and Response Attack Surface Reduction.txt
  • saved url-Google Hacking Database.txt
  • saved url-Metasploit Demo.txt
  • saved url-Microsoft Defender for Endpoint EDR.txt
  • saved url-Trellix - EDR.txt
  • 1.1C30C.mp4
    12:43
  • 2.SIEM and SOAR 1C30C.mp4
    06:34
  • 3.Incident Response Handling and Phases1C30C.mp4
    06:07
  • 4.Incident Response Plan1C30C.mp4
    02:21
  • 5.Digital Forensics Investigations1C30C.mp4
    10:56
  • 6.Where is the Evidence 1C30C.mp4
    11:58
  • 7.Preserving Evidence1C30C.mp4
    04:18
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • Question 12-question.txt
  • saved url-Encase.txt
  • saved url-FTK Imager.txt
  • saved url-How to use Volatility.txt
  • saved url-IBM Security QRadar SOAR.txt
  • saved url-Microsoft Sentinel SOAR.txt
  • saved url-NIST Incident Handling Guide.txt
  • saved url-SPLUNK SIEM.txt
  • saved url-Splunk SOAR.txt
  • saved url-Volatility.txt
  • 1.PING1C30C.mp4
    09:14
  • 1.zip
  • 2.Traceroute1C30C.mp4
    06:34
  • 3.ARP1C30C.mp4
    07:43
  • 4.IPCONFIG ifconfig and ip addr1C30C.mp4
    06:14
  • 5.Route and iptables1C30C.mp4
    10:01
  • 6.Validation1C30C.mp4
    03:50
  • 20.zip
  • 22.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • 1.nmap1C30C.mp4
    05:52
  • 2.SSH1C30C.mp4
    05:47
  • 3.hashcat1C30C.mp4
    08:01
  • 4.Crack Windows Passwords1C30C.mp4
    10:04
  • 5.Generate Hashes1C30C.mp4
    03:48
  • 6.Capture Network Traffic with Wireshark1C30C.mp4
    07:47
  • 7.1C30C.mp4
    02:59
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • 1.Netstat and SS1C30C.mp4
    08:26
  • 2.Pathping and MTR1C30C.mp4
    07:28
  • 3.NSLOOKUP1C30C.mp4
    01:09
  • 4.Netcat1C30C.mp4
    04:18
  • 5.Sysinternals Suite1C30C.mp4
    10:11
  • 6.Windows god mode 1C30C.mp4
    18:16
  • 7.Validation1C30C.mp4
    01:53
  • 8.1C30C.mp4
    05:05
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • saved url-Additional tips for Traceroute and MTR.txt
  • saved url-Find the furthest city from your location!.txt
  • saved url-Netcat cheat sheet.txt
  • saved url-Sysinternals.txt
  • More details


    This entry-level cybersecurity training prepares cybersecurity specialists to perform the basic, professional tasks required of an entry-level IT professional in a cybersecurity capacity.

    This course prepares learners for one of the most fundamentally comprehensive professional cybersecurity certifications available. Although earning the certification is valuable for cybersecurity hopefuls, the training is also excellent for non-IT professionals and teams who need a well-rounded understanding of the threats that exist in the modern world, how best to avoid them, and what to do if there is a successful attack against your network.

    For anyone who leads an IT team, this ISACA training can be used to onboard new cybersecurity specialists, curated into individual or team training plans, or as a ISACA reference resource.

    ITCA - Cybersecurity Fundamentals: What You Need to Know

    This ITCA training has videos that cover topics including:

    • Identifying organizational assets and cybersecurity threats to them
    • Providing a fundamental level of information security protection
    • Performing basic security operations
    • Responding appropriately to breaches and incidents
    • Monitoring threat landscapes and accurately identifying anomalous behavior

    Who Should Take ITCA - Cybersecurity Fundamentals Training?

    This ITCA - Cybersecurity training is considered foundational-level ISACA training, which means it was designed for cybersecurity specialists. This security best practices skills course is valuable for new IT professionals with at least a year of experience with security tools and experienced cybersecurity specialists looking to validate their cybersecurity skills.

    New or aspiring cybersecurity specialists. If you want to someday work in cybersecurity, a course like this one is the perfect place to start. After, you'll have the thorough and comprehensive understanding of the cybersecurity threat landscape employers want. You'll understand your responsibilities in keeping a network safe, and you'll have the basic skills of professional cybersecurity.

    Experienced cybersecurity specialists. If you've already been working in cybersecurity for several years, the material on this course is probably already pretty familiar to you. But earning the ITCA Cybersecurity Fundamentals signals to employers that you're serious about keeping their networks safe and doing your job professionally, and taking this course ensures you'll breeze through the exam.

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    James Conrad
    James Conrad
    Instructor's Courses

    I really enjoy teaching someone a topic that was difficult for me to learn so they don’t have to go through the same pain that I did while learning that topic.

    James brings more than 30 years of IT experience to his training. He got his start in IT volunteering for a nonprofit and becoming their defacto IT pro — while using an MS-DOS portable computer. Before joining CBT Nuggets, James did freelance IT work, and wrote and reviewed technical books. His hobbies include photography, hiking, and traveling, especially to Eastern Europe and Russia.

    Certifications: Microsoft Certified Professional, Microsoft Certified Solutions Associate, Microsoft Certified Solutions Expert, Microsoft Certified Technician, Certified Ethical Hacker, and CompTIA A+

    Areas of expertise: Microsoft (Group Policy) and CompTIA

    CBT Nuggets is renowned for providing innovative training that's informative, meaningful, and engaging. We provide a variety of training, primarily in IT, project management, and office productivity topics. Our comprehensive library contains thousands of training videos ranging from Cisco networking to Microsoft Word. Whether you want to pass a certification exam, increase your skills, or simply learn new things, we've got you covered! All of our training is delivered through high-quality online streaming video. Subscribers can train 24 hours a day, seven days a week, from the convenience of a computer or mobile device. CBT Nuggets trainers are the rock stars of training, renowned for their expertise, industry-wide credibility, and engaging personalities. They enable CBT Nuggets to deliver accurate, up-to-date training, using a laid-back whiteboard presentation style. There are no scripts, EVER. Our trainers love to teach, and it shows! CEO and founder Dan Charbonneau was a Microsoft trainer when he began recording CBT Nuggets' very first training videos back in the 1990s. He wanted to help provide large organizations, small teams and individuals with comprehensive and budget-conscious training, and he realized it couldn't be done in a classroom. From the CBT Nuggets World Headquarters in Eugene, Oregon, Dan and his team promise each video will be informative, comprehensive, accurate, and fun to watch.
    • language english
    • Training sessions 179
    • duration 22:32:13
    • English subtitles has
    • Release Date 2024/11/03

    Courses related to Cyber Security

    Subtitle
    Secure Software Implementation for CSSLP®
    Subtitle
    Secure Software Supply Chain for CSSLP®
    Subtitle
    Cyber Security : Go From Zero to Hero