PluralSight – Malware Analysis – Malicious Activity Detection

PluralSight – Malware Analysis – Malicious Activity Detection
English | Tutorial | Size: 2.09 GB


Threat actors are constantly changing their tactics and evolving their tools. This course will teach you how to create custom detections to detect and prevent emerging threats in your organization.

Linkedin Learning – Activity-Based Costing

Linkedin Learning – Activity-Based Costing
English | Tutorial | Size: 335.03 MB


How accurately does your organization understand and assign overhead costs for the products it produces and the services it delivers? In this course, master the fundamentals of activity-based costing (ABC).

Pluralsight – Assessing Red Team Post Exploitation Activity

Pluralsight – Assessing Red Team Post Exploitation Activity
English | Tutorial | Size: 304.91 MB


In this course, you will explore the mindset and techniques used by red team operators and common cyber adversaries, and the ways the defensive teams can detect and even get ahead of these malicious actions.

Pluralsight – Network Activity and Packet Analysis with Python

Pluralsight – Network Activity and Packet Analysis with Python
English | Tutorial | Size: 290.49 MB


This course will prepare you to design and deploy Python solutions using Scapy and its modules as part of a network security toolkit. This includes a review of how to use the Scapy both interactively and programmatically.