Available courses
- Teacher: Admin User
CSA Certified SOC Analyst- Foundations to Operations
Target Audience:
-
Fresh graduates in IT, Networking, or Cybersecurity
-
Junior SOC Analysts (Tier 1)
-
IT Support / Helpdesk staff transitioning to cybersecurity
-
Security interns & trainees
-
Network administrators expanding into security
-
Students aiming for SOC certifications like EC-Council CSA
- Teacher: Admin User
Be a Scam Scanner: Scam Awareness & Defense Training
Scam Scanner is a practical, awareness-driven training course designed to empower both IT and non-IT employees to identify, avoid, and report digital scams. From phishing emails and fake tech support calls to business email compromise and social engineering tactics, this course covers the most common threats targeting employees in today’s workplace.
Through real-life examples, interactive activities, and actionable tips, participants will learn how to spot red flags, protect sensitive information, and contribute to a more secure organization.
- Teacher: Admin User
Enterprise Phishing Awareness Program
Phishing Awareness Training – Course Summary
This Phishing Awareness Training is designed to educate employees on identifying, preventing, and responding to phishing threats. Using a real-world case study from our recent phishing campaign, the course provides hands-on learning to strengthen cybersecurity awareness.
Key Learning Objectives:
Understand Phishing Attacks: Learn what phishing is, how it works, and its impact on organizations.
Analyze Real Phishing Attempts: Review findings from the internal phishing campaign and identify common mistakes.
Recognize Different Phishing Techniques: Explore email phishing, spear phishing, whaling, smishing, vishing, and Business Email Compromise (BEC).
Defensive Measures: Learn how to verify suspicious emails, follow email security best practices, and implement multi-factor authentication (MFA).
Incident Reporting & Escalation: Understand the importance of reporting phishing attempts and following organizational policies.
Practical Exercises: Participate in hands-on activities to verify emails, recognize phishing indicators, and practice safe email habits.
The course includes quizzes after each module and a final MCQ-based assessment to reinforce learning. By the end of this training, employees will be well-equipped to detect and mitigate phishing threats, reducing the risk of cyberattacks on the organization.
Stay alert, think before you click, and protect your organization from phishing threats!
- Teacher: Admin User
Advanced Secure Software Development Life Cycle (SSDLC)
This advanced SSDLC course empowers security-minded developers, architects, and DevSecOps professionals to embed robust security practices throughout the software lifecycle. Building on foundational SSDLC concepts, learners will explore secure architecture, threat modelling, CI/CD security integration, secure coding automation, compliance with standards like NIST SSDF and OWASP ASVS, and continuous improvement strategies. Through real-world examples and modern toolsets, this course equips teams to deliver secure, resilient, and compliant software at scale.
- Teacher: Admin User
Secure Software Development Lifecycle (SSDLC): Embedding Security into Every Phase
In this course, developers will learn how to integrate security into every phase of the Software Development Lifecycle (SDLC). Using frameworks like OWASP SAMM, OWASP ASVS, and NIST SSDF, participants will understand the importance of secure coding, threat modeling, secure design principles, secure implementation, and incident handling. Real-world examples and hands-on exercises will reinforce the skills needed to develop secure, resilient, and compliant software.
- Teacher: Admin User
Kubernetes and Enterprise Container Orchestration
Course Overview
This course provides a deep dive into Kubernetes and enterprise-level container orchestration solutions beyond OpenShift. You will learn how to deploy, manage, and scale containerized applications using Kubernetes and other enterprise platforms such as Rancher, Tanzu, and Google Kubernetes Engine (GKE).
- Teacher: Admin User
Red Hat OpenShift Administration
Course Description
Red Hat OpenShift Administration I: Operating a Production Cluster (DO180) prepares OpenShift cluster administrators to manage Kubernetes workloads and to collaborate with developers, DevOps engineers, system administrators, and SREs to ensure the availability of application workloads. This course focuses on managing typical end-user applications that are often accessible from a web or mobile UI and that represent most cloud-native and containerized workloads. Managing applications also includes deploying and updating their dependencies, such as databases, messaging, and authentication systems.
The skills that you learn in this course apply to all versions of OpenShift, including Red Hat OpenShift on AWS (ROSA), Azure Red Hat OpenShift, and OpenShift Container Platform.
This course is based on Red Hat OpenShift 4.14.
Following course completion, hands-on lab access will remain available for up to 45 days for any live course that includes a virtual environment.
Note: This course is offered as a four day in classroom, a five day virtual class, or self-paced. Durations may vary based on the delivery. For full course details, scheduling, and pricing, select your location then “get started” on the right hand menu.
- Teacher: Admin User
Creating Virtual Machines on IT Infrastructure
This is a course for Interns & junior IT staff with basic knowledge of computing