Authentication

Sort options

Palo Alto Networks Cybersecurity Foundation (Coursera)

In this course, students will learn fundamental principles associated with the current cybersecurity landscape and identify concepts required to recognize and potentially mitigate attacks against enterprise networks as well as mission critical infrastructure. Students will also learn how to initially setup and configure security zones, authentication, and policies on [...]

Web Application Development with ASP.NET Core (Coursera)

May 6th 2024
Web Application Development with ASP.NET Core (Coursera)
Course Auditing
Categories
Effort
Languages
Unlock the world of web application development with our 'Web Application Development with ASP.NET Core' course. In the 'Introduction to ASP.NET Core' module, you'll grasp the fundamentals of ASP.NET Core architecture. Next, in 'Building Web APIs,' you'll master the art of creating powerful API services. [...]

Cybersecurity Identity and Access Solutions using Azure AD (Coursera)

Upon completing the first three courses of the Professional Certificate, you should have some foundational knowledge about computers, operating systems, networking, and cyberthreats, all of which put you in a good position to explore cybersecurity in greater detail. In this course, you’ll explore the world of authorization and authentication, [...]

Secure Access with Azure Active Directory (Coursera)

May 6th 2024
Secure Access with Azure Active Directory (Coursera)
Course Auditing
Categories
Effort
Languages
Microsoft Azure provides a comprehensive suite of security tools and services to help you safeguard your organization's data and applications. Secure access with Azure Active Directory is the right course if you are interested in an IT security career and becoming an Azure security engineer.

Serverless Architectures on AWS (Coursera)

May 6th 2024
Serverless Architectures on AWS (Coursera)
Course Auditing
Categories
Effort
Languages
A modern software engineer knows how to use the benefits of managed services from Amazon Web Services to reduce the coding needed to get a project across the line. There’s a lot of code you really don’t need to write when you can use a managed service for your [...]

Introduction to IT Security (Coursera)

Students will learn about the security management process. They will examine risk and risk management, including quantitative and qualitative risk assessments. The course includes discussion of security control types and physical security controls. Students will explore all aspects of Identity and Access Management (IAM) including single-factor and multi-factor authentication, [...]

Assets, Threats, and Vulnerabilities (Coursera)

May 6th 2024
Assets, Threats, and Vulnerabilities (Coursera)
Course Auditing
Categories
Effort
Languages
This is the fifth course in the Google Cybersecurity Certificate. These courses will equip you with the skills you need to apply for an entry-level cybersecurity job. You’ll build on your understanding of the topics that were introduced in the fourth Google Cybersecurity Certificate course. In this course, you [...]

Keamanan IT: Pertahanan terhadap Kejahatan Digital (Coursera)

Pelatihan ini membahas berbagai macam konsep, alat, dan praktik terbaik dari keamanan IT. Di sini akan diperkenalkan ancaman dan serangan dan berbagai cara kemunculan mereka. Kami akan memberi Anda beberapa latar belakang algoritma enkripsi dan bagaimana mereka digunakan untuk melindungi data. Kemudian, kami akan membahas lebih jauh tentang “tiga [...]

Desarrollo del lado servidor: NodeJS, Express y MongoDB (Coursera)

May 6th 2024
Desarrollo del lado servidor: NodeJS, Express y MongoDB (Coursera)
Course Auditing
Categories
Effort
Languages
En este curso trabajarás del lado servidor, en el backend, desarrollando el soporte que toda aplicación necesita para lidiar con la persistencia de la información, el setup de un servidor web, la creación de una API REST, autenticación y autorización, y la integración de librerías de terceros. Utilizarás Express [...]

Seguridad informática: defensa contra las artes oscuras digitales (Coursera)

Este curso cubre una amplia variedad de conceptos, herramientas y mejores prácticas de seguridad de TI. Introduce amenazas y ataques, y las muchas formas en que pueden aparecer. Te daremos algunos antecedentes de algoritmos de cifrado y cómo se utilizan para salvaguardar los datos. Luego, nos sumergiremos en los [...]