Find the best online courses
Zero Trust Architecture (ZTA): Use Case Identification and Implementation
Zero Trust Architecture (ZTA): Use Case Identification and Implementation
Zero trust architecture provides the basis for greater security assurance. This course will teach you to identify, develop, and implement use cases for zero trust architecture. ...
Pluralsight
Intermediate
46m 14s
2021-04-16
Diversity and Inclusion: What All the Terms, Labels, and Acronyms Really Mean
Diversity and Inclusion: What All the Terms, Labels, and Acronyms Really Mean
This course will teach you the definitions and basic use of the terminology to support inclusive and diverse environment. ...
Pluralsight
Beginner
01h 14m 36s
2021-06-25
ISC(2) Certification Landing Page Video
ISC(2) Certification Landing Page Video
Welcome to the ISC(2) Certification Landscape. ...
Pluralsight
Beginner
07m 30s
2021-09-09
Incident Response and Recovery for SSCP®
Incident Response and Recovery for SSCP®
Incident response and recovery are essential capabilities for an organization to establish and maintain continuity given a shifting and destructive list of threats. This course highlights incident response capabilities needed for the SSCP exam. ...
Pluralsight
Intermediate
01h 07m 42s
2021-09-22
Risk Identification, Monitoring, and Analysis for SSCP®
Risk Identification, Monitoring, and Analysis for SSCP®
Information and technology risks need to be addressed in accordance with the requirements of a business. This course will teach you to manage risk in an information and technology organization needed for the SSCP® exam. ...
Pluralsight
Intermediate
00m
2021-10-15