Security Video Training Tutorials – 272 Hours

Here is a collection of over 272 hours of premium video tutorials on by Pluralsight. In order to view the videos, you need to become a member of Pluralsight.

Spread of Conficker worm
Spread of Conficker worm
By Gppande – Own work, CC BY-SA 3.0, https://commons.wikimedia.org/w/index.php?curid=5763391

Background: Computer security is the protection of information systems from theft or damage to the hardware, the software, and to the information on them, as well as from disruption or misdirection of the services they provide.

Security includes controlling physical access to the hardware, as well as protecting against harm that may come via network access, data and code injection, and due to malpractice by operators. This malpractice may be intentional, accidental, or due to people being tricked into deviating from secure procedures.

The field is of growing importance due to the increasing reliance on computer systems in most societies and the growth of “smart” devices, including smartphones, televisions and tiny devices as part of the Internet of Things – and of the Internet and wireless network such as Bluetooth and Wi-Fi.

Some organizations are turning to big data platforms, such as Apache Hadoop, to extend data accessibility and machine learning to detect advanced persistent threats.

Security

Series Title Date Presenter Min
SSCP®: Systems and Application Security SSCP®: Systems and Application Security 12/23/2015 Jason Helmick 174
SSCP®: Network and Communications Security SSCP®: Network and Communications Security 12/18/2015 Jason Helmick 201
Play by Play: Ethical Hacking with Troy Hunt Play by Play: Ethical Hacking with Troy Hunt 12/4/2015 Gary Eimerman 62
Ethical Hacking: Malware Threats Ethical Hacking: Malware Threats 12/1/2015 Dale Meredith 212
Ethical Hacking: Hacking Web Servers Ethical Hacking: Hacking Web Servers 11/11/2015 Troy Hunt 146
USB Forensics: Fundamentals USB Forensics: Fundamentals 11/5/2015 Philip Polstra 129
SSCP®: Cryptography SSCP®: Cryptography 10/29/2015 Jason Helmick 168
CISSP® – Asset Security CISSP® – Asset Security 10/15/2015 Evan Morgan 65
Metasploit Basics for Protecting SharePoint Metasploit Basics for Protecting SharePoint 10/15/2015 Liam Cleary 163
SSCP®: Incident Response and Recovery SSCP®: Incident Response and Recovery 10/14/2015 Jason Helmick 146
SSCP®: Access Controls SSCP®: Access Controls 10/13/2015 Jason Helmick 181
SSCP®: Introduction and the Exam Requirements SSCP®: Introduction and the Exam Requirements 10/13/2015 Jason Helmick 28
SSCP®: Risk Identification, Monitoring, and Analysis SSCP®: Risk Identification, Monitoring, and Analysis 10/13/2015 Jason Helmick 162
SSCP®: Security Operations and Administration SSCP®: Security Operations and Administration 10/13/2015 Jason Helmick 439
Ethical Hacking: Hacking Web Applications Ethical Hacking: Hacking Web Applications 10/8/2015 Troy Hunt 289
Ethical Hacking: System Hacking Ethical Hacking: System Hacking 9/24/2015 Dale Meredith 199
Digital Forensics Tools in Kali Linux: Imaging and Hashing Digital Forensics Tools in Kali Linux: Imaging and Hashing 9/23/2015 James D. Murray 238
Ethical Hacking: Enumeration Ethical Hacking: Enumeration 9/3/2015 Dale Meredith 180
Penetration Testing and Ethical Hacking with Kali Linux Penetration Testing and Ethical Hacking with Kali Linux 9/2/2015 Gus Khawaja 363
Introduction to Browser Security Headers Introduction to Browser Security Headers 8/19/2015 Troy Hunt 185
Ethical Hacking: Session Hijacking Ethical Hacking: Session Hijacking 7/29/2015 Troy Hunt 208
CompTIA Security+ (SY0-401) Cryptography CompTIA Security+ (SY0-401) Cryptography 7/20/2015 Christopher Rees 92
Ethical Hacking: Scanning Networks Ethical Hacking: Scanning Networks 7/14/2015 Dale Meredith 226
CompTIA Security+ (SY0-401) Access Control and Identity Management CompTIA Security+ (SY0-401) Access Control and Identity Management 7/11/2015 Christopher Rees 81
CompTIA Security+ (SY0-401) Threats and Vulnerabilities CompTIA Security+ (SY0-401) Threats and Vulnerabilities 6/17/2015 Christopher Rees 224
Getting Started with CloudFlare™ Security Getting Started with CloudFlare™ Security 6/15/2015 Troy Hunt 98
Practical Cryptography in .NET Practical Cryptography in .NET 5/21/2015 Stephen Haunts 239
Ethical Hacking: Reconnaissance/Footprinting Ethical Hacking: Reconnaissance/Footprinting 5/20/2015 Dale Meredith 209
Ethical Hacking: SQL Injection Ethical Hacking: SQL Injection 5/20/2015 Troy Hunt 326
Ethical Hacking: Understanding Ethical Hacking Ethical Hacking: Understanding Ethical Hacking 5/20/2015 Dale Meredith 421
CompTIA Security+ (SY0-401) Application, Data, and Host Security CompTIA Security+ (SY0-401) Application, Data, and Host Security 4/4/2015 Christopher Rees 137
Play by Play: Website Security Review with Troy Hunt and Lars Klint Play by Play: Website Security Review with Troy Hunt and Lars Klint 4/4/2015 Troy Hunt 102
CISSP® – Software Development Security CISSP® – Software Development Security 3/30/2015 Lee Allen 187
Risk Management Risk Management 3/12/2015 Kirk Marshall 41
AngularJS Security Fundamentals AngularJS Security Fundamentals 2/4/2015 Troy Hunt 147
CompTIA Security+ (SY0-401) Compliance and Operational Security CompTIA Security+ (SY0-401) Compliance and Operational Security 1/22/2015 Christopher Rees 349
Enterprise Strength Mobile Device Security Enterprise Strength Mobile Device Security 1/8/2015 Alexander Wechsler 304
Secure Account Management Fundamentals Secure Account Management Fundamentals 1/3/2015 Troy Hunt 421
Check Point Certified Security Administrator: Backup and Updating Check Point Certified Security Administrator: Backup and Updating 1/1/2015 Bobby Meador 134
CISSP® – Physical (Environmental) Security CISSP® – Physical (Environmental) Security 12/10/2014 Lee Allen 140
Network Security Testing With NMAP Network Security Testing With NMAP 10/25/2014 Kirk Marshall 122
CompTIA Security+ (SY0-401) Network Security CompTIA Security+ (SY0-401) Network Security 10/17/2014 Christopher Rees 229
Understanding the Shellshock Bash Bug Understanding the Shellshock Bash Bug 10/2/2014 Jim Manico 33
Hack Your API First Hack Your API First 9/3/2014 Troy Hunt 248
Cryptography Fundamentals for Java and .NET Developers Cryptography Fundamentals for Java and .NET Developers 5/16/2014 Michael Perry 255
What’s New in the OWASP Top 10 for 2013 What’s New in the OWASP Top 10 for 2013 4/28/2014 Troy Hunt 95
Spring Security Fundamentals Spring Security Fundamentals 4/3/2014 Bryan Hansen 249
Web Security and the OWASP Top 10: The Big Picture Web Security and the OWASP Top 10: The Big Picture 3/18/2014 Troy Hunt 124
Check Point Certified Security Administrator: Install & Deploy Check Point Certified Security Administrator: Install & Deploy 3/7/2014 Bobby Meador 238
Hack Yourself First: How to go on the Cyber-Offense Hack Yourself First: How to go on the Cyber-Offense 8/30/2013 Troy Hunt 566
SSCP®: Access Controls (2012 Objectives) SSCP®: Access Controls (2012 Objectives) 6/28/2013 Tony Northrup 201
SSCP®: Cryptography & Networks and Communications (2012 Objectives) SSCP®: Cryptography & Networks and Communications (2012 Objectives) 6/28/2013 Tony Northrup 250
SSCP®: Malicious Code and Activity (2012 Objectives) SSCP®: Malicious Code and Activity (2012 Objectives) 6/28/2013 Tony Northrup 180
SSCP®: Monitoring and Analysis & Risk, Response, and Recovery (2012 Objectives) SSCP®: Monitoring and Analysis & Risk, Response, and Recovery (2012 Objectives) 6/28/2013 Tony Northrup 219
SSCP®: Security Operations and Administration (2012 Objectives) SSCP®: Security Operations and Administration (2012 Objectives) 6/28/2013 Tony Northrup 347
Introduction to OAuth2, OpenID Connect and JSON Web Tokens (JWT) Introduction to OAuth2, OpenID Connect and JSON Web Tokens (JWT) 6/26/2013 Dominick Baier 144
Disaster Recovery for Developers Disaster Recovery for Developers 6/17/2013 Patrick Hynds 64
Introduction to Cryptography in .NET Introduction to Cryptography in .NET 4/30/2013 Robert Boedigheimer 123
OWASP Top 10 Web Application Security Risks for ASP.NET OWASP Top 10 Web Application Security Risks for ASP.NET 4/30/2013 Troy Hunt 486
Claims-based Identity for Windows: The Big Picture Claims-based Identity for Windows: The Big Picture 3/4/2013 David Chappell 61
Windows Identity Foundation Patterns: On-Premise and Cloud Windows Identity Foundation Patterns: On-Premise and Cloud 8/30/2012 Niraj Bhatt 286
Introduction to Identity and Access Control in .NET 4.5 Introduction to Identity and Access Control in .NET 4.5 6/21/2012 Dominick Baier 144
Microsoft MTA: Security Fundamentals Microsoft MTA: Security Fundamentals 4/17/2012 Don Jones 348
CompTIA Security+ (2011 objectives): Part 1 CompTIA Security+ (2011 objectives): Part 1 12/27/2011 Lisa Szpunar 226
CompTIA Security+ (2011 objectives): Part 2 CompTIA Security+ (2011 objectives): Part 2 12/27/2011 Lisa Szpunar 263
CompTIA Security+ (2011 objectives): Part 3 CompTIA Security+ (2011 objectives): Part 3 12/27/2011 Lisa Szpunar 231
Forefront Threat Management Gateway 2010: Configuring Forefront Threat Management Gateway 2010: Configuring 8/20/2011 Scott Lowe 394
Forefront Threat Management Gateway 2010: Planning and Installing Forefront Threat Management Gateway 2010: Planning and Installing 8/20/2011 Scott Lowe 120
ADFS2 and WIF 3.5 ADFS2 and WIF 3.5 5/31/2011 Paul Lemmers 289
CompTIA Security+ (2008 Objectives) CompTIA Security+ (2008 Objectives) 4/28/2010 Paul Gadbois 1289
ADFS 1 Logon Server by Example ADFS 1 Logon Server by Example 11/12/2009 Paul Lemmers 29
ISA Server 2004: Caching, VPN, and Troubleshooting ISA Server 2004: Caching, VPN, and Troubleshooting 6/15/2005 David Davis 268
ISA Server 2004: Configuring ISA Server 2004: Configuring 6/15/2005 David Davis 188
ISA Server 2004: Installation ISA Server 2004: Installation 6/15/2005 David Davis 203
      Total 16328