geteilt von: https://feddit.de/post/1475295

Bundle Description:

Become a cybersecurity champion

Want to train up to take on today’s biggest cybersecurity challenges? Go from zero to hero with this comprehensive bundle of courses from Packt. Focus on the fundamentals, and build up advanced skills through hands-on training. Learn how to write secure code, test your systems’ defenses, how to be an ethical hacker, and more—and help support World Wildlife Fund with your purchase!

Pay at least €1 for 4 items,
Pay more than the average for 9 items,
Pay at least €22.75 for 22 items

Does anyone has experience with Packt’s courses? Anything good in there?

  • LittlePrimate@feddit.deOP
    link
    fedilink
    English
    arrow-up
    3
    ·
    1 year ago

    All 22 are:

    • The Beginners 2023 Cyber Security Awareness Training Course
    • Writing Secure Code in ASP.NET
    • The Complete Guide to Android Bug Bounty Penetration Tests
    • Intermediate Ethical Hacking Hands-on Training
    • Offensive Hacking Unfolded - Become a Pro Pentester
    • Burp Suite Unfiltered - Go from a Beginner to Advanced
    • Web Hacking Expert - Full-Stack Exploitation Mastery
    • Fundamentals of Secure Software
    • Practical Cyber Hacking Skills for Beginners
    • Risk Management for Cyber Security Managers
    • The Complete Ethical Hacking Course
    • Software Security Testing
    • Pentesting Fundamentals for Beginners
    • Ethical Hacking - Capture the Flag Walkthroughs - v1
    • Ethical Hacking - Capture the Flag Walkthroughs - v2
    • Web Hacker’s Toolbox - Tools Used by Successful Hackers
    • Becoming a Cyber Security Professional - A Beginner’s Career Guide
    • The Absolute Beginners 2023 Guide to Cybersecurity - Part 3
    • Cyber Security for Absolute Beginners - 2022 Edition - Part 01
    • Cyber Security for Absolute Beginners - 2022 Edition - Part 02
    • Learn Man in the Middle Attacks from Scratch.
    • Learn Ethical Hacking From A-Z: Beginner To Expert Course