
Courses

ISC2 CISSP Practice Test: Certified Information Systems Security Professional (2024)
There is a growing need for information security leaders who possess the depth of expertise needed to establish capable security programs and protect an organizations' critical information assets. The ISC2 CISSP certification is the proven standard of that knowledge. This practice test from CyberVista prepares you confidently pass the 2024 CISSP ex...

ISC2 CISSP Practice Test: Certified Information Systems Security Professional (2021)
There is a growing need for information security leaders who possess the depth of expertise needed to establish capable security programs and protect an organizations' critical information assets. The ISC2 CISSP certification is the proven standard of that knowledge. This practice test from CyberVista prepares you confidently pass the 2021 CISSP

Static Code Analysis
In this hands-on lab, you will learn the basics of Static Code Analysis. You will practice running static code analyses using SonarQube, a fully-featured and open-source static analysis engine, as well as interpreting its results and determining remediation steps for the security issues it identifies.

API Security
In this hands-on lab, you will learn the basics of API Security. You will practice identifying vulnerabilities in API endpoints using OWASP ZAP and Postman.

Network Troubleshooting Basics
In this hands-on lab, you will learn the basics of network troubleshooting. You will practice using common network troubleshooting tools and techniques to diagnose and resolve various network connectivity issues.

Patching Basics
In this hands-on lab, you will learn the basics of vulnerability scanners, including basic functionality and practical applications. You will practice configuring and analyzing scans using the OpenVAS vulnerability scanner

VPN Basics
In this lab, you will learn the basics of Virtual Private Networks (VPNs). You will practice configuring a site-to-site IPsec VPN implementation using two pfSense firewall appliances.

Network Reference Models
In this hands-on lab, you will learn about the OSI and TCP/IP Reference Models and how they are used to organize the communications standards used by computer networks. You will then explore the different layers of the two models using Wireshark and a PCAP file containing wireless network traffic.

API Attacks
In this hands-on lab, you will learn the basics of API Attacks. You will practice exploiting some common API vulnerabilities in a REST-based web application.

Burp Suite Basics
In this hands-on lab, you will learn the basics of Burp Suite, a popular web application penetration testing tool. You will practice using some core features of Burp Suite to identify and exploit vulnerabilities in a web application.
Security enthusiast and seasoned lab architect.