Library
Filter by content type
Filter by partner
95 results found
Fortinet SD-WAN
Fortinet's SD-WAN solution utilizes the FortiGate to provide fast, scalable, and flexible Secure SD-WAN on-premise and to the cloud. You will learn the basics of operating Fortinet's SD-WAN solution, including provisioning, policies, and software upgrades.
Learning Path
AI Security
In this learning path you will gain a fundamental understanding of AI security by exploring topics such as the AI development lifecycle, data flow during this lifecycle, as well as attack surfaces present in the AI development lifecycle. You will also learn about topics such as the attacks that AI models face and the risks of user data and privacy when it comes to AI.
Learning Path
LLM Security
In this learning path, you will gain a fundamental understanding of Large Language Model (LLM) security. Through a series of articles and videos you will explore topics like what is an LLM, data security risks, the OWASP Top 10 for LLMs, strategies for defending LLM systems, and the critical role users play in maintaining security.
Learning Path
Cyber Security Awareness
Welcome to WWWT's Cyber Security Awareness Learning Path!
In today's digital age, understanding cybersecurity is not just important—it's essential. Whether you're a tech enthusiast, a professional looking to enhance your skills, or simply someone who wants to protect their personal information, this learning path is designed to provide you with the foundational knowledge and practical skills you need to navigate the complex world of cybersecurity.
By embarking on this learning path, you are taking the first step towards safeguarding your digital presence and gaining valuable skills that are in high demand. This journey will not only equip you with essential knowledge but also empower you to apply best practices in your personal and professional life.
So, let's get started! Dive in, stay curious, and prepare to enhance your understanding of cybersecurity. Your digital safety and the safety of those around you depend on it. Welcome aboard!
Learning Path
Security Testing Suite
This is a mini Lab that will walk users through web application security tools that they may use during a Cyber Range red team event. This learning path will teach you the fundamentals of comprehensive penetration testing tools such as Burp Suite and MSFConsole.
Learning Path
Cyber Range Orientation
This Capture the Flag (CTF) Demo called "Initiation" is meant to introduce you to the WWT Cyber Range platform. Consider this the tutorial level for our CTF events. You will be introduced to the features and functionality of WWT Cyber Range CTFs as well as be provided with tips for success in future events.
Learning Path
Cyber Range Red Team Tools
In this learning series, you will familiarize yourself with the basics of some of the key tools you may need during a Cyber Range red team event. A red team in cybersecurity is responsible for finding weaknesses and vulnerabilities inside a system and exploiting them for educational purposes. This learning series will teach you the fundamentals of network reconnaissance, password cracking, and exploitation tools.
Learning Series
Cyber Range Blue Team Tools
In today's world of cybersecurity, Blue Teams are the guardians of the digital realm. Tasked with defending networks, systems, and data from relentless adversaries, the team uses a number of tools and techniques to maintain the organization's security posture. In this learning series, you will familiarize yourself with the basics of some of the key tools that you may need during a Cyber Range Blue Team event.
Learning Series
Threat Detection and Incident Response
This learning path is designed to equip you with the essential knowledge, skills, and strategies needed to detect, analyze, and respond to security incidents effectively.
Learning Path
Palo Alto Networks SASE Foundation
Secure Access Service Edge or SASE as it is better known is a modern networking and security framework that aims to simplify and enhance the way organizations manage network connectivity and security for their distributed and cloud-centric environments. This Learning Path will cover the basics of what SASE is, the pieces that make up Palo Alto Network's SASE solution as well as having the ability to get hands-on with Prisma Access which is the cornerstone of their SASE solution.
Learning Path
Palo Alto Cortex XDR
Learn about Palo Alto Cortex XDR, Palo Alto's extended detection and response platform that natively integrates network, endpoint, cloud, and third-party data to stop modern attacks. In this Learning Path, you will explore the architecture on which Cortex XDR runs, as well as look into the deployment of Cortex XDR agents and the creation of profiles and policies. You will also learn about the detection and response capabilities that are provided by Cortex XDR.
Learning Path
Zscaler Internet Access, CrowdStrike, and Okta Integration Lab
This lab exists to provide hands-on experience with the integration between ZIA, CrowdStrike Falcon, and Okta through relevant use cases. First, this lab can be used to see how the integration between CrowdStrike Falcon and ZIA can ensure administrators have end-to-end insight into the threat landscape to minimize attack surface and deliver rapid threat detection and response. On top of this, the lab allows users to see how Okta can integrate with both CrowdStrike and Zscaler to strengthen a company's Zero Trust profile, enhance threat detection during authentication and monitor the intersection of security and access management.
Advanced Configuration Lab
•
117 launches
…