Free Online Security Courses

Protect digital landscapes with security courses that focus on cybersecurity, network protection, and data encryption. Enrolling in a security course will prepare you for roles in IT security and cyber defense.

95 Security Courses

(ISC)² Systems Security Certified Practitioner (SSCP)

(ISC)²

Pursue better IT security job opportunities with the (ISC)² Systems Security Certified Practitioner (SSCP) course. Gain essential knowledge to defend against cyber...

Advanced Python - Reconnaissance

Infosec

Advanced Python - Reconnaissance course provides comprehensive training on automating reconnaissance and password guessing attacks using Python for cybersecurity...

Advanced Python Scripting for Cybersecurity

Infosec

Advanced Python Scripting for Cybersecurity is a comprehensive learning path that demonstrates how to use Python for offensive and defensive cybersecurity, including...

Akamai Network Engineering

Akamai Technologies, Inc.

Akamai Network Engineering certification provides in-demand skills for entry-level jobs in Network Engineering & Operations Support Roles.

Assessing and Managing Secure IoT Applications and Devices

LearnQuest

Assessing and Managing Secure IoT Applications and Devices is a comprehensive specialization covering IoT security, architecture, and landscape, equipping professionals...

C++ Interacting with the World and Error Handling

Infosec

Explore the specifics of C/C++ languages, their interaction with the world, error handling, and the execution environment in this comprehensive course.

C++ Superpowers and More

Infosec

Explore the power and intricacies of C and C++ languages in this comprehensive course. Gain insights into security, external interactions, error handling, and more....

Certified in Cybersecurity

(ISC)²

Congratulations on pursuing the Certified in Cybersecurity (CC) certification! This course will equip you with foundational knowledge of cybersecurity principles,...

Check Point Jump Start: Maestro Hyperscale Network Security

Check Point Software Technologies Ltd.

Check Point Jump Start: Maestro Hyperscale Network Security provides comprehensive training on the installation, configuration, and management of the Maestro Orchestrator...

Check Point Jump Start: Product Deployment

Check Point Software Technologies Ltd.

Check Point Jump Start: Product Deployment is a comprehensive course covering software deployment concepts and tools for Check Point products.

CompTIA a+_ cyber

CompTIA

Embark on a comprehensive cybersecurity specialization, designed for beginners seeking to start training for CompTIA Security+ certification.

Computer Forensics

Infosec

Computer Forensics is an InfoSec Specialization covering digital forensic concepts, Windows OS forensics, and Windows Registry forensics.

Computer Security and Systems Management

University of Colorado System

The Computer Security and Systems Management Specialization prepares you to design and audit secure enterprise systems, covering major server operating systems and...

Cyber Incident Response

Infosec

Prepare for a career in Cyber Incident Response with this specialization. Gain practical skills in incident response processes and forensics to effectively address...

Cyber Threat Hunting

Infosec

Cyber Threat Hunting equips learners with advanced skills in threat hunting methodologies, intelligence gathering, and remediation techniques to proactively defend...

Cybersecurity Capstone: Breach Response Case Studies

IBM

In this course, you will delve into incident response methodologies, security models, and the impacts of cybersecurity breaches. Analyze real-world cases and gain...

Cybersecurity Compliance Framework & System Administration

IBM

This course provides essential knowledge of cybersecurity compliance, industry standards, system administration, and cryptography, preparing learners for diverse...

Cybersecurity for Business

University of Colorado System

This course provides a practical perspective on cybersecurity for business. Learn to defend computer systems and assets from attackers and threats, and gain insights...