Coming mid-July
October Special: Get 12 months of access for the price of 6 months!
Celebrate Cybersecurity Awareness Month with our 50% OFF offer. Valid until October 31. Elevate your skills today!
October Special
October Special: Get 12 months of access for the price of 6 months!
Celebrate Cybersecurity Awareness Month with our buy 2, get 1 offer!
Celebrate Cybersecurity Awareness Month with our 50% OFF offer. Valid until October 31. Elevate your skills today!
Valid until October 31. Elevate your skills today!
Buy now
Amazon Web Services is currently experiencing an outage that may impact your experience on the Cybrary application. We apologize for any inconvenience and will be monitoring this situation closely
Cybrary’s comprehensive, framework-aligned catalog has been reorganized to provide you with an intentional, guided learning experience. Advance your career, prep for certifications, and build your skills whenever, wherever.
Start Learning for Free
Try Cybrary for TeamsThe content and tools you need to build real-world skills
Rapidly develop your skills via an integrated and engaging learning
experience on the Cybrary platform.
Bite-sized Video Training
Manageable instruction from industry experts
Hands-On Learning
Put your skills to the test in virtual labs, challenges, and simulated environments
Practice Exams
Prepare for industry certifications with insider tips and practice exams
Earn Industry Badges
Complete coursework to earn industry-recognized badges via Credly
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
beginner
Course
Free
18
H:
58
M
6
CEUS
Microsoft Azure AZ-104 Certification Training
Looking to enhance your experience with Azure administrative cloud technologies and solutions? This Microsoft Azure AZ-104 Certification training course will help you pass the exam and confidently administer basic Azure solutions such as web servers, networking solutions, storage solutions and cloud environment monitoring.
Learn More & Enroll
intermediate
Course
Free
7
H:
20
M
8
CEUS
CISA Certification Prep
ISACA’s Certified Information Systems Auditor (CISA) certification is for entry to mid-career professionals who want to understand the process of planning, executing, and reporting on risk-based auditing practices. This certification prep path is designed to provide you with a comprehensive overview of the concepts and skills you will need to pass the certification exam.
Learn More & Enroll
intermediate
Course
Free
8
H:
29
M
9
CEUS
CRISC Certification Prep
Do you develop and maintain information system controls? Interested in ops and compliance? Certified in Risk and Information Systems Control is for you! Our CRISC training course will prepare you to enact strategic and focused plans to mitigate risk and to make competent risk-based decisions.
Learn More & Enroll
beginner
Course
Free
24
H:
2
M
21
CEUS
AWS Solutions Architect Certification Training (SAA-C03)
Ready to design and implement distributed systems on AWS? This AWS Solutions Architect Associate training course will prepare you to pass the associate-level certification exam. Gain hands-on experience with configuring AWS secure architecture, creating a custom VPC, and more.
Learn More & Enroll
beginner
Course
Free
22
H:
11
M
10
CEUS
CompTIA Network+ Certification Training (N10-008)
Eager to learn basic networking concepts and pass the CompTIA Network+ (N10-008) exam? Cybrary’s Network+ training course provides you with the knowledge to prepare for the exam and perform entry-level networking tasks such as troubleshooting, routing, and intrusion detection.
Learn More & Enroll
beginner
Course
Free
11
H:
4
M
10
CEUS
AWS Cloud Practitioner Certification Training
Learn the foundational principles of Amazon Web Services (AWS), the world’s most comprehensive and broadly adopted cloud platform. This AWS Cloud Practitioner training not only gives you a solid understanding of how to implement AWS cloud solutions but also prepares you to pass the current related certification exam.
Learn More & Enroll
intermediate
Course
Free
7
H:
3
M
7
CEUS
Microsoft 365 Certification Training
Are you a system administrator who wants to get a certification that is globally recognized and shows your commitment to staying current with Microsoft technologies and security best practices? Take this MS-500 training course and prepare to slay the exam with the knowledge and skills employers are looking for.
Learn More & Enroll
beginner
Course
Free
3
H:
28
M
4
CEUS
CompTIA Project+ Certification Training (PK0-004)
This CompTIA Project+ training takes students through a project’s lifecycle, introducing them to the knowledge and skills that are required to collaborate in project environments. Upon Completion, students will be prepared to pass the Project+ certification exam.
Learn More & Enroll
intermediate
Course
Free
7
H:
40
M
12
CEUS
SSCP Certification Training
Obtaining your SSCP certification signifies that you possess the ability to tackle the operational demands and responsibilities of security practitioners, including authentication, security testing, intrusion detection/prevention, incident response and recovery, attacks and countermeasures, cryptography, malicious code countermeasures, and more.
Learn More & Enroll
1 / 3
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Popular
Foundations
career path
Free
31
H:
40
M
IT & Cybersecurity Foundations Career Path
Get everything you need to start your cybersecurity career journey, and stop wasting your time (and money) sorting through unreliable information from questionable sources. While this industry offers very lucrative career opportunities, finding accurate, relevant information to break into the field can be incredibly frustrating. That’s why we’ve crafted this IT and Cybersecurity Foundations path, featuring thoughtful, bite-sized content from expert instructors covering core concepts found across all cybersecurity roles. These instructors have helped thousands of other beginners grasp essential IT and cybersecurity topics. Get ready to take your first steps into cybersecurity by diving into core concepts needed for any cybersecurity role. Build practical skills and gain confidence as you begin your cybersecurity journey.
Learn More & Enroll
CompTIA
Cyber Defense Analyst
Career Path
Entry Popular
Practitioner Popular
career path
Free
24
H:
20
M
SOC Analyst Career Path
SOC Analysts are the front line of defensive security operations and the most in-demand job in cybersecurity. They are responsible for receiving, analyzing, and triaging security tickets as part of an organization’s Security Operations Center. This career path is designed to provide you with foundational knowledge and key skills required to succeed as an entry-level SOC Analyst. Over the course of 20 courses and hands-on virtual labs, you will learn Defensive Security Fundamentals, Log Analysis, Network-Based Detection, and Host-Based Detection. Completing this career path and the associated Assessments will prepare you for pursuing a career as a SOC Analyst and further specializing in advanced skills like Threat Intelligence, Threat Hunting, Incident Response, Malware Analysis, and Digital Forensics.
Learn More & Enroll
Exploitation Analyst
Vulnerability Assessment Analyst
Offensive Security
Career Path
Practitioner Popular
career path
Free
22
H:
M
Penetration Tester Career Path
Penetration Testers are professional ethical hackers. They are responsible for assessing an organization's defenses from the perspective of a threat actor. This program is designed to provide you with the foundational knowledge and key skills required to succeed as an entry-level Penetration Tester. Over the course of 22 courses and hands-on virtual labs, you will learn Offensive Security Fundamentals, Reconnaissance and Enumeration, Application Attacks, Network Attacks, and Evasion.
Learn More & Enroll
Cyber Defense Analyst
Security Architect
Certified Cloud Security Professional (CCSP)
Certified Information Systems Security Professional (CISSP)
SC-200: Microsoft Security Operations Analyst
career path
Free
25
H:
M
Security Engineer Career Path
Security Engineers are security-minded architects and builders. They are responsible for planning and implementing security controls throughout an IT environment. This career path is designed to provide you with foundational knowledge and key skills required to succeed as an entry-level Security Engineer. In this path, you will learn Security Engineering Fundamentals, Infrastructure Security, Application Security, and Data Security.
Completing this career path and the associated Assessments will prepare you for pursuing a career as a Security Engineer and further specializing in advanced skills like Cloud Security and Cybersecurity Architecture.
Learn More & Enroll
No items found.
career path
Free
22
H:
M
Leadership and Management Career Path
Effective Leadership and Management is critical to any security-related function. Leaders and Managers are responsible for providing the vision and advocacy required for an organization to effectively manage cyber risks. This career path is designed to provide you with foundational knowledge and key skills required to succeed as an effective leader within any security domain.
Learn More & Enroll
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
OWASP Top 10
Course
Free
2
H:
37
M
3
CEUS
OWASP Top 10 - A08:2021 - Software and Data Integrity Failures
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A08: Software and Data Integrity Failures, you'll take advice from a trusted offensive security professional on how to implement best practices for data and software integrity verification and risk mitigation.
Learn More & Enroll
OWASP Top 10
Course
Free
1
H:
34
M
2
CEUS
OWASP Top 10 - A04:2021 - Insecure Design
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A04: Insecure Design, you'll take advice from a trusted offensive security professional on how to use threat modeling and other techniques to protect your organization against critical design flaws that adversaries could exploit.
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
4
M
2
CEUS
OWASP Top 10 - A09:2021 - Security Logging and Monitoring Failures
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A09: Security Logging and Monitoring Failures, you'll take advice from a trusted offensive security professional on how to implement best practices for developing security logging and monitoring solutions at your organization.
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
10
M
2
CEUS
OWASP Top 10 - A10:2021 - Server-Side Request Forgery (SSRF)
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A10: Server-Side Request Forgery (SSRF), you'll learn to identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
46
M
4
CEUS
OWASP Top 10 - A05:2021 - Security Misconfiguration
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A05: Security Misconfiguration, you'll identify, exploit, and offer remediation advice for this vulnerability. We also cover XML External Entities. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
19
M
3
CEUS
OWASP Top 10 - A02:2021 - Cryptographic Failures
The OWASP Top 10 features the most critical web application security vulnerabilities. This part covers A02: Cryptographic Failures. You'll learn to identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
16
M
3
CEUS
OWASP Top 10 - A07:2021 - Identification and Authentication Failures
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A07: Identification & Authentication Failures, you'll identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
11
M
3
CEUS
OWASP Top 10 - A06:2021 - Vulnerable and Outdated Components
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A06: Vulnerable and Outdated Components, you'll learn to identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
55
M
3
CEUS
OWASP Top 10 - A03:2021 - Injection
The OWASP Top 10 features the most critical web application security vulnerabilities. This part covers A03: Injection. You will learn how to identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
2
H:
25
M
3
CEUS
OWASP Top 10 - A01:2021 - Broken Access Control
The OWASP Top 10 features the most critical web application security vulnerabilities. This part covers A01: Broken Access Control. You will learn how to identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
1
H:
23
M
3
CEUS
OWASP Top 10 - A04:2017 - XML External Entities
The OWASP Top 10 features the most critical web application security vulnerabilities. This part covers A4: XML External Entities. You will learn how to identify, exploit, and offer remediation advice for this vulnerability in a secure lab environment. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
OWASP Top 10
Course
Free
1
H:
2
M
1
CEUS
OWASP Top 10 - 2021
The OWASP Top 10 features the most critical web application security vulnerabilities. Build your offensive security and penetration testing skills with this one-of-a-kind course!
Learn More & Enroll
MITRE ATT&CK
Course
1
H:
52
M
6
CEUS
Protocol Tunneling
Maintaining privacy and security has become increasingly vital for both individuals and organizations. T1572/T1573 is a comprehensive, hands-on course designed to equip participants with in-depth knowledge of protocol tunneling and encrypted channels - two critical techniques for secure and covert communication.
Learn More & Enroll
MITRE ATT&CK
Course
1
H:
47
M
6
CEUS
Exfiltration Over Alternative Protocol: Asymmetric Encrypted Non-C2 Protocol
Threat actors often leverage valid accounts to gain unauthorized access to target systems and networks. T1078.003 is a focused course designed to provide participants with a deep understanding of local accounts and their exploitation to further the objectives of an adversary in a cyber operation.
Learn More & Enroll
MITRE ATT&CK
Course
H:
45
M
3
CEUS
SSH Authorized Keys
SSH Authorized Keys are widely used as credentials for remotely accessing Linux-based systems via SSH. Adversaries can manipulate these keys to give themselves persistence in your environment so they can return at will. Get hands-on detecting and mitigating this adversary action today.
Learn More & Enroll
MITRE ATT&CK
Course
1
H:
15
M
2
CEUS
CVE Series: OpenSSL Infinite Loop (CVE-2022-0778)
The OpenSSL infinite loop vulnerability (CVE-2022-0778) is a critical flaw impacting systems running OpenSSL versions 1.0.2, 1.1.1 and 3.0. If exploited, this vulnerability allows adversaries to perform a denial-of-service (DOS) attack. Take our course to exploit this vulnerability in a secure lab environment.
Learn More & Enroll
MITRE ATT&CK
Course
1
H:
35
M
2
CEUS
Application Layer Protocol: Web Protocols
In this course, students will learn how C2 connections are established and used by attackers in a real-world demonstration to give learners a sense of how to detect malicious HTTP traffic. This is the last course in the Raspberry Robin Attack series.
Learn More & Enroll
MITRE ATT&CK
Course
1
H:
5
M
1
CEUS
Lateral Movement: Windows Remote Management
In order to achieve lateral movement, threat actors will use a valid account to access remote systems, such as the Windows Remote Management service. In this way, the threat actor can move around the network and search for valuable information or greater access. Learn more and get hands-on with this technique by detecting it in our virtual lab.
Learn More & Enroll
MITRE ATT&CK
Course
1
H:
25
M
1
CEUS
Persistence via Windows Services
Windows Services are the main vehicle used by the Windows OS to start and run background functions that do not require user interaction. Configuring malware to run as a service is a common strategy for trying to blend malicious code execution in with other legitimate Windows functions. Prevent adversaries from gaining persistence in this course.
Learn More & Enroll
MITRE ATT&CK
Course
1
H:
40
M
2
CEUS
System Binary Proxy Execution and a Spearphish Payload
Spearphishing is one of the oldest tricks in the book, and in this course you will learn more about how it actually works. Plus, see how adversaries can hide malicious code in compiled HTML files. Detect and mitigate these techniques in our hands-on course.
Learn More & Enroll
MITRE ATT&CK
Course
Free
1
H:
10
M
1
CEUS
Server Software Component: Web Shell
Bad actors can gain persistence on your network by abusing software development features that allow legitimate developers to extend server applications. In this way, they can install malicious code for later use. Learn to detect and thwart this activity and protect your network.
Learn More & Enroll
MITRE ATT&CK
Course
H:
50
M
1
CEUS
Scheduled Task
Some organizations do not configure their operating systems and account management to properly protect the use of task scheduling functionality. As a result, adversaries can abuse this capability to execute malicious code on a victim’s system. Get hands-on practice detecting this technique so you can protect your organization.
Learn More & Enroll
MITRE ATT&CK
Course
H:
50
M
1
CEUS
Registry Run Keys
Many organizations do not monitor for additions to the Windows Registry that could be used to trigger autostart execution on system boot or logon. This allows adversaries to launch programs that run at higher privileges and paves the way for more damaging activity. Learn how to detect and mitigate this activity to secure your network.
Learn More & Enroll
Course
H:
35
M
1
CEUS
Defensive Security and Cyber Risk
In this course, you will learn the basics of defensive security and cyber risk. You will review foundational risk management concepts such as calculating risk and strategies for dealing with risk. You will also explore the NIST CSF as a framework for understanding defensive security.
Learn More & Enroll
Course
FREE
8
H:
17
M
8
CEUS
ISO 27001:2022 - Information Security Management Systems
Learn how to design, implement, and maintain an ISO 27001-compliant system, and prepare for an ISO 27001 certification. This updated course features a module on the changes and updates included with ISO27001:2022.
Learn More & Enroll
Course
FREE
6
H:
25
M
7
CEUS
SC-300 Microsoft Identity and Access Administrator
Learn to design, implement, and operate your organization’s identity and access management (IAM) systems by using Microsoft Azure Active Directory, part of Microsoft Entra. As an IAM admin, you'll collaborate with many other roles to drive strategic identity projects, modernize identity solutions, and implement identity governance.
Learn More & Enroll
Course
FREE
8
H:
20
M
8
CEUS
SC-200 Microsoft Security Operations Analyst
Learn to reduce risk by rapidly remediating active attacks in your environment, advising on improvements to threat protection practices, and referring policy violations to appropriate stakeholders. You will get the most out of this course if you are familiar with Microsoft 365, Azure cloud services, and Windows and Linux operating systems.
Learn More & Enroll
Course
FREE
1
H:
38
M
1
CEUS
Check Point Jump Start: Quantum Spark Network Security
The Check Point Quantum Spark 1500 Pro security gateway family delivers enterprise-grade security in a series of simple and affordable, all-in-one security solutions to protect small business employees, networks, and data from cyber-theft. This course is suitable for new learners with no prior experience with Check Point Network Security products.
Learn More & Enroll
Course
FREE
1
H:
33
M
1
CEUS
Careers In Cybersecurity
Getting started in cybersecurity can be tough, and the number of careers seems endless. This course will get you hands-on with six of the most common cybersecurity roles, including penetration tester, digital forensics, cloud security, governance, security analyst, and security engineer. Decide which career is right for you today!
Learn More & Enroll
Course
FREE
30
H:
52
M
7
CEUS
Ethical Hacking Course & Training
Our ethical hacking course and training seeks to assess the strength of your organization’s cybersecurity posture, whereby you need to gather information, perform scanning and enumeration, and show how an adversary could hack into your systems. This ethical hacking course will give you those skills and prepare you for related certification exams so you can prove your capabilities.
Learn More & Enroll
Course
FREE
1
H:
46
M
2
CEUS
CIS Critical Security Control 5: Account Management
Welcome to our course series on CIS Top 18 Critical Security Controls v8. In this course covering control 5: Account Management, you'll learn best practices for establishing group policies for complex and unique passwords for users. Plus, gain hands-on experience with disabling dormant accounts and centralizing account management.
Learn More & Enroll
Course
FREE
1
H:
52
M
2
CEUS
CIS Critical Security Control 7: Continuous Vulnerability Management
Welcome to our course series on CIS Top 18 Critical Security Controls v8. In this course covering control 7: Continuous Vulnerability Management, you'll demonstrate how to configure a repository for Linux servers and configure a Windows System Update Service for a domain controller. Get hands-on with automated OS and application patch management!
Learn More & Enroll
Course
FREE
2
H:
4
M
2
CEUS
CIS Critical Security Control 6: Access Control Management
Welcome to our course series on CIS Top 18 Critical Security Controls v8. In this course covering control 6: Access Control Management, you'll demonstrate how to enable Multifactor Authentication (MFA) on a Linux server and define role-based access controls.
Learn More & Enroll
Course
1
H:
43
M
6
CEUS
Lateral Movement: Remote Desktop Protocol (RDP)
T1021.001 is a comprehensive course that delves into the realm of lateral movement and remote services, with a particular emphasis on Remote Desktop Protocol (RDP). This course aims to equip students with a thorough understanding of RDP, its implementation, and the potential security implications of its use.
Learn More & Enroll
Course
1
H:
45
M
6
CEUS
Valid Accounts: Local Accounts
Threat actors often leverage valid accounts to gain unauthorized access to target systems and networks. T1078.003 is a focused course designed to provide participants with a deep understanding of local accounts and their exploitation to further the objectives of an adversary in a cyber operation.
Learn More & Enroll
Course
1
H:
52
M
6
CEUS
Protocol Tunneling
Maintaining privacy and security has become increasingly vital for both individuals and organizations. T1572/T1573 is a comprehensive, hands-on course designed to equip participants with in-depth knowledge of protocol tunneling and encrypted channels - two critical techniques for secure and covert communication.
Learn More & Enroll
Course
1
H:
47
M
6
CEUS
Exfiltration Over Alternative Protocol: Asymmetric Encrypted Non-C2 Protocol
Threat actors often leverage valid accounts to gain unauthorized access to target systems and networks. T1078.003 is a focused course designed to provide participants with a deep understanding of local accounts and their exploitation to further the objectives of an adversary in a cyber operation.
Learn More & Enroll
Course
FREE
56
H:
55
M
21
CEUS
CompTIA Linux+ XKO-005
Excel as a Linux system administrator and pass the CompTIA Linux+ certification exam with this comprehensive course. Enjoy the flexibility of exploring selective module topics that include hardware and system configuration, troubleshooting, and automation.
Learn More & Enroll
Course
FREE
3
H:
17
M
4
CEUS
CIS Critical Security Control 3: Data Protection
Welcome to our course series on CIS Top 18 Critical Security Controls v8. In this course covering control 3: Data Protection, you'll practice configuring data access control lists. Plus, learn how to deploy a data loss prevention solution and encrypt data on both end-user devices and removable media.
Learn More & Enroll
Course
FREE
18
H:
28
M
10
CEUS
Comptia Security+ Certification Prep
CompTIA’s Security+ is a globally recognized certification that equips IT professionals with cybersecurity principles and security best practices, and is often used as a requirement for entry-level cybersecurity positions. This certification prep path is designed to provide you with a comprehensive overview of the concepts and skills you will need to pass the certification exam.
Learn More & Enroll
Course
FREE
18
H:
58
M
6
CEUS
Microsoft Azure AZ-104 Certification Training
Looking to enhance your experience with Azure administrative cloud technologies and solutions? This Microsoft Azure AZ-104 Certification training course will help you pass the exam and confidently administer basic Azure solutions such as web servers, networking solutions, storage solutions and cloud environment monitoring.
Learn More & Enroll
Course
H:
5
M
CEUS
How to Use Nikto (BSWR)
In this installment of Breaking Stuff with Robert (BSWR), Robert Smith walks you through using the web server scanner Nikto. If you are a defender, pentester, or ethical hacker, you’ll want to check out this “How to Use Nikto (BSWR)” course so you can examine websites and determine if they have any vulnerabilities that could be exploited.
Learn More & Enroll
Course
FREE
7
H:
20
M
8
CEUS
CISA Certification Prep
ISACA’s Certified Information Systems Auditor (CISA) certification is for entry to mid-career professionals who want to understand the process of planning, executing, and reporting on risk-based auditing practices. This certification prep path is designed to provide you with a comprehensive overview of the concepts and skills you will need to pass the certification exam.
Learn More & Enroll
Course
FREE
2
H:
37
M
3
CEUS
OWASP Top 10 - A08:2021 - Software and Data Integrity Failures
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A08: Software and Data Integrity Failures, you'll take advice from a trusted offensive security professional on how to implement best practices for data and software integrity verification and risk mitigation.
Learn More & Enroll
Course
FREE
1
H:
34
M
2
CEUS
OWASP Top 10 - A04:2021 - Insecure Design
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A04: Insecure Design, you'll take advice from a trusted offensive security professional on how to use threat modeling and other techniques to protect your organization against critical design flaws that adversaries could exploit.
Learn More & Enroll
Course
FREE
6
H:
43
M
7
CEUS
Linux Fundamentals for Security Practitioners
Are you a current or aspiring IT security practitioner who needs a basic introduction to Linux? Take this course to master the Linux operating system and the tools it provides for securing your network environment.
Learn More & Enroll
Course
FREE
2
H:
4
M
2
CEUS
OWASP Top 10 - A09:2021 - Security Logging and Monitoring Failures
The OWASP Top 10 features the most critical web application security vulnerabilities. In this part, A09: Security Logging and Monitoring Failures, you'll take advice from a trusted offensive security professional on how to implement best practices for developing security logging and monitoring solutions at your organization.
Learn More & Enroll
Course
FREE
H:
58
M
CEUS
Privileged Access Management
In the Privileged Access Management (PAM) course, students will learn what PAM is, why it is used, and best practices for its uses. With hands-on labs, students will gain skills needed to ensure the security of access to an organization’s privileged information.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Cybrary Challenge: Motor Mayhem
In this challenge, you will take on a CAN Bus challenge by analyzing a CAN Bus dump file. The Controller Area Network (CAN bus) is a message-based protocol found in the automobiles that we use today. Every action of the car is recorded into this dump file. This allows us to read vehicle operations such as turn signals and other vehicle operations.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
30
M
1
CEUS
Cybrary Challenge: Pumpkin Injection
In this challenge, you will take on a Digital Forensics challenge by analyzing a potentially malicious memory dump. By analyzing these artifacts, you the investigator will be able to determine evidence of malicious activity on a compromised system.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Memory Mysteries
In this challenge, you will take on a memory forensics challenge by analyzing a dump file. Memory forensics is an important piece of evidence when conducting a forensics investigation. Unique insights such as network connections and injected processes can be found through memory analysis.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
30
M
1
CEUS
Cybrary Challenge: Destination Explorer
In this challenge, you will take on a Digital Forensics challenge by parsing and analyzing Windows artifacts. By analyzing these artifacts, investigators are able to prove suspected user behavior.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Dissecting Code
In this challenge, you will take on a reverse engineering challenge by analyzing a binary file. Malicious attackers will commonly use malware or custom binary files to execute their goals. The goal is to show from an analyst POV how to do basic file analysis.
Learn More & Enroll
Cybrary Challenges
Course
H:
30
M
1
CEUS
Challenge: Packed Snacks
In this challenge, you will take on a reverse engineering challenge by analyzing a binary file. Malicious attackers will always use malware or custom binary files to execute their goals. The goal is to show from an analyst POV how to do basic file analysis.
Learn More & Enroll
Cybrary Challenges
Course
H:
30
M
1
CEUS
Challenge: Between Two Numbers
In this challenge, you will take on a reverse engineering challenge by analyzing a binary file. Malicious attackers will always use malware or custom binary files to execute their goals. The goal is to show from an analyst point of view (POV) how to do basic file analysis.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Saving A Fellow Spy
You will take on a cryptography challenge in this challenge by decrypting intercepted encrypted messages. Malicious attackers use cryptography to their advantage for attacks and remaining undetected. The goal is to show how attackers can effortlessly embed data within messages to hide their activity.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Space Mission
In this challenge, you will take on a cryptography challenge by decrypting intercepted encrypted messages. Malicious attackers use cryptography to their advantage for attacks and remaining undetected. The goal is to show how attackers can effortlessly embed data within messages to hide their activity.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: A Message Within A Message
In this challenge, you will take on a cryptography challenge by decrypting intercepted encrypted messages. Malicious attackers use cryptography to their advantage for attacks and remaining undetected. The goal is to show how attackers can effortlessly embed data within messages to hide their activity.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
30
M
1
CEUS
Challenge: Don't Believe What You Hear
In this challenge, you will take on a Steganography challenge identifying embedded data within an audio file. Malicious attackers use Steganography for attacks such as macro-enabled Word documents, to conceal covert communication, and more. The goal is to show how attackers can effortlessly embed data within files to hide their activity.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Chatting with ChatGPT
In this challenge, we will take a different approach and dive into the world of AI technology. By completing this challenge, you will learn more about ChatGPT, how it works, its capabilities, and its limitations. As cybersecurity professionals, it is essential to adapt to the ever-changing technology and security landscape.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
45
M
2
CEUS
Challenge: Saving a Fellow Monster
In this challenge, you will take on a Steganography challenge identifying embedded data within an image. Malicious attackers use Steganography for attacks such as macro-enabled Word documents, to conceal covert communication, and more. The goal is to show how attackers can effortlessly embed data within files to hide their activity.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Gobble Gobble Conceal & Deceive
In this challenge, you will take on a Steganography challenge identifying embedded data within an image. Malicious attackers use Steganography for attacks such as macro-enabled Word documents, to conceal covert communication, and more. The goal is to show how attackers can effortlessly embed data within files to hide their activity.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Malware in a Haystack
This challenge will have you hunting for evidence of persistence, a tactic that threat actors commonly use to maintain a foothold within a compromised environment. The goal is to find the needle in the haystack to determine abnormal versus normal system behavior.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Back to the Cereal
This challenge will have you analyze a $MFT Windows artifact to identify unauthorized activity. The goal is to see from a blue teamer's point of view the actions an unauthorized user may take on a victim's system when an attacker wants to hide their activity.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: For the Rebellion or the Empire
This challenge will have you analyze traditional Registry artifacts to identify unauthorized activity. The goal is to see from a blue teamer's point of view the actions an unauthorized user may take on a victim's system when there are inadequate security controls in place.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
10
M
1
CEUS
Challenge: Update B4 It's 2Late
National Cybersecurity Awareness Month has four themes; the last being 'Update Your Software.' This challenge will have you analyze a log and identify a web application attack. The goal is to piece together the narrative from the suspicious requests and understand how attacks like these can happen when you do not update your software.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: MFA ... All Day Every Day
National Cybersecurity Awareness Month has several themes, one of which is Multi-Factor Authentication (MFA). This MFA challenge will have you analyze a log and identify the potential MFA attack. The goal is to review suspicious requests and identify how MFA can be attacked in real-world use cases.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Password123
National Cybersecurity Awareness Month has several themes, one of which is Password Complexity Awareness. This password challenge will have you analyze a password and validate if it is secure. The goal is to attempt to crack a password and gain hands-on skills to evaluate the importance of password complexity for real-world use cases.
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Teach a Person to Phish
National Cybersecurity Awareness Month has several themes, one of which is Phishing Awareness. This phishing challenge will have you analyze a real phish caught in the wild! The goal is to identify exactly why it was flagged as a phish and gain hands-on skills to validate a suspicious email!
Learn More & Enroll
Cybrary Challenges
Course
1
H:
M
1
CEUS
Challenge: Episode II - Attack of the Encoders
Adversaries commonly use encoding, encryption, and hashing to obscure their scripts and attacks. As a CTF player, you will need to analyze alerts and uncover the true nature of a suspicious string embedded in a file. Can you help figure out what it’s trying to say?
Learn More & Enroll
Cybrary Challenges
Course
H:
30
M
1
CEUS
Challenge: Buttercup Get-Help
Threat actors commonly use file types in creative ways. As a CTF player, you must discover a mysterious file artifact and investigate its hidden treasure!
Learn More & Enroll
Cybrary Challenges
Course
H:
30
M
1
CEUS
Challenge: The Base(64)ics
Threat actors commonly use legitimate tools in nefarious ways. As a CTF player, you’ll need to find creative ways to uncover these types of tactics. While evaluating a recent alert in your EDR, you’ve come across a weird string at the end of a powershell command. Can you help figure out what it’s trying to say?
Learn More & Enroll
Cybrary Challenges
Course
H:
50
M
1
CEUS
Challenge: Spiny Shell
You receive an alert about a suspicious command execution on a Windows endpoint. Early analysis suggests PowerShell has not locked down appropriately. Can you validate if anything malicious is underway? Now that you have some basic information discovered, dive deeper into the suspicious command to identify the attacker's infrastructure and setup!
Learn More & Enroll
CVE Series
Course
1
H:
5
M
1
CEUS
CVE Series: Jenkins Arbitrary File Leak Vulnerability (CVE-2024-23897)
CVE-2024-23897 is a critical security flaw affecting Jenkins, a Java-based open-source automation server widely used for application building, testing, and deployment. It allows unauthorized access to files through the Jenkins integrated command line interface (CLI), potentially leading to remote code execution (RCE).
Learn More & Enroll
CVE Series
Course
1
H:
25
M
1
CEUS
CVE Series: Authentication Bypass Leading to Remote Code Execution (RCE) in JetBrains TeamCity (CVE-2024-27198)
CVE-2024-27198 is a critical vulnerability in JetBrains TeamCity, a Java-based open-source automation server used for application building. This flaw allows remote, unauthorized attackers to circumvent authentication, thereby gaining admin control over the server. All versions of TeamCity On-Premises up to 2023.11.3 are affected.
Learn More & Enroll
CVE Series
Course
1
H:
25
M
1
CEUS
CVE Series: “Leaky Vessels” Container Breakout (CVE-2024-21626)
CVE-2024-21626 is a severe vulnerability affecting all versions of runc up to 1.1.11, a critical component utilized by Docker and other containerization technologies like Kubernetes. This vulnerability enables an attacker to escape from a container to the underlying host operating system. Put on your red team hat to exploit this vulnerability.
Learn More & Enroll
CVE Series
Course
1
H:
35
M
1
CEUS
CVE Series: Authentication Bypass in Apache Superset (CVE-2023-27524)
CVE-2023-27524 is a critical vulnerability in Apache Superset, affecting versions up to 2.0.1. It enables attackers to bypass authentication by exploiting weak or default SECRET_KEY values. Attackers can forge session cookies to gain admin access, leading to potential remote code execution and unauthorized data access.
Learn More & Enroll
CVE Series
Course
1
H:
5
M
1
CEUS
CVE Series: Confluence Authentication Vulnerability (CVE-2023-22515)
Confluence suffers from a Broken Access Control vulnerability that affects Data Center and Server versions 8.0.0 to 8.3.2, 8.4.0 to 8.4.2, and 8.5.0 to 8.5.1. Threat actors exploit this vulnerability to obtain administrator access to Confluence servers. Put on your Red Team hat to create your own malicious admin account leveraging this CVE!
Learn More & Enroll
CVE Series
Course
Free
1
H:
M
1
CEUS
CVE Series: Openfire (CVE-2023-32315)
If you're a cybersecurity practitioner who wants to know more about how to exploit and defend against CVE-2023-32315 (Openfire Path Traversal to RCE), you won't want to miss this course. You will identify the vulnerability, exploit it, and mitigate it in a hands-on, secure lab environment. Don't let Openfire catch you off guard.
Learn More & Enroll
CVE Series
Course
1
H:
20
M
2
CEUS
CVE Series: Dirty Pipe (CVE-2022-0847)
Dirty Pipe (CVE-2022-0847) is the most critical vulnerability to impact Linux distributions in years. By exploiting this local kernel flaw, adversaries can quickly escalate privileges and even gain root access. Exploit and mitigate this vulnerability in this hands-on course that gives you the skills you need to protect your organization.
Learn More & Enroll
CVE Series
Course
1
H:
10
M
1
CEUS
CVE Series: noPac (CVE-2021-42278 and CVE-2021-42287)
Ready to defend your organization against the critical noPac double vulnerability (CVE-2021-42278 and CVE-2021-42287) that can lead to advanced privilege escalation on Windows systems? Get ahead of the curve in this hands-on course that allows you to both exploit and mitigate this vulnerability with potentially significant, far-reaching impacts.
Learn More & Enroll
CVE Series
Course
Free
1
H:
15
M
2
CEUS
CVE Series: Polkit (CVE-2021-4034)
The Polkit vulnerability (CVE-2021-4034) is a critical vulnerability impacting every major Linux distribution. Its attack vector allows privilege escalation and can even give the attacker root access. Exploit and mitigate this vulnerability in this hands-on course that gives you the skills you need to protect your organization.
Learn More & Enroll
CVE Series
Course
1
H:
45
M
2
CEUS
CVE Series: Log4J (CVE-2021-44228)
The Log4J vulnerability (CVE-2021-44228) took the world by storm in late 2021. Do you have what it takes to exploit and mitigate this critical vulnerability that experts say had the biggest global impact since Shellshock? Find out in this course, where you'll put your defensive and pen testing skills to the ultimate test in a virtual lab.
Learn More & Enroll
CVE Series
Course
1
H:
35
M
1
CEUS
CVE Series: InstallerFileTakeOver (CVE-2021-41379)
InstallerFileTakeOver (CVE-2021-36934) is a Windows elevation of privilege vulnerability that emerged in late 2021 and could allow a threat actor to acquire elevated SYSTEM-level access. You will exploit this vulnerability in a virtual lab environment and learn how to mitigate it so you can protect your organization.
Learn More & Enroll
CVE Series
Course
1
H:
47
M
2
CEUS
CVE Series: MSHTML Vulnerability (CVE-2021-40444)
The MSHTML Windows remote code execution vulnerability (CVE-2021-40444) identified in September 2021 could allow a threat actor to execute code on a victim’s machine. In this advanced course, you will exploit and mitigate this vulnerability in a secure lab environment, giving you the skills you need to protect your organization.
Learn More & Enroll
CVE Series
Course
H:
58
M
1
CEUS
CVE Series: HiveNightmare (CVE-2021-36934)
HiveNightmare (CVE-2021-36934) is a serious vulnerability that gives threat actors access to sensitive data in the Windows Registry. Don't get stung by HiveNightmare. Get hands-on experience mitigating and exploiting this vulnerability in a secure lab environment by taking this course today.
Learn More & Enroll
CVE Series
Course
1
H:
M
1
CEUS
CVE Series: PrintNightmare (CVE-2021-1675 and CVE-2021-34527)
PrintNightmare (CVE-2021-1675 and CVE-2021-34527) is a critical vulnerability in the Windows Print Spooler service running on almost every Windows operating system. Dive into a hands-on lab and course where you will exploit and mitigate the vulnerability. Don't get caught unaware by PrintNightmare.
Learn More & Enroll
CVE Series
Course
Free
1
H:
35
M
1
CEUS
CVE Series: Ghostcat (CVE-2020-1938)
If you're a cybersecurity practitioner who wants to know more about how to exploit and defend against Ghostcat (CVE-2020-1938), the you won't want to miss this course. You will identify the vulnerability, exploit it, and even mitigate it in a hands-on, secure lab environment. Don't let Ghostcat catch you off guard.
Learn More & Enroll
CVE Series
Course
1
H:
20
M
2
CEUS
CVE Series: F5 BIG-IP (CVE-2022-1388)
The BIG-IP iControl REST vulnerability (CVE-2022-1388) is a critical flaw that allows unauthenticated attackers to execute system root-level commands remotely. This vulnerability was given a CVSS score of 9.8 due to how easy it is to exploit and the level of access it grants attackers. Learn how to exploit and mitigate this vulnerability today!
Learn More & Enroll
CVE Series
Course
H:
20
M
2
CEUS
CVE Series: CouchDB RCE (CVE-2022-24706)
The Apache CouchDB Remote Code Execution (RCE) vulnerability (CVE-2022-24706) is a critical flaw impacting Couch databases and has been known to be exploited in the wild. Learn how to exploit and mitigate this vulnerability today!
Learn More & Enroll
CVE Series
Course
1
H:
20
M
2
CEUS
CVE Series: Atlassian Bitbucket Command Injection (CVE-2022-36804)
The Atlassian Bitbucket command injection flaw (CVE-2022-36804) is a remote, unauthenticated, command injection vulnerability affecting application programming interface (API) endpoints in Bitbucket Server and Data Center. Stop an attacker from stealing sensitive information or installing malware as you exploit and mitigate this vulnerability!
Learn More & Enroll
CVE Series
Course
1
H:
5
M
1
CEUS
CVE Series: Grafana Directory Traversal (CVE-2021-43798)
The Grafana Directory Traversal vulnerability (CVE-2021-43798) is a critical arbitrary file reading vulnerability impacting global Grafana servers and has been exploited in the wild. Take this course to learn how to exploit and mitigate this vulnerability!
Learn More & Enroll
CVE Series
Course
1
H:
10
M
1
CEUS
CVE Series: Blind NoSQL Injection (CVE-2021-22911)
The Blind NoSQL Injection vulnerability (CVE-2021-22911) is a critical flaw impacting Rocket.Chat servers across the globe and has been known to be exploited in the wild. Stop an adversary from potentially executing commands on a victim system by learning how to exploit and mitigate this vulnerability!
Learn More & Enroll
CVE Series
Course
H:
40
M
1
CEUS
CVE Series: Apache HTTPD (CVE-2021-42013)
The Apache HTTPD vulnerability (CVE-2021-42013) is a critical flaw impacting servers across the globe. This vulnerability gives an attacker the ability to enumerate a system and execute commands on the victim system if exploited. Exploit and mitigate the vulnerability in a secure lab environment!
Learn More & Enroll
CVE Series
Course
Free
H:
55
M
1
CEUS
CVE Series: Apache Spark (CVE-2022-33891)
Apache Spark is the biggest open-source project used for large-scale data processing and machine learning. Companies love it for its fast speed and ease of use. But a security flaw allows an adversary to just add a shell command to the URI to perform an arbitrary shell command execution. Exploit this flaw today using two attack vectors!
Learn More & Enroll
CVE Series
Course
1
H:
15
M
2
CEUS
CVE Series: Django (CVE-2022-34265)
Django is a Python-based web framework design for fast, easy application creation. Popular apps like Instagram and Clubhouse use Django, but are you prepared to exploit and mitigate the high-risk Django flaw (CVE-2022-34265) that leaves applications vulnerable to SQL injection attacks? Put your pentest skills to the test in our course!
Learn More & Enroll
CVE Series
Course
1
H:
50
M
2
CEUS
CVE Series: Follina (CVE-2022-30190)
The Follina exploit (CVE-2022-30190) is a Windows Remote Code Execution (RCE) vulnerability that could allow a threat actor to acquire an initial level of access after a successful phishing attack. Take our course to gain the skills you need to identify the vulnerability, detect it, and mitigate it (with current best knowledge).
Learn More & Enroll
CVE Series
Course
1
H:
20
M
2
CEUS
CVE Series: Confluence RCE (CVE-2022-26134)
CVE-2022-26134 is an Object-Graph Navigation Language (OGNL) injection flaw impacting Atlassian Confluence & Data Center software. Leveraging this remote code injection (RCE) flaw, adversaries can execute arbitrary code on a server. Atlassian tools are popular with more remote work, so mitigation is key. Exploit, detect, & mitigate this flaw!
Learn More & Enroll
CVE Series
Course
1
H:
15
M
2
CEUS
CVE Series: OpenSSL Infinite Loop (CVE-2022-0778)
The OpenSSL infinite loop vulnerability (CVE-2022-0778) is a critical flaw impacting systems running OpenSSL versions 1.0.2, 1.1.1 and 3.0. If exploited, this vulnerability allows adversaries to perform a denial-of-service (DOS) attack. Take our course to exploit this vulnerability in a secure lab environment.
Learn More & Enroll
CVE Series
Course
1
H:
20
M
2
CEUS
CVE Series: Redis (CVE-2022-0543)
The Redis vulnerability (CVE-2022-0543) is a critical flaw impacting Linux systems across the globe. By exploiting this vulnerability, any user can remotely execute commands as a root user on a system. Take our course to exploit and mitigate the vulnerability in a secure lab environment, giving you the skills you need to protect your organization.
Learn More & Enroll
CVE Series
Course
H:
45
M
1
CEUS
CVE Series: Spring4Shell (CVE-2022-22965)
Spring4Shell (CVE-2022-22965) is a critical Remote Code Execution (RCE) vulnerability affecting Spring, a common application framework library used by Java developers. You will exploit and mitigate this vulnerability in a virtual lab, giving you the skills you need to “Spring” into action and protect your organization!
Learn More & Enroll
Threat Actor Campaigns
Course
7
H:
7
M
CEUS
Royal Ransomware Group
Royal is a spin-off group of Conti, which first emerged in January of 2022. The group consists of veterans of the ransomware industry and brings more advanced capabilities and TTPs against their victims. Begin this campaign to learn how to detect and protect against this newer APT group!
Learn More & Enroll
Threat Actor Campaigns
Course
6
H:
40
M
CEUS
Magic Hound
Magic Hound (APT35) is an Iranian state-sponsored threat group that primarily targets organizations across various industries and geographic regions through cyber espionage. Launch this campaign to start detecting the sophisticated techniques leveraged by this threat group.
Learn More & Enroll
Threat Actor Campaigns
Course
7
H:
55
M
CEUS
Raspberry Robin
Raspberry Robin is a malware family that continues to be manipulated by several different threat groups for their purposes. These threat actors (Clop, LockBit, and Evil Corp) specialize in establishing persistence on a compromised host and creating remote connections to use later. Once established, these C2 connections can be used for multiple purposes, including data exfiltration, espionage, and even further exploitation.
Learn More & Enroll
Threat Actor Campaigns
Course
9
H:
4
M
CEUS
Double Trouble with Double Dragon
Advanced Persistent Threats (APTs) conduct state-sponsored cyberattacks that can radically disrupt global business operations. Launch this campaign to start detecting sophisticated techniques leveraged by APT41, known as "Double Dragon" because they cause double trouble with both espionage and financially-motivated attacks!
Learn More & Enroll
Threat Actor Campaigns
Course
5
H:
58
M
CEUS
Weak Link in the Supply Chain
Threat actors known as Advanced Persistent Threats (APTs) conduct highly sophisticated attacks sponsored by nation-states. They maintain a committment to stealth and often use custom malware. This campaign emulates a supply chain attack by APT29 that is similar to the SolarWinds compromise and it has the end goal of stealing sensitive information.
Learn More & Enroll
Threat Actor Campaigns
Course
free
5
H:
10
M
CEUS
Spinning a Web Shell for Initial Access
Certain threat actors specialize in targeting vulnerable web servers and gain initial access by exploiting public-facing applications. Then they act as access brokers for ransomware gangs. Such campaigns highlight the need to protect against known vulnerabilities. Understanding these techniques is key to protecting your organization.
Learn More & Enroll
Threat Actor Campaigns
Course
5
H:
M
CEUS
Exfiltration and Extortion
Threat actors will use stolen data exfiltrated from victim systems to extort organizations. Once they gain a foothold, they delete critical system files and threaten to release the data or disrupt operations if the victims do not pay up. Understanding these techniques is vital to defending your organization from such attacks.
Learn More & Enroll
Threat Actor Campaigns
Course
5
H:
45
M
CEUS
Ransomware for Financial Gain
Threat actors continue to leverage ransomware to extort victim organizations. What was once a simple scheme to encrypt target data has expanded to include data disclosure and targeting a victim’s clients or suppliers. Understanding the techniques threat actors use in these attacks is vital to having an effective detection and mitigation strategy.
Learn More & Enroll
Teams
Cybrary Select
No items found.
Cybrary Live
Designed to complement Cybrary’s on-demand certification prep content, Cybrary Live allows learners to interact directly with expert instructors in a boot camp-style virtual classroom environment. Contact sales@cybrary.it to inquire about Cybrary Live for your team.
Request a Demo
Our Instructors
Industry seasoned. Cybrary trained.
Our instructors are current cybersecurity professionals trained by Cybrary to deliver engaging, consistent, quality content.
Instructor
Instructor
Georgia Weidman
Founder and CTO at Shevirah and Bulb Security
Learn More
Instructor
Instructor
Max Alexander
VP, Cybersecurity Incident Response Planning at JPMorgan
Learn More
Instructor
Instructor
Joe Perry
Senior Technical Instructor at FireEye, Inc
Learn More
Instructor
Instructor
Carter Schoenberg
Executive VP of IPKeys Power Partners
Learn More
See All Instructors
Words from our users
We're proud of our happy customers. Hear what our team customers have to say about their experiences with our online cybersecurity courses and cybersecurity training.
Cybrary is just an amazing platform. Literally thousands of hours of quality content. You can find a course or a lab for just about everything, and they are constantly releasing new material. They also have highly responsive customer service. It's been worth every penny.
Jared
Greatest investment I have made to dateCybrary is solely responsible for my passing the CompTIA A+ exam and is the reason I am going into my Net+ with confidence. I have learned a great deal through virtual labs, practice tests, recorded lessons, and the various other things they offer. The community is great as well. Got a question about the interview process for a tech job? Ask in discord. Just got a cert? Post it in discord and let the reactions and comments flow making you feel great about yourself. It is an all around wonderful experience and I rate it as a totally worthwile expense for starting or furthering your career in the IT industry. Invest in yourself.
Bradly
Training is coolEasy to enroll, instructors are enthusiastic and professionnal, technical stuff is very well explained.
JPM
I've been having concerns on how to start in terms of building my #cybercareer with a sustained path. So I got introduced to Cybrary and I was able to enroll and startup early last week and I have gone through two sessions, getting to know Cybrary and also a view of what cybersecurity is from their perspective. That gave me an overall view of what jobs are found in the space, their general responsibilities, required skills, necessary certifications and their average salary pay... Cybrary has given me a greater reason to pursue my hearts desire at all cost.
Jamal O.
Student
Thanks to Cybrary I'm now a more complete professional! Everyone in [the] cybersecurity area should consider enrollment in any Cybrary courses.
João S.
IT Administrator - CISSP
The interviewer said the certifications and training I had completed on my own time showed that I was a quick learner, and they gave me a job offer.
Justin B.
IT Specialist
Our partnership with Cybrary has given us the opportunity to provide world-class training materials at no cost to our clients, thanks to the funding we’ve received from the government. Cybrary offers a proven method for building a more skilled cybersecurity workforce.
Katie Adams
Senior Director
All of the knowledge, skills, and abilities gained through the program were essential to me impressing the employer during the interview.
Gabby H.
Senior Security Analyst
Cybrary is a one-stop-shop for my cybersecurity learning needs. Courses on vulnerability management, threat intelligence, and SIEM solutions were key for my early roles. As I grow into leadership roles influencing business policy, I’m confident Cybrary will continue developing the knowledge and skills I need to succeed.
No Name
Senior Cybersecurity Consultant and Virtual CISO
After tens of minutes, I proudly have achieved my certificate of continuing education for Intro to Infosec... Doing everything I can to avoid retaking the CISSP test! Thanks Cybrary - 1 CPE at a time!
Alex H.
We’ve had six students this summer, all with different schedules, so we’ve been trying to balance their learning experience with some practical work. It’s not like they’re all sitting in a classroom at the same time, so the ability for them to learn at their own pace without any additional support has probably been the biggest benefit of using Cybrary.
Collin Ricker
Business Development Manager
Just finished the third out of four MITRE ATT&CK Defender courses on Cybrary... If anyone is interested in learning how to do ATT&CK based SOC assessments I would definitely recommend this course. The best part is that it is FREE!
Eric T.
AWS Certified Cloud Practitioner
Excellent new series of courses from Cybrary, each course covers a different CVE, demonstrates vulnerability and its mitigation.
Raul C.
Cybersecurity Specialist
I've successfully completed the career path provided by Cybrary to become a SOC Analyst - Level 2. Eventually, do what you love, and do it well - that's much more meaningful than any metric.
Wissal Ayari
SOC Analyst
Cybrary is helping me proactively build skills and advance my career. Labs put concepts immediately into practice, reinforcing the content (and saving me time not having to spin up my own VM). Career paths lay everything out clearly, so I know what skills to prioritize.
No Name
Enterprise Analyst
I got a job as a cybersecurity analyst at Radware with a salary I've never even dreamed about AND with no prior experience.
Alexei Z.
Cybersecurity Analyst
Thank you to Cybrary for providing this opportunity to complete the Cybrary Orientation Certification program with such sleekness and detail-oriented learning.
Ganesh Y.
So far I have really been enjoying Cybrary's SOC Analyst Training, it has been very informative. I just finished up with the command line section and now I'm on to the more fun stuff (Malware Analysis). I think it's so dope that platforms like this exist. This is a game changer.
Tobias Castleberry
SOC Analyst, Security+ Certified
I decided to check out Cybrary and the courses they had to offer after seeing a few posts from people who had completed their courses. I'm happy to say that their instructors are knowledgeable and clear, and their course catalogues are extensive and offer relevant career path courses.
Nazli S.
AWS Certified Cloud Practitioner
Glad to have discovered Cybrary they are such a great tool to use to help diversify your knowledge through lessons, assessments and practices. All compact[ed] into highly detailed and informative chunks of information. Feeling very content with the results.
Temi B.
Cisco Certified Network Associate
Well, it took a long time, yet I struggled hard to complete the course "Become a SOC Analyst - Level 2" by Cybrary. Cybrary is the best platform that I have ever come across. Tons of virtual labs, great in-depth insights from the experts, and the best career path/learning modules.
Madiraju Pranay Kashyap
Programmar Analyst Trainee
I am currently working in a restaurant and going to school full time. But it is not stopping me from working on gaining more and more skills. I have already spent more than 30 hours on Become a SOC Analyst level 1 [with] Cybrary and still have 67 hours to go.
Abibou F.
SOC Analyst Level 1 Learner