Skip to main content

DNS Security

Industry Learning
2 results returned
  • DNS Security Associate

    The DNS Security Associate program is your gateway to comprehensive DNS security knowledge. Tailored for recent graduates and aspiring cybersecurity professionals, this program covers vital DNS security topics, empowering you with the skills to protect DNS infrastructure, counter cyber threats,...

    • Collection
    • Beginner
    • Credential
  • DNS Security Professional

    Understand how DNS is abused by attackers to compromise network security, and the techniques to mitigate those risks. Learn how attacks are executed through case studies and protocol analysis, gain deep understanding of the attacker’s mind set, and design defense...

    • Collection
    • Rating 5.0
    • Intermediate
    • Credential