Course Catalog

Home » Course Catalog

Contact sales directly to learn more about Inspired eLearning’s solutions and courses.

The best way to combat phishing, the fastest-growing crime of the 21st century, is to arm yourself with information as to how and why these crimes are perpetrated. In this…
simulation, mobile-ready, text-translated, voice-translated
In Cyber Quest: Phishing, learners will receive a series of emails and text messages and must use clues to determine if they are phishing attempts. This course uses branching interactions…
adaptive, mobile-ready, text-translated, voice-translated, wcag-compliant
Upon completion of this module, you will be able to recognize scams used by cybercriminals that exploit consumers browsing the web, apply the S-A-F-E model to help protect against threats…
awardwinning, quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
Cybersquatters are counting on you to make a typing error that leads you to a bogus site. The attack is called typosquatting and it’s an emerging threat that can yield…
awardwinning, mobile-ready, text-translated, voice-translated, wcag-compliant
Mobile computing devices combined with online workplace collaboration platforms and video conferencing make working from home easier than ever. However, working outside of an organization’s secured facilities can expose a…
awardwinning, quiz, simulation, text-translated, voice-translated
Protecting your personal and company data has become a crucial part of everyday life, and there’s more at stake than ever. Hackers and cybercriminals prowl the Internet looking for vulnerabilities…
quiz, simulation, final-exam, text-translated, voice-translated

Deepfakes [S-162-DF-01]

2 minutes 18 seconds
What do you get when you mix publicly available media with technology such as machine learning? Well, cybercriminals are using this recipe to defraud victims, assist in their social engineering…
awardwinning, mobile-ready, text-translated, voice-translated, wcag-compliant
CyQ™ is a diagnostic tool organizations and training managers can use to evaluate what employees know, and more importantly, don’t know about security awareness best practices and how to remain…
text-translated, voice-translated
This module covers two of the most dangerous cyber-threats to any organization: malware and phishing. This module teaches learners the importance of being “security aware” and making safe, security-conscious decisions…
awardwinning, quiz, simulation, final-exam, mobile-ready, text-translated, voice-translated
In this highly interactive course, learners will explore key information security concepts, examine threats and how to counter them and review safe computing habits that can be applied at home…
awardwinning, quiz, simulation, final-exam, text-translated, voice-translated
Choose S-141 if you would like to deploy one course that covers every topic required by major standards and regulations in 30 minutes or less. Employees will master the fundamentals…
awardwinning, quiz, simulation, final-exam, mobile-ready, text-translated, voice-translated, wcag-compliant
Email and instant messaging (IM) are essential communication tools that most people use just about every day. They’re incredibly useful applications because they allow you to quickly and efficiently exchange…
quiz, simulation, final-exam, text-translated, voice-translated
Whether at work or at home, people around the world are inundated with millions of phishing threats every day. And we’ve seen how much damage these can cause, from exposure…
awardwinning, text-translated, voice-translated
In recent years, artificial intelligence (AI) has emerged as a transformative technology with the potential to revolutionize various industries. However, along with its numerous benefits, AI presents new and evolving…
quiz, text-translated, voice-translated, wcag-compliant
Your personal safety at work is of paramount importance. This course is designed to teach employees how to protect an organization from criminals, espionage, workplace violence, natural disasters, and other…
simulation, text-translated, voice-translated
Cloud-based services offer incredible convenience and can help people be more productive, especially while on the go. But they also create new security challenges, because the security of any information…
simulation, text-translated, voice-translated
Mobile computing devices like laptops, smartphones, and tablets can be found everywhere – at home, in the office, and everywhere in between. These devices, combined with high speed wireless connections,…
simulation, text-translated, voice-translated
Ransomware is a type of malicious software used by hackers to encrypt files and other functions from a user until the victim pays a “ransom.” This form of cyberattack has…
simulation, text-translated, voice-translated
Ransomware is malicious software that prevents or restricts users from accessing computer systems or files until a ransom is paid. Computers typically become infected by ransomware when the user clicks…
awardwinning, text-translated, voice-translated
Almost anything can be made into a “smart” device, such as security cameras and sensors, TVs, garage door openers, door locks, wearable devices, pacemakers, and even cars. These devices are…
awardwinning, text-translated, voice-translated
This course acknowledges the commonplace usage of mobile devices at work and explains key vulnerabilities that users must be aware of. By mastering the information presented in this course you…
simulation, text-translated, voice-translated
Threats to our home network can quickly turn into threats to our workplace infrastructure and visa-versa. To combat against threats on all fronts, we must learn to practice safe computing…
awardwinning, text-translated, voice-translated
Using a fake domain that resembles a trusted supplier, a cybercriminal sends a bogus email or an invoice to a target organization. They aim to trick employees into disclosing confidential…
awardwinning, quiz, simulation, text-translated, voice-translated
Hackers are increasingly targeting individuals by sending emails that appear to come from a trusted source such as a bank, social network, or popular website. These emails include links and…
awardwinning, mobile-ready, text-translated, voice-translated, wcag-compliant
Reporting incidents of suspicious activity and the loss of assets or sensitive information is extremely important. In this module, employees will learn about common physical and information security incidents that…
text-translated, voice-translated
Learn how to stay ahead of hackers and cyber criminals who aim to steal data and insert malicious payloads by learning and applying the best practices outlined in this module.
simulation, text-translated, voice-translated
Across the globe, organizations spend countless hours working to keep sensitive data out of the hands of cybercriminals. This task has become even more difficult to manage due to an…
simulation, mobile-ready, text-translated, voice-translated, wcag-compliant
Because today’s smartphones and tablets can not only act as a phone, but also as an email client, mobile Internet device, camera, GPS navigation system, entertainment console, and platform for…
simulation, text-translated, voice-translated
Malware is any type of software that is intended to damage or disable computer systems. It is often used to steal information, destroy or lock users from data, or disrupt…
simulation, text-translated, voice-translated
Passwords are the keys to our digital lives and protect us from hackers and cybercriminals, but how exactly could a hacker crack your password and what can you do to…
simulation, text-translated, voice-translated
The threat is real. It’s taking place somewhere, right now. A malicious insider has decided to mount a cyberattack against your organization from the inside out. This malicious insider will…
simulation, text-translated, voice-translated

SMiShed! [S-162-PH-03]

1 Minute 38 Seconds
Inspired by true events, SMiShed! recalls a recent SMS phishing (or SMiShing) attack that scammed several bank customers out of tens of thousands of dollars. By applying the best practices…
text-translated, voice-translated
Social media can be an excellent tool to connect and interact with customers, show thought leadership, and build a brand, but it also poses unique security, HR, and public relations…
quiz, simulation, mobile-ready, text-translated, voice-translated, wcag-compliant
Passwords are the keys to our digital lives and allow us access to our many personal and work accounts. But how easy would it be for a hacker to crack…
text-translated, voice-translated
In this episode, Private File uncovers an evil physical security plot that releases mayhem upon our beloved CPU City. Learn how the plot unfolds and what strategies can be used…
awardwinning, text-translated, voice-translated

Fake News [S-162-FN-01]

1 Minute 52 Seconds
Chances are you’ve seen sensationalized news headlines aimed at luring consumers through a rabbit hole of clickbait and misinformation. This false information phenomenon, known as “fake news,” has quickly become…
awardwinning, text-translated, voice-translated
Securing your home Internet experience can be like steering a ship through stormy seas. Inspired eLearning can help you navigate the perils of securing your home network. The trick is…
awardwinning, text-translated, voice-translated
Compromised USB drives can be used to inject malicious code, redirect you to phishing websites, or give a hacker remote access to your computer. In this video, an employee is…
awardwinning, text-translated, voice-translated
Spear phishing attacks target individuals with highly tailored emails that appears to be coming from a co-work or someone they know and trust, making it difficult to avoid opening attachments,…
awardwinning, mobile-ready, text-translated, voice-translated, wcag-compliant

Evil Twin [S-162-ET-01]

1 Minute 36 Seconds
An “Evil Twin” is a technique hackers use gain to access your information through phony Wi-Fi access points that appears to be legitimate. Evil Twins can be difficult to spot…
awardwinning, text-translated, voice-translated
Business Email Compromise, or BEC, can take a variety of forms. In most cases, the scammers use phishing tactics to target employees with access to company finances and trick them…
awardwinning, text-translated, voice-translated
Many of your favorite retailers and service providers have developed mobile apps so you can conveniently purchase goods and services, directly from your mobile device. But did you know that…
text-translated, voice-translated
Meet Bob. He’s ready to take some much-needed vacation time. Before he starts his week-long adventure, he leaves a quick post on Facebook. Unfortunately, when Bob returns home, he finds…
awardwinning, text-translated, voice-translated
It is projected that by 2025, there will be over 75 billion “things” connected to the Internet, otherwise known as the Internet of Things (IoT). Such massive connectivity will make…
text-translated, voice-translated
Attacks on mobile devices, mobile apps, and mobile carriers are rising fast. How can you ensure your device is secure? What happens if your phone or tablet is breached? Watch…
awardwinning, text-translated, voice-translated
Social engineers use deception to manipulate people into divulging confidential or personal information that may be used for fraudulent purposes. And you could be their next target. Protect yourself from…
text-translated, voice-translated
Social engineers prepare themselves by thoroughly researching their targets before launching an in-person attack. They will often go as far as disguising themselves as a repair person, or maybe even…
awardwinning, text-translated, voice-translated
In this episode, Private File uncovers an evil physical security plot that releases mayhem upon our beloved CPU City. Learn how the plot unfolds and what strategies can be used…
awardwinning, text-translated, voice-translated
This course is designed to provide IT professionals with the baseline security information needed to enhance overall job performance. This includes fundamental security concepts, threats, vulnerabilities, and countermeasures. The information…
quiz, final-exam, text-translated, voice-translated
The Open Web Application Security Project, or OWASP, is a nonprofit foundation that produces a host of resources, including a regularly updated Top Ten, an industry-standard that details current threats…
quiz, text-translated, voice-translated
Developed for managers and those who supervise employees, this course will introduce concepts and techniques that will aid managers in developing their staff into a security-savvy workforce, capable of defending…
mobile-ready, text-translated, voice-translated, wcag-compliant
With the goal of breaching your network, Cybercriminals have stepped up their efforts to target C-level executives, upper management and those with privileged access to an organization’s systems with a…
mobile-ready, text-translated, voice-translated, wcag-compliant
Hackers and cybercriminals specifically target privileged users. After all, they have access to an organization’s most prized data. This course will teach privileged users the security best practices they’re expected…
mobile-ready, text-translated, voice-translated, wcag-compliant
This course uses interactive video to provide learners with real-world examples of how to foster and maintain a respectful work environment, free of harassment, sexual harassment, and discrimination. To help…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
Supervisors play an important role in ensuring harassment, sexual harassment, and discrimination policies are enforced and that all employees are demonstrating high standards of conduct at all times. This course…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
This course uses interactive video to provide learners with real-world examples of how to foster and maintain a respectful work environment, free of harassment, sexual harassment, and discrimination. To help…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
A great way to help promote a respectful work environment is to promptly address any occurrence of inappropriate behavior before it rises to a level of abusive conduct. Therefore, we…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
As a person in a leadership role, you play an important part in addressing inappropriate workplace conduct. By following the laws and policies intended to prevent harassment and discrimination, consistently…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
Employees are more likely to bring their concerns about inappropriate conduct to your attention if they trust there will be an immediate follow-up to stop the behavior. This module was…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
Employees are protected by law from retaliation for filing an abusive conduct, harassment, or discrimination complaint. Yet, retaliation continues to be one of the most frequently filed charges with the…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
This global harassment course uses interactive video to provide learners with real-world examples of how to foster and maintain a respectful work environment. To help achieve such a work environment,…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
Supervisors play an important role in ensuring harassment, discrimination, and retaliation policies are enforced and that all employees are demonstrating high standards of conduct at all times. This course uses…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
This eLearning course is designed to help foster and maintain a workplace environment that prioritizes respect, inclusivity, and safety. It equips both employees and managers with practical bystander intervention techniques,…
quiz, mobile-ready, text-translated, voice-translated, wcag-compliant
All employees play an important role in combating sexual harassment in the workplace. By following the laws and policies intended to prevent sexual harassment, consistently demonstrating the highest standards of…
quiz
Protecting your personal and company data has become a crucial part of everyday life, and there’s more at stake than ever. Hackers and cybercriminals prowl the Internet looking for vulnerabilities…
quiz, simulation, final-exam, text-translated, voice-translated
Compliance with the GDPR will affect all our organization’s data handling activities, either directly or indirectly, and all staff whose responsibilities include use of personally identifiable information (PII) will be…
simulation, text-translated, voice-translated
In this module participants will learn how the General Data Protection Regulation (GDPR) affects organisations when transferring or receiving EU residents’ private information outside the borders of the UK and…
simulation, text-translated, voice-translated
In this module participants will learn key principles of the General Data Protection Regulation (GDPR). This includes learning vital terms and roles within the GDPR and understanding the rights of…
simulation, text-translated, voice-translated
This comprehensive course is delivered in a series of short modules targeted to specific areas and roles contained within the General Data Protection Regulation (GDPR). In this module, participants will…
simulation, text-translated, voice-translated
Training employees to safeguard Protected Health Information (PHI) is a requirement of all “business associates” based on the Health Insurance Portability and Accountability Act (HIPAA), as amended by the HITECH…
quiz, final-exam, text-translated, voice-translated
Training employees to safeguard Protected Health Information (PHI) is a requirement of all “covered entities” based on the Health Insurance Portability and Accountability Act of 1996, as amended by the…
quiz, final-exam, text-translated, voice-translated
Protecting your personal and company data has become a crucial part of everyday life, and there’s more at stake than ever. Hackers and cybercriminals prowl the Internet looking for vulnerabilities…
quiz, simulation, final-exam, text-translated, voice-translated
Training employees to safeguard Protected Health Information (PHI) is a requirement of all “business associates” based on the Health Insurance Portability and Accountability Act (HIPAA), as amended by the HITECH…
quiz, final-exam, text-translated, voice-translated
Training employees to safeguard Protected Health Information (PHI) is a requirement of all “covered entities” based on the Health Insurance Portability and Accountability Act of 1996, as amended by the…
quiz, final-exam, text-translated, voice-translated
This comprehensive course is delivered in a series of short modules targeted to specific areas and roles contained within the General Data Protection Regulation (GDPR). In this module, participants will…
simulation, text-translated, voice-translated
In this module participants will learn key principles of the General Data Protection Regulation (GDPR). This includes learning vital terms and roles within the GDPR and understanding the rights of…
simulation, text-translated, voice-translated
In this module participants will learn how the General Data Protection Regulation (GDPR) affects organisations when transferring or receiving EU residents’ private information outside the borders of the UK and…
simulation, text-translated, voice-translated
Compliance with the GDPR will affect all our organization’s data handling activities, either directly or indirectly, and all staff whose responsibilities include use of personally identifiable information (PII) will be…
simulation, text-translated, voice-translated
Doing business globally requires compliance with international laws and conventions such as the U.S. Foreign Corrupt Practices Act, the UK Bribery Act, the OECD Anti-Bribery Convention, and other laws and…
quiz, text-translated, voice-translated
This HTML5, iPad and mobile compatible course is targeted towards all employees and covers the importance of an ethical culture, how to make complaints, safeguarding confidential information and intellectual property, gifts…
quiz, text-translated, voice-translated
This HTML5, iPad and mobile compatible course is targeted towards all employees and covers the importance of an ethical culture, how to make complaints, safeguarding confidential information and intellectual property, gifts…
quiz, text-translated, voice-translated
Workplace violence is any act of violence or threat of violence that occurs in a place of employment. The threat of workplace violence remains a serious concern for any business…
quiz, text-translated, voice-translated
This course provides important, clear instructions on what you should do in the unlikely event you find yourself in an active shooter situation. Knowing the proper procedures to follow during…
quiz, text-translated, voice-translated
Workplace bullying is repeated malicious conduct of one or more employees by one or more perpetrators. If workplace bullying is not handled properly, it can have lasting, negative effects on…
quiz, text-translated, voice-translated
Workplace discrimination means excluding, unfairly treating, or proposing to treat, an employee or group of employees unfavorably because of a personal characteristic protected by federal, state and local laws. This…
quiz, text-translated, voice-translated
Diversity influences the way we think, communicate, and act and helps define a workplace culture. Diversity makes an organization better by empowering it to: Deliver superior customer service, attract and…
quiz, text-translated, voice-translated
Hiring the right employee for the job is crucial for any successful organization. The purpose of lawful hiring is to ensure the recruiting process is conducted in a lawful, consistent…
quiz, text-translated, voice-translated
When a diverse group of individuals interact with one another in the workplace, conflicts are bound to occur, and employee complaints are virtually inevitable. In this course, supervisors will learn…
quiz, text-translated, voice-translated
Employee wage and hour law is governed by a federal statute called the Fair Labor Standards Act, or FLSA for short. This law offers critical protections such as establishing the…
quiz, text-translated, voice-translated
Supervisors have a special role in ensuring that businesses comply with applicable workplace laws. One of the most important of those laws is the Fair Labor Standards Act (FLSA), which…
quiz, text-translated, voice-translated
The Integrating Security Throughout the Software Development Life Cycle (SDLC) course raises awareness of the critical security activities necessary to build secure software for any product team members, providing resources…
quiz, text-translated
This course focuses on the most common security vulnerabilities and attack vectors facing applications today. Participants will explore these vulnerabilities at a high level by analyzing real-world examples and rich…
awardwinning, quiz, mobile-ready, text-translated
Participants will be allowed to demonstrate their mastery of topics covered in the App Sec Foundations course via completing a 10-question graded exam.
awardwinning, final-exam, mobile-ready, text-translated
This course focuses on the most common security vulnerabilities and attack vectors facing applications today. Participants will explore these vulnerabilities at a high level by analyzing real-world examples and rich…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Introduction to Application Security course, where we introduce the App Sec Foundations for Developers Learning Path! In this course we will review the state of the web…
awardwinning, mobile-ready, text-translated
Participants will be allowed to demonstrate their mastery of topics covered in the “App Sec Foundations for Managers” course by completing a 10-question graded exam.
awardwinning, final-exam, mobile-ready, text-translated
Welcome to the Injection eLearning course. Injection attacks are widespread and can occur whenever a user-defined input is utilized in conjunction with an interpreter. This course will raise awareness of…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Broken Authentication eLearning course. This course will raise awareness of the most common attacks  against authentication, identity management, and session management controls. In addition, you will get…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Sensitive Data Exposure eLearning course. This course will raise awareness of the risks associated with the  use of sensitive data within our applications. In addition, we will…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the XML External Entities eLearning course. This course will discuss an inherent weakness in XML parsing and  how a single type of default behavior can put your data…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Broken Access Control eLearning course. This course will raise awareness of the risks of using insecure direct  object references and exposing privileged application functionality without the corresponding…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Security Misconfiguration and Key Secure Configuration Principles eLearning course. This course will raise  awareness of the most common security issues arising from misconfiguration. In addition, you will…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Cross-Site Scripting eLearning course. This course will raise awareness of the most common vulnerability facing web applications today… Cross-Site Scripting. In addition, you will get an understanding…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Insecure Deserialization eLearning course. This course will explain the dangers of insecure deserialization,  explain how attackers can manipulate both the data and the structure of serialized objects,…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Using Components with Known Vulnerabilities eLearning course. This course will raise awareness of the risks of using third-party components containing publicly disclosed vulnerabilities within your applications. In…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Insufficient Logging & Monitoring eLearning course. This course will explain the dangers of insufficient logging and monitoring, explain the risks, and discuss how to implement proper logging…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Server-Side Request Forgery course. Server-Side Request Forgery, also known as SSRF, is becoming more prevalent with the increased adoption of microservices and other distributed application architectures. SSRF…
awardwinning, quiz, mobile-ready, text-translated
Participants test their knowledge and have an opportunity to demonstrate their mastery of topics covered across the entire App Sec Essentials Series.
awardwinning, final-exam, mobile-ready, text-translated
This course focuses on the most common security vulnerabilities and attack vectors facing mobile application developers today. Participants will explore these vulnerabilities by analyzing real-world examples, rich visualizations of attacks,…
awardwinning, quiz, mobile-ready, text-translated
This course is designed to enable managers of mobile application development teams to enhance their understanding of the  threats against mobile applications and their corresponding security controls.
awardwinning, quiz, mobile-ready, text-translated
The API Security course helps define and categorize those specific risks to the design, implementation, and deployment of APIs. This course references API Security concerns referenced by the OWASP API…
awardwinning, quiz, mobile-ready, text-translated
This course will provide participants with the secure programming practices necessary to build secure .NET applications resilient to frequent attacks, including but not limited to directory traversal, cross-site scripting, and…
awardwinning, quiz, mobile-ready, text-translated
This course will provide participants with the secure programming practices necessary to build secure Java applications resilient to common attacks. This course will examine several essential Java security controls that…
awardwinning, quiz, mobile-ready, text-translated
This course will provide participants with the secure programming practices necessary to build secure client-side and server-side JavaScript applications resilient to conventional attacks. This course will examine several crucial JavaScript…
awardwinning, quiz, mobile-ready, text-translated
This course will provide participants with the secure programming practices necessary to build Python applications resilient to widespread attacks. This course will examine many major Python security controls that can…
awardwinning, quiz, mobile-ready, text-translated
This course will provide developers with the secure programming practices necessary to build Ruby and Ruby on Rails applications resistant to common attacks. This course will examine several Ruby security…
awardwinning, quiz, mobile-ready, text-translated
This course will provide participants with the secure programming practices necessary to build secure mobile applications.  Finally, we will summarize numerous key mobile security controls that can be used to…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Building Secure Go Applications course. This course will provide you with the secure programming practices necessary to build secure Go applications resilient to frequent attacks and will…
awardwinning, quiz, mobile-ready, text-translated
This course will provide you with the secure programming practices necessary to build secure applications resilient to vulnerabilities commonly introduced using C/C++.  Participants In this course will review the following…
awardwinning, quiz, mobile-ready, text-translated
This course will provide participants with a foundational understanding of identifying, classifying, and rating threats that face our application architectures. In addition, participants will gain exposure to capturing threat modeling…
awardwinning, quiz, mobile-ready, text-translated
This course is designed to introduce the fundamental security activities that can help improve the security of Docker containers and their running applications. After completing this course, learners will understand:  …
awardwinning, quiz, mobile-ready, text-translated
Welcome to the Infrastructure as Code: Identity and Access Management in AWS course. AWS offers several technologies to assist you in moving forward with Infrastructure as Code, including CloudFormation, Cognito,…
awardwinning, quiz, mobile-ready, text-translated
Google Cloud Platform offers several technologies to assist you in moving forward with an Infrastructure as Code strategy for  Identity and Access Management, including Google Cloud SDK, Google Cloud Admin…
awardwinning, quiz, mobile-ready, text-translated
Welcome to the OWASP Top Ten at a Glance mini-course. This course intends to briefly introduce some of the most common application vulnerabilities as defined by the OWASP Top Ten…
awardwinning, mobile-ready, text-translated

Secure Coding for JavaScript

195 minutes across 5 courses
Five related courses where developers will learn application security practices, associated vulnerabilities, and secure coding techniques in JavaScript. Each course trains on a specific topic. Courses can be taken in…

OWASP 2017

45 minutes
The Open Web Application Security Project (OWASP) is a community effort focused on improving the overall state of application security. OWASP has recently released an updated version of their popular…

AppSec Tutorials

100 minutes across 8 courses
AppSec Tutorials provide succinct, in 15 minutes or less, on-demand Security Education trainings for software developers. These trainings can help developers understand how common application security vulnerabilities are exploited and…

Secure Coding for Python

210 minutes across 7 courses
Seven related courses where developers will learn application security practices, associated vulnerabilities including the OWASP Top Ten and secure coding techniques in Python. Each course trains on a specific topic.…

Secure Coding for PHP

210 minutes across 7 courses
Seven related courses where developers will learn application security practices, associated vulnerabilities and secure coding techniques in PHP. Each course trains on a specific topic. Courses can be taken in…
We will discuss finding appropriate solutions for functional security requirements such as authentication, access control, and secure storage. The course also explains how to analyze the architecture for business policy…
The course will include examples of threats to PCI cardholder data, an overview of PCI-relevant secure coding practices, and methods to maintain PCI compliance over an extended period of time.…
This course provides learners with the basic concepts and terminology for understanding application security issues. This one-hour course defines application-level security issues and demonstrates how these concerns extend beyond those…

Secure Coding for Java

210 minutes across 7 courses
Our Java secure coding training, designed for professional Java developers, steps through the OWASP Top 10 as well as other common application security issues to demonstrate how java applications are…

Secure Coding for .NET

210 minutes across 7 courses
This course on secure coding training for .NET applications approaches application security practices and associated vulnerabilities as part of nine distinct domains. *Veracode courses are available as add-ons to our…

Threat Modeling

60 minutes
This one-hour threat modeling training course walks learners through the Threat Modeling process step-by-step, so that students understand the value of Threat Modeling and can build threat models for their…
This Software Security Remediation Training is designed to help students learn about the key phases of a software remediation project, the challenges in each phase and how to structure them…
This course on CSRF explains the anatomy of a CSRF vulnerability, how security analysts can identify these vulnerabilities and how developers can design and build applications resistant to CSRF attacks.…

Mobile Security

30 minutes
This mobile security training course is an introduction to the basic concepts and best practices of secure development for both Android and iOS devices. *Veracode courses are available as add-ons…
This Android Authentication & Authorization Training course examines issues in session management, transport layer security and other challenges faced by mobile application developers. *Veracode courses are available as add-ons to…
This iOS Authentication & Authorization Training course examines issues in session management, transport layer security and other challenges faced by mobile application developers. *Veracode courses are available as add-ons to…
This Android Security & Data Protection training course explains the different types of local storage available on the Android platform, configuration and encryption for locally stored data, and secure network…
This Android Validation & Encoding Training course examines best practices for input validation and output encoding on the Android platform. You will learn to identify common vulnerabilities of the Android…
Memory management is the most well-known risk with C/C++, and for good reason. This course will cover memory management fundamentals and common coding flaws that open an application to buffer…
This course on application security testing covers the general approach used in security assessment (static analysis, dynamic analysis, forensic analysis, penetration testing, and code review) and explains the tools and…

Version 2.1.9

Course Features Legend

Award Winning
Identified as an industry award-winning course.

Quiz
Quizzes use a mix of question types to engage learners and check their understanding of a certain subject.

Simulation
Simulations allow learners to practice skills in a risk-free environment.

Final Exam
Final Exams use a mix of question types to evaluate and determine the learner’s overall understanding of information presented throughout the course.

Adaptive
Learners take a test before the course starts, then based on those results, the course adapts so they are only presented with the course topics they don’t know.

Mobile Ready
Learners can conveniently access content from their mobile devices.

Text Translated
Translated in 17 standard languages plus English.

Voice
Voice is available in select languages.

WCAG & 508 Compliant
Adheres to Web Content Accessibility Guidelines and 508 compliance.

AdChoices Do Not Sell My Personal Information