• Articulate 360 Team (USD)

    Articulate 360 Team (USD)

    Original Price: $1,399 USD                                               Sale: $1,268 USD   Checkout Now     Our representative will email you to setup your subscription after your order is processed Get everything you need to create e-learning   Articulate 360 includes both Storyline and Rise, plus a slew of other authoring apps. Use Storyline 360 to develop custom, interactive courses that work on every device—without any manual tweaking. It's powerful enough for experts, but easy for beginners to create virtually any interaction imaginable. Choose Rise when you want to build fully responsive courses in minutes. All you need is a web browser to quickly create beautiful courses optimized for every screen size. “A Guide on Instructional Design Theories and Design Application” worth $500 USD will be bundled at no cost for purchase during Special Pricing by ACP.   Check out original pricing @ https://articulate.com/pricing      

  • Computer Hacking Forensic Investigator Certification Preparation (CHFI)

    Computer Hacking Forensic Investigator Certification Preparation (CHFI)

    The Computer Hacker and Forensic Investigator Training Course prepares students for industry specific disciplines in computer forensics and cybercrime investigation. With top experts and an interactive, lab-filled environment, students learn advanced knowledge and experience major forensic investigation scenarios enabling acquirement of hands-on experience on various forensic investigation. Students gain practical experience with the standard tools required to successfully carry out a computer forensic investigation. Students learn the skills which lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.

  • Security Professional (CISSP)

    Security Professional (CISSP)

    The vendor-neutral CISSP certification is the ideal credential for those with proven deep technical and managerial competence, skills, experience, and credibility to design, engineer, implement, and manage their overall information security program to protect organizations from growing sophisticated attacks. Backed by (ISC)², the globally recognized, nonprofit organization dedicated to advancing the information security field, the CISSP was the first credential in the field of information security to meet the stringent requirements of ISO/IEC Standard 17024. Not only is the CISSP an objective measure of excellence, but also a globally recognized standard of achievement.

  • All IT and Software Courses

    • Certified Ethical Hacker v9 Training

      Certified Ethical Hacker v9 Training

      SGD $299.00

      Course Description

      CEH v9 Training readies students for EC-Council's CEH certificate exam which is paramount for any IT specialist and anyone trying to enhance their network's defenses. With top experts and an interactive, lab-filled environment, students learn about key issues plaguing the information security world, incident management processes and penetration testing. Students gain practical experience and in-depth knowledge about common ethical hacking topics such as intrusion detection, policy creation, social engineering, DDoS attacks, buffer overflows and virus creation. Without harming any real networks, students will learn about perimeter defenses, scanning and attacking their own networks as well as how intrusions escalate the impact of their breaches and the tools and steps necessary to secure a system. This course prepares students for the EC-Council Certified Ethical Hacker v9 exam.

      Read more...

    • Certified Security Analyst Training

      Certified Security Analyst Training

      SGD $299.00

      Course Description

      The Certified Security Analyst Training course prepares students for gaining practical experience with conducting realistic penetration tests. Thought by top experts in the field, students learn advanced knowledge and experience regarding the available methodologies, tools and techniques which are required to perform comprehensive information security penetration tests. Students gain practical experience with the Licensed Penetration Tester in order to perform the intensive assessments required to effectively identify and mitigate risks to an infrastructure's security. Students not only learn to identify information security problems in this course, but also how to avoid and eliminate them with complete coverage of analysis and network security testing methods and tools.

      Read more...

    • Certified Ethical Hacker Bootcamp

      Certified Ethical Hacker Bootcamp

      SGD $299.00

      Course Description

      Penetration Testing and Ethical Hacker Bootcamp This bootcamp prepares aspiring and current security professionals for industry certification exams and interviews to enhance their careers. With top experts and an interactive environment, students learn about key issues plaguing the information security world, incident management processes and penetration testing. This bootcamp was designed for those who wish to take an immersive look at the various in-demand security professional careers. You'll examine not just the theories and tools a professional hacker would use when conducting a penetration test, but also gain an insight into the day to day workflow of an ethical hacker. Students gain practical experience and in-depth knowledge about common ethical hacking topics such as intrusion detection, policy creation, social engineering, DDoS attacks, buffer overflows and virus creation. Without harming any real networks, students will learn about perimeter defenses, scanning and attacking their own networks as well as how intrusions escalate the impact of their breaches and the tools and steps necessary to secure a system

      Read more...

    • Computer Hacking Forensic Investigator Certification Preparation (CHFI)

      Computer Hacking Forensic Investigator Certification Preparation (CHFI)

      SGD $299.00

      Course Description

      The Computer Hacker and Forensic Investigator Training Course prepares students for industry specific disciplines in computer forensics and cybercrime investigation. With top experts and an interactive, lab-filled environment, students learn advanced knowledge and experience major forensic investigation scenarios enabling acquirement of hands-on experience on various forensic investigation. Students gain practical experience with the standard tools required to successfully carry out a computer forensic investigation. Students learn the skills which lead to successful prosecutions in various types of security incidents such as data breaches, corporate espionage, insider threats and other intricate cases involving computer systems.

      Read more...

    • Security+ Certification Prep

      Security+ Certification Prep

      SGD $299.00

      Course Description

      Security+ Certification Prep The Security+ Certification Prep Course readies students for CompTIA's S+ certification exam which is globally recognized for validating foundational, vendor-neutral IT security knowledge and skills. With top experts and an interactive, lab-filled enviornment, students gain essential knowledge of the principals for network security and risk management with competency in organizational security, system security, access control and network infrastructure. The S+ certification by CompTIA is an internationally recognized credential ensuring ground-level security proficiency as well as skills for organization and security professionals to provide information, infrastructure, application and operational security. This course prepares the student for the CompTIA S+ Certification Exam SYO-401.

      Read more...

    • Certified Cyber Threat Intelligence Analyst

      Certified Cyber Threat Intelligence Analyst

      SGD $299.00

      Course Description

      The Cyber Security Threat Intelligence Researcher Certification will help you acquire the skills needed to find out who is behind an attack, what the specific threat group is, the nation from which the attack is being launched, as well as techniques being used to launch this attack. You will know how to take a small piece of malware, find out who is responsible for launching it, the threat actor location and also how to take down that threat actor, with the support of your local law enforcement. In today’s cyber security landscape, it isn't possible to prevent every attacks. Today’s attackers have significant funding, are patient, sophisticated, and target vulnerabilities in people and processes as well as technologies. With organizations increasingly relying on digitized information and sharing vast amounts of data across the globe, they have become easier targets for many different forms of attack. As a result, every company’s day-to-day operations, data and intellectual property are seriously at risk. In a corporate context, a cyber attack can not only damage your brand and reputation, it can also result in loss of competitive advantage, create legal/regulatory noncompliance and cause steep financial damage. Today’s secure environment will have vulnerabilities in it tomorrow, so an organization cannot allow itself to become complacent. There is only so much an organization can do by defending itself against threats that have already occurred. If an organization only reacts to new threats as they come up, are likely acting too late. It is important to understand and prioritize cyber threat intelligence processes, and how they can be integrated into an organization’s security operations in a way that adds value. Cyber threat intelligence (CTI) is an advanced process enabling organizations to gather valuable insights based on analysis of contextual and situational risks. These processes can be tailored to the organization’s specific threat landscape, industry and market. This intelligence can make a significant difference to organizations' abilities to anticipate breaches before they occur. Giving organizations the ability to respond quickly, decisively and effectively to confirmed breaches allows them to proactively maneuver defense mechanisms into place, prior to and during the attack. In this course, we’ll introduce you to the 8 phases of threat intelligence: Hunting - The goal of hunting is to establish techniques to collect samples from different sources that help to start profiling malicious threat actors. Features Extraction - The goal of Features Extraction is to identify unique Static features in the binaries that help to classify them into a specific malicious group. Behavior Extraction - The goal of Behavior Extraction is to identify unique Dynamic features in the binaries that help to classify them into a specific malicious group. Clustering and Correlation - The goal of Clustering and Correlation is to classify malware based on Features and Behavior extracted and correlate the information to understand the attack flow. Threat Actor Attribution - The goal of Threat Actors is to locate the threat actors behind the malicious clusters identified. Tracking - The goal of tracking is to anticipate new attacks and identify new variants proactively. Taking Down - The goal of Taking down is to Dismantled Organized Crime Operations

      Read more...

    • Security Professional (CISSP)

      Security Professional (CISSP)

      SGD $299.00

      Course Description

      The vendor-neutral CISSP certification is the ideal credential for those with proven deep technical and managerial competence, skills, experience, and credibility to design, engineer, implement, and manage their overall information security program to protect organizations from growing sophisticated attacks. Backed by (ISC)², the globally recognized, nonprofit organization dedicated to advancing the information security field, the CISSP was the first credential in the field of information security to meet the stringent requirements of ISO/IEC Standard 17024. Not only is the CISSP an objective measure of excellence, but also a globally recognized standard of achievement.

      Read more...

    • Network+ Certification Prep

      Network+ Certification Prep

      SGD $299.00

      Course Description

      The Network+ Certification Prep Course readies students for CompTIA's Network+ Certification exam which is a vendor-neutral certification allowing IT professionals to gain expertise in configuring, managing, installing, troubleshooting and maintaining basic computer networks. With top experts and an interactive, lab-filled environment, students gather essential knowledge of network configuration, technologies and installations as well as topologies and media security and management. The Network+ certification by CompTIA is an internationally recognized and coveted credential providing proof of a student's knowledge, skills and ability to manage, maintain, troubleshoot, install, operate and configure a basic network infrastructure. This course prepares the student for the CompTIA Network+ Certification exam N10-006.

      Read more...

    • Data Security and Privacy Training

      Data Security and Privacy Training

      SGD $299.00

      Course Description

      Did you know the number of data records compromised in publicly disclosed data breaches surpassed 2.5 billion in 2017. And as we all know, Facebook announced a data breach in 2018, where 87 million user accounts were compromised Our data is being compromised more than ever. Training all employees on how to protect themselves against attacks is one of the most effective ways to protect your organization. Course Objectives The objective of this training is to ensure that all your employees can clearly Identify, Mitigate and Report any potential cyber threats to your organization. Training Approach This training offers a fresh approach by presenting engaging content in a scenario-based format. This training uses micro-learning methodology to ensure learners aren’t overwhelmed with information. Throughout the course, the learner will take interactive quizzes and assessments to test their readiness. The training is available on-demand so learners can take at their own pace or part of a designated employee training program. Who’s this for? This compliance training is designed for all employee role types from office administration to CXO. This course will cover the following topics: Course Topics What is Information Security What are Threats How to Practice Information Security at Work Email Safety and Safe Online Browsing Implementing a Security Policy

      Read more...

    • Certified Advanced Persistent Threat Analyst

      Certified Advanced Persistent Threat Analyst

      SGD $299.00

      Course Description

      Cyber-attacks have become so sophisticated over the years, that a new term has emerged - Advanced Persistent Threat, which we will refer to as APT. An APT is a group of individuals that have both the means and the intent to launch persistent attacks against specific targets. Understanding these groups and their behavior is important when evaluating threats against any organization. Hackers have traditionally targeted large corporations, but today small to midsize businesses are being attacked with the same type of highly sophisticated malware. These new strains of advanced malware are often referred to as APTs Modern malware uses Advanced techniques such as encrypted communication channels, kernel-level rootkits, and sophisticated evasion capabilities to get past a network’s defenses. More importantly, they often leverage zero day vulnerabilities – flaws for which no patch is available yet and no signature has been written. Modern malware is often Persistent and designed to stick around. It’s stealthy and carefully hides its communications. It lives in a victim’s network for as long as possible, often cleaning up after itself by deleting logs, using strong encryption, and only reporting back to its controller in small, obfuscated bursts of communication. Many attacks are now blended combinations of different techniques. A common tactic for hackers is to initiate an APT with spear phishing. This involves sending a carefully crafted email that appears to be in the from of a known individual or business with a link to a malicious website or an infected download. Once the initial breach is successful, attackers can further damage defenses by disabling security protocols, changing security settings or stealing passwords. Groups of highly skilled, motivated, and very well-funded attackers represent significant Threats because they have very specific targets and goals in mind – often financial gain from theft of credit cards and other valuable account information. Here are the topics that we will be covering in this course. We will begin by going over the APT Lifecycle and teach you a structured approach to analyze and assess inherent vulnerabilities. We will teach you mitigation and countermeasures that may prevent an attacker from gaining a foothold into an organization. Next, we will get you familiar with APT1 Group and some common ATPs we have seen in the last few years like Stuxnet, and two new ones, Adwind and Poseidon. Lastly, we will get you familiar with the Cyber World War.

      Read more...

    • A+ Certification Prep

      A+ Certification Prep

      SGD $299.00

      Course Description

      The A+ Certification Prep Course readies students for CompTIA's A+ certification which validates an understanding of the most common hardware and software technologies in business as well as the skills necessary to support complex IT infrastructures. With top experts and an interactive, lab-filled enviornment students gain essential competencies with the equivalent understanding of at least one year of hands-on experience in the field/lab. The A+ Certification by CompTIA is a powerful credential helping IT professionals, worldwide, ignite their careers by proving knowledge needed to assemble elements based on install, customer requirements, configuration and maintenance of software as well as PCs and devices for end users. Students will also gain an understanding of the basics of security, forensics and networking and finally learn to safely and properly diagnose, document and resolve common software and hardware issues while applying troubleshooting expertise. This course prepares students for the CompTIA A+ Certification exams 220-802 and 220-801.

      Read more...

    • Become a High Earning Cloud Architect

      Become a High Earning Cloud Architect

      SGD $20.00

      Course Description

      The demand for Cloud Architects is very high and you as a technical guru can take advantage of this. If your currently a Solutions Architect, System Administrator or Developer this course is a great transition. As your well credentialed instructor I will be working with you for over 10 hours going through what a Cloud Architect needs to know. We will cover the basics of cloud, then we will cover cloud frameworks, cloud ecosystems, cloud migrations, cloud analysis, etc. This is a vendor neutral course where you will learn the basics but i will apply the fundamentals to the three major providers so you can take this knowledge and run. We will touch on Google Cloud, Amazon Web Services and MS Azure for IaaS/PaaS. Salesforce and Servicenow for SaaS as well as O365 briefly. Lastly, I will go through what you need to look for in a Cloud role and the best resources for finding a new job or gig. The materials are based on the The Professional Cloud Solutions Architect certification which equips solution architects with insights and familiarity with the topology and ecosystems that are being created as a result of cloud technology adoption and operating models. These materials are Vendor neutral.

      Read more...

    • AWS Monitoring and Management

      AWS Monitoring and Management

      SGD $20.00

      Course Description

      The course also covers in detail Domain 3.0 of AWS System Operations Exam. So if your thinking of taking the hardest Associate exam this will certainly help in Domain 3.0. 3 Domain 3.0: Analysis3.1 Optimize the environment to ensure maximum performance3.2 Identify performance bottlenecks and implement remedies3.3 Identify potential issues on a given application deployment

      Read more...

    • Entrepreneuring: Keys To Business Success + The Top 5 Marketing Mistakes

      Entrepreneuring: Keys To Business Success + The Top 5 Marketing Mistakes

      SGD $37.50

      Course Description

      Learn To Avoid Another Being A Failure – And The Critical Keys To Achieving Success Across the world, businesses have a 90% failure rate. Why is it that 9 of every ten businesses fail? This is your chance to pick the brains of some of the greatest entrepreneurial minds and gain the powerful knowledge you need to avoid the common pitfalls, traps, and mistaken ideas that cause most business failures, and learn the critical keys to success that can put your business growth in fast forward. What Is The Difference Between A Marketing Campaign That Delivers Average Results, And One That Boosts Profits And Changes Your Bottom Line? (Hint: The keys to effective marketing are in this course). In this course, Rich Harshaw explains why his famous statement, ""Everything You Know About Marketing Is Wrong"" is so universally true, and what businesses can do to revamp their marketing strategies to achieve superior results

      Read more...

    • Mastering Outlook 2016 (full course)

      Mastering Outlook 2016 (full course)

      SGD $62.50

      Course Description

      From Time-Waster to Productivity Booster: Change the Way You Use Microsoft Outlook Few things have greater impact on your productivity than the way you employ Outlook. Too many people waste time on unnecessary tasks that could be either managed automatically or handled in a fraction of the time – if the Outlook user just knew how to use the proper tools. This Course Prepares You for MOS and Teaches How To Make The Leap From Being A Mere User To Being An Outlook Master.

      Read more...

    • Mastering Office 365 (2018)

      Mastering Office 365 (2018)

      SGD $62.50

      Course Description

      Learn To Organize And Maintain Your Virtual Office Using Microsoft 365: The Powerful, Everything-You-Need-In-One-Easy-Bundle Online Suite Office 365 is far more than classic Microsoft Office. Easy, collaborative tools like OneDrive, Teams, Planner, and Forms combine with traditional Microsoft apps to form a powerful productivity-boosting tool – and in this course we’ll show you how to tap into all the power Office 365 has to offer! Updated for 2018 with all-new modules covering Microsoft Teams, Forms, To-Do, Stream, and Delve, with updates for Outlook online, navigation, Planner, and more – over 20 new and updated video lessons!

      Read more...