CompTIA Security Infrastructure Expert (CSIE) - ITU Online

CompTIA Security Infrastructure Expert (CSIE)

CompTIA CSIE is a comprehensive and stackable certification for IT professionals with at least five years of experience in the field. With its ITU Certification Path, you can effectively prepare yourself to pass the CompTIA Security+, Cybersecurity Analyst (CySA+), PenTest+ and CASP+ exams! The learning materials necessary are all supplied by this path so that there’s no need to fret about where you’ll find your resources – it’s already been taken care of.

Included In This Course

Included In This Course

Total Hours
83 Training Hours
CompTIA Security Infrastructure Expert (CSIE)
385 On-demand Videos
Closed Caption

Closed Captions

Course Topics
32  Topics
Prep Questions
748 Prep Questions
CompTIA Security Infrastructure Expert (CSIE)

Certificate of Completion

Course Description

The CompTIA CSIE is a stackable certification by CompTIA. It is designed for IT professionals with 5 or more years of experience. The ITU Certification Path for the CompTIA CSIE certification consists of the learning materials to allow you to study for and pass the CompTIA Security+, CompTIA Cybersecurity Analyst (CySA+), CompTIA PenTest+ and CompTIA CASP+ exams. Completing this path and passing the four exams means you end of with four CompTIA certifications and are a designated a CompTIA Security Infrastructure Expert. The four courses contained in this path are:

About The Exams for CompTIA CSIE

For the CompTIA Security+ certification, you must pass the following exam. For CompTIA CySA+ certification, , you must pass the following exam. For CompTIA PenTest+ certification, , you must pass the following exam. For CompTIA Advanced Security Practitioner (CASP+) certification, you must pass the following exam.

Upon successfully passing the applicable exams provided by CompTIA, you will earn the CSIE certification badge.

For more information on CompTIA Stackable Certifications, visit the CompTIA website. Pricing charged by CompTIA varies by exam. For details on current pricing, visit CompTIA Pricing on their website. CompTIA Security Infrastructure Expert (CSIE)

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

Course Outline

CompTIA PenTest+ (PT0-001) Course Content

Module 1 - The Pen Test Engagement

  •    Module 1 Notes

  •    1.0 PenTest Plus Introduction

  •    1.1 PenTest Plus Topics

  •    1.2 PenTest Engagement

  •    1.3 Threat Modeling

  •    1.4 Technical Constraints

  •    1.5 PenTest Engagement Review

  •    1.6 Examining PenTest Engagement Documents Act

Module 2 - Passive Reconnaissance

  •    Module 2 Notes

  •    2.1 Passive Reconnaissance part1

  •    2.2 WHOIS Act

  •    2.3 Passive Reconnaissance part2

  •    2.4 Google Hacking Act

  •    2.5 Passive Reconnaissance part3

  •    2.6 DNS Querying Act

  •    2.7 Passive Reconnaissance part4

  •    2.8 Email Server Querying Act

  •    2.9 SSL-TLS Cerfificates

  •    2.10 Shodan Act

  •    2.11 The Havester

  •    2.12 TheHarvester Act

  •    2.13 Recon-ng

  •    2.14 Recon-g Act

  •    2.14 Recon-ng-Part-2-API-key Act

  •    2.15 Maltego

  •    2.16 Have I been Pwned

  •    2.17 Punked and Owned Pwned Act

  •    2.18 Fingerprinting Organization with Collected Archives

  •    2.19 FOCA Act

  •    2.20 Findings Analysis Weaponization

  •    2.21 Chp 2 Review

Module 3 - Active Reconnaissance

  •    Module 3 Notes

  •    3.1 Active Reconnaissannce

  •    3.2 Discovery Scans Act

  •    3.3 Nmap

  •    3.4 Nmap Scans Types Act

  •    3.5 Nmap Options

  •    3.6 Nmap Options Act

  •    3.7 Stealth Scans

  •    3.8 Nmap Stealth Scans Act

  •    3.9 Full Scans

  •    3.10 Full Scans Act

  •    3.11 Packet Crafting

  •    3.12 Packet Crafting Act

  •    3.13 Network Mapping

  •    3.14 Metasploit

  •    3.15 Scanning with Metasploit Act

  •    3.16 Enumeration

  •    3.17 Banner Grabbing Act

  •    3.18 Windows Host Enumeration

  •    3.19 Winddows Host Enumeration Act

  •    3.20 Linux Host Enumeration

  •    3.21 Linux Host Enumeration Act

  •    3.22 Service Enumeration

  •    3.23 Service Enumeration Act

  •    3.24 Network Shares

  •    3.25 SMB Share Enumeration Act

  •    3.26 NFS Network Share Enumeration

  •    3.27 NFS Share Enumeration Act

  •    3.28 Null Sessions

  •    3.29 Null Sessions Act

  •    3.30 Website Enumeration

  •    3.31 Website Enumeration Act

  •    3.32 Vulnerability Scans

  •    3.33 Compliance Scans Act

  •    3.34 Credentialed Non-credentialed Scans

  •    3.35 Using Credentials in Scans Act

  •    3.36 Server Service Vulnerability Scan

  •    3.37 Vulnerability Scanning Act

  •    3.38 Web Server Database Vulnerability Scan

  •    3.39 SQL Vulnerability Scanning Act

  •    3.40 Vulnerability Scan Part 2 OpenVAS Act

  •    3.41 Web App Vulnerability Scan

  •    3.42 Web App Vulnerability Scanning Act

  •    3.43 Network Device Vulnerability Scan

  •    3.44 Network Device Vuln Scanning Act

  •    3.45 Nmap Scripts

  •    3.46 Using Nmap Scripts for Vuln Scanning Act

  •    3.47 Packet Crafting for Vulnerbility Scans

  •    3.48 Firewall Vulnerability Scans

  •    3.49 Wireless Access Point Vunerability

  •    3.50 Wireless AP Scans Act

  •    3.51 WAP Vulnerability Scans

  •    3.52 Container Security issues

  •    3.53 How to Update Metasploit Pro Expired Trial License

Module 4 - Physical Security

  •    Module 4 Notes

  •    4.1 Physical Security

  •    4.2 Badge Cloning Act

  •    4.3 Physical Security Review

Module 5 - Social Engineering

  •    Module 5 Notes

  •    5.1 Social Engineering

  •    5.2 Using Baited USB Stick Act

  •    5.3 Using Social Enginnering to Assist Attacks

  •    5.4 Phishing Act

  •    5.5 Social Engineering Review

Module 6 - Vulnerability Scan Analysis

  •    Module 6 Notes

  •    6.1 Vulnerbility Scan Analysis

  •    6.2 Validating Vulnerability Scan Results Act

  •    6.3 Vulnerbility Scan Analysis Review

Module 7 - Password Cracking

  •    Module 7 Notes

  •    7.1 Password Cracking

  •    7.2 Brute Force Attack Against Network Service Act

  •    7.3 Network Authentication Interception Attack

  •    7.4 Intercepting Network Authentication Act

  •    7.5 Pass the Hash Attacks

  •    7.6 Pass the Hash Act

  •    7.7 Password Cracking Review

Module 8 - Penetrating Wired Networks

  •    Module 8 Notes

  •    8.1 Penetrating Wired Network

  •    8.2 Sniffing Act

  •    8.3 Eavesdropping

  •    8.4 Eavesdropping Act

  •    8.5 ARP Poisoning

  •    8.6 ARP Poisoning Act

  •    8.7 Man In The Middle

  •    8.8 MITM Act

  •    8.9 TCP Session HiJacking

  •    8.10 Server Message Blocks SMB Exploits

  •    8.11 SMB Attack Act

  •    8.12 Web Server Attacks

  •    8.13 FTP Attacks

  •    8.14 Telnet Server Attacks

  •    8.15 SSH Server Attacks

  •    8.16 Simple Network Mgmt Protocol SNMP

  •    8.17 Simple Mail Transfer Protocol SMTP

  •    8.18 Domain Name System DNS Cache Poisoning

  •    8.19 Denail of Service Attack DoS-DDoS

  •    8.20 DoS Attack Act

  •    8.21 VLAN Hopping Review

Module 9 - Penetrating Wireless Networks

  •    Module 9 Notes

  •    9.1 Penetrating Wireless Networks

  •    9.2 Jamming Act

  •    9.3 Wireless Sniffing

  •    9.4 Replay Attacks

  •    9.5 WEP Cracking Act

  •    9.6 WPA-WPA2 Cracking

  •    9.7 WAP Cracking Act

  •    9.8 Evil Twin Attacks

  •    9.9 Evil Twin Attack Act

  •    9.10 WiFi Protected Setup

  •    9.11 Bluetooth Attacks

  •    9.12 Penetrating Wireless Networks

Module 10 - Windows Exploits

  •    Module 10 Notes

  •    10.1 Windows Exploits

  •    10.2 Dumping Stored Passwords Act

  •    10.3 Dictionary Attacks

  •    10.4 Dictionary Attack Against Windows Act

  •    10.5 Rainbow Table Attacks

  •    10.6 Credential Brute Force Attacks

  •    10.7 Keylogging Attack Act

  •    10.8 Windows Kernel

  •    10.9 Kernel Attack Act

  •    10.10 Windows Components

  •    10.11 Memory Vulnerabilities

  •    10.12 Buffer Overflow Attack Act

  •    10.13 Privilegde Escalation in Windows

  •    10.14 Windows Accounts

  •    10.15 Net and WMIC Commands

  •    10.16 Sandboxes

Module 11 - Linux Exploits

  •    Module 11 Notes

  •    11.1 Linux Exploits

  •    11.2 Exploiting Common Linux Features Act

  •    11.3 Password Cracking in Linux

  •    11.4 Cracking Linux Passwords Act

  •    11.5 Vulnerability Linux

  •    11.6 Priviledge Escalation Linux

  •    11.7 Linux Accounts

  •    11.8 Linux Exploits Review

Module 12 - Mobile Devices

  •    Module 12 Notes

  •    12.1 Mobile Devices

  •    12.2 Hacking Android Act

  •    12.3 Apple Exploits

  •    12.4 Moblie Devices Review

Module 13 - Specialized Systems

  •    Module 13 Notes

  •    13.1 Specialized Systems

  •    13.2 Specialized Systems Review

Module 14 - Scripts

  •    Module 14 Notes

  •    14.1 Scripts

  •    14.2 Powershell

  •    14.3 Python

  •    14.4 Ruby

  •    14.5 Common Scripting Elements

  •    14.6 Scripts Review

  •    14.7 Better Ping Sweep

  •    14.8 Simple Port Scanner2

  •    14.9 Multitarget Port Scanner

  •    14.10 Port Scanner with Nmap

  •    14.11 Scripts Review

Module 15 - Application Testing

  •    Module 15 Notes

  •    15.1 Application Testing

  •    15.2 Reverse Engineering

Module 16 - Web App Exploits

  •    Module 16 Notes

  •    16.1 Webb App Exploits

  •    16.2 Injection Attacks

  •    16.3 HTML Injection

  •    16.4 SQL Hacking - SQLmap Act

  •    16.5 Cross-Site Attacks

  •    16.6 Cross-Site Request Forgery

  •    16.7 Other Web-based Attacks

  •    16.8 File Inclusion Attacks

  •    16.9 Web Shells

  •    16.10 Web Shells Review

Module 17 - Lateral Movement

  •    Module 17 Notes

  •    17.1 Lateral Movement

  •    17.2 Lateral Movement with Remote Mgmt Services

  •    17.3 Process Migration Act

  •    17.4 Passing Control Act

  •    17.5 Pivoting

  •    17.6 Tools the Enable Pivoting

  •    17.7 Lateral Movement Review

Module 18 - Persistence

  •    Module 18 Notes

  •    18.1 Persistence

  •    18.2 Breeding RATS Act

  •    18.3 Bind and Reverse Shells

  •    18.4 Bind Shells Act

  •    18.5 Reverse Shells

  •    18.6 Reverse Shells Act

  •    18.7 Netcat

  •    18.8 Netcat Act

  •    18.9 Scheduled Tasks

  •    18.10 Scheduled Tasks Act

  •    18.11 Services and Domains

  •    18.12 Persistence Review

Module 19 - Cover Your Tracks

  •    Module 19 Notes

  •    19.1 Cover Your Tracks

  •    19.2 Cover Your Tracks - Timestomp Files Act

  •    19.3 Cover Your Tracks - Frame the Administrator Act

  •    19.4 Cover Your Tracks - Clear the Event Log Act

  •    19.5 Cover Your Tracks Review

Module 20 - The Report

  •    Module 20 Notes

  •    20.1 The Report

  •    20.2 The Report Review

Module 21 - Post Engagement Cleanup

  •    Module 21 Notes

  •    21.1 Post Engagement Cleanup_1

  •    21.3 Post Engagement Cleanup Review

  •    21.4 PenTest Plus Conclusion.mp4

CompTIA Advanced Security Practitioner (CASP) CAS-003 Course Content

Module 1 - Risk Management

  •    Module 1 Notes

  •    Intro CASP

  •    CASP Introduction

  •    Mod 1.1 Exploring Cloud Services Act

  •    Mod 1.1 Acquisition Merger Demerger

  •    Mod 1.1 Acquisition Merger Demerger Part2

  •    Mod 1.2 Compare and Contrast

  •    Mod 1.3 Given Scenario Execute Risk

  •    Mod 1.3 Given Scenario Execute Risk Part2

  •    Mod 1.3 Continuing Terminology IT Governance

  •    Mod 1.4 Analyze Security Solution Metrics and Attributes

  •    Mod 1.4 Analyze Risk

  •    Mod 1.4 Trend Analysis Act

Module 2 - Enterprise Security Architecture

  •    Module 2 Notes

  •    Mod 2 Enterprise Security Architecture

  •    Mod 2.1 Network Device Security Act

  •    Mod 2.1 Application and Protocol

  •    Mod 2.1 Advanced Network Security Act

  •    Mod 2.1 Complex Network Security Solution

  •    Mod 2.1 Implementing VLANs Switchport Sec Act

  •    Mod 2.1 Implementing VLANs Switchport Sec Act Part2

  •    Mod 2.1 Distributed Denial of Service

  •    Mod 2.1 Exploring DoS Attacks Act

  •    Mod 2.1 Security Zones

  •    Mod 2.1 Network Access Control

  •    Mod 2.1 Searching for Vulnerablie ICS-SCADA Act

  •    Mod 2.2 Analyze a Scenario Integrate Security

  •    Mod 2.2 Configuring Windows Firewall Act

  •    Mod 2.2 Log Monitoring and Auditing

  •    Mod 2.2 Group Policy Act

  •    Mod 2.2 Patch Management

  •    Mod 2.2 Management Interface

  •    Mod 2.2 Measured Launch

  •    Mod 2.3 Analyze a Scenario to Integrate Security Controls

  •    Mod 2.3 Security Implications Privacy

  •    Mod 2.3 Baseband

  •    Mod 2.4 Given Software Vulnerabilty Scenarios

  •    Mod 2.4 SQL Injection Act

  •    Mod 2.4 Improper Error and Exception Handling

  •    Mod 2.4 Buffer Overflows Act

  •    Mod 2.4 Memory Leaks

  •    Mod 2.4 Researching Vulnerabilities Exploits Act

Module 3 - Enterprise Security Operations

  •    Module 3 Notes

  •    Mod 3 Enterprise Security Operations

  •    Mod 3 Runtime Debugging

  •    Mod 3.1 Fingerprinting an OS Services Act

  •    Mod 3.1 Code Review

  •    Mod 3.1 Conducting OSINT Act

  •    Mod 3.1 Types

  •    Mod 3.1 Conducting a Vulnerability Assessment Act

  •    Mod 3.2 Analyze a Scenario Output

  •    Mod 3.2 Network Sniffing Act

  •    Mod 3.2 Security Content Automation

  •    Mod 3.2 Using a SCAP Scanner Act

  •    Mod 3.2 Network Enumerator

  •    Mod 3.2 Password Cracking Act

  •    Mod 3.2 Host Vulnerability Scanner

  •    Mod 3.2 Using Command Line Tools Act

  •    Mod 3.2 OpenSSL

  •    Mod 3.2 Scanning for Heartbleed Act

  •    Mod 3.2 Local Exploitation Tools

  •    Mod 3.2 Verifying File Integrity with SFC Act

  •    Mod 3.2 Log Analysis Tools

  •    Mod 3.3 Given Scenario Implement Incident

  •    Mod 3.3 Facilitate Incident Detection Response

  •    Mod 3.3 Using Incident Response Support Tools Act

  •    Mod 3.3 Severity of Incident Detection Breach

Module 4 - Technical Integration of Enterprise Security

  •    Module 4 Notes

  •    Mod 4 Technical Integration of Enterprise

  •    Mod 4 Technical Integration of Enterprise Part2

  •    Mod 4.1 DataSecurity Considerations

  •    Mod 4.1 Examing Network Diagrams Act

  •    Mod 4.1 Security and Privacy Considerations of Storage integration

  •    Mod 4.1 Exploring Directory Services and DNS Act

  •    Mod 4.2 Given Scenario Integrate Cloud and Virtualization

  •    Mod 4.2 Taking Another Look at Cloud Services Act

  •    Mod 4.2 Security Advantages and Disadvanatges of Virtualization

  •    Mod 4.2 Using Virtualization Act

  •    Mod 4.2 Cloud Augmented Security

  •    Mod 4.3 Given Scenario Integrate and Troubleshoot Advanced Authentication

  •    Mod 4.4 Given Scenario Cryptographic

  •    Mod 4.4 Cryptographic Part2

  •    Mod 4.4 Mobile Device Encryption

  •    Mod 4.4 Cryptography Act

  •    Mod 4.5 Select the Appropriate Control

  •    Mod 4.5 Phising Act

  •    Mod 4.5 Telephony VoIP Integration

Module 5 - Research, Development and Collaboration

  •    Module 5 Notes

  •    Mod 5 Research Methods to Determine Industry Trends

  •    Mod 5.1 Practicing Threat Intelligence Act

  •    Mod 5.2 Scenario Implememt Security Activities Across

  •    Mod 5.2 Static Testing

  •    Mod 5.3 Explain the Importance of Interaction

  •    CASP Conclusion

CompTIA Security+ SY0-501 Course Content

Module 1: Threats, Attacks and Vulnerabilities

  •    Module 1 Workbook

  •    Introduction

  •    Types Of Malware-Part 1

  •    Types Of Malware-Part 2

  •    Types Of Attacks-Part 1

  •    Types Of Attacks-Part 2

  •    Types Of Attacks-Part 3

  •    Types Of Attacks-Part 4

  •    Types Of Attacks-Part 5

  •    Threat Actors-Part 1

  •    Threat Actors-Part 2

  •    Penetration Testing And Vulnerability Scanning-Part 1

  •    Penetration Testing And Vulnerability Scanning-Part 2

  •    Impact Of Vulnerabilities-Part 1

  •    Impact Of Vulnerabilities-Part 2

Module 2: Technologies and Tools

  •    Module 2 Workbook

  •    Networking Hardware And Software-Part 1

  •    Networking Hardware And Software-Part 2

  •    Networking Hardware And Software-Part 3

  •    Networking Hardware And Software-Part 4

  •    Networking Hardware And Software-Part 5

  •    Networking Hardware And Software-Part 6

  •    Security Assessment-Part 1

  •    Security Assessment-Part 2

  •    Troubleshooting Issues-Part 1

  •    Troubleshooting Issues-Part 2

  •    Securing Mobile Devices-Part 1

  •    Securing Mobile Devices-Part 2

  •    Securing Mobile Devices-Part 3

  •    Securing Mobile Devices-Part 4

  •    Secure Protocols-Part 1

  •    Secure Protocols-Part 2

Module 3: Architecture and Design

  •    Module 3 Workbook

  •    Secure Network Architecture-Part 1

  •    Secure Network Architecture-Part 2

  •    Secure System Designs-Part 1

  •    Secure System Designs-Part 2

  •    Secure Staging Deployment Concepts

  •    Embedded Systems-Part 1

  •    Embedded Systems-Part 2

  •    Application Development And Deployment-Part 1

  •    Application Development And Deployment-Part 2

  •    Application Development And Deployment-Part 3

  •    Physical Security Controls-Part 1

  •    Physical Security Controls-Part 2

  •    Physical Security Controls-Part 3

  •    Cloud Virtualization-Part 1

  •    Cloud Virtualization-Part 2

Module 4: Identity and Access Management

  •    Module 4 Workbook

  •    Identity And Access Management-Part1

  •    Identity And Access Management-Part2

  •    Identity And Access Services-Part1

  •    Identity And Access Services-Part2

  •    Management Controls-Part1

  •    Management Controls-Part2

  •    Account Management Practices-Part1

  •    Account Management Practices-Part2

  •    Account Management Practices-Part3

Module 5: Risk Management

  •    Module 5 Workbook

  •    Organizational Security-Part1

  •    Organizational Security-Part2

  •    Business Impact Analysis Concepts-Part1

  •    Business Impact Analysis Concepts-Part2

  •    Risk Management-Part1

  •    Risk Management-Part2

  •    Incident Response Procedures-Part1

  •    Incident Response Procedures-Part2

  •    Forensics-Part1

  •    Forensics-Part2

  •    Disaster Recovery-Part1

  •    Disaster Recovery-Part2

  •    Types Of Control-Part1

  •    Types Of Control-Part2

  •    Data Security And Privacy Practices-Part1

  •    Data Security And Privacy Practices-Part2

Module 6: Cryptography and PKI

  •    Module 6 Workbook

  •    Cryptographic Basics-Part1

  •    Cryptographic Basics-Part2

  •    Cryptographic Basics-Part3

  •    Cryptographic Algorithms-Part1

  •    Cryptographic Algorithms-Part2

  •    Wireless Security-Part1

  •    Wireless Security-Part2

  •    Implementing PKI-Part1

  •    Implementing PKI-Part2

  •    Implementing PKI-Part3

  •    Conclusion

Add a review
Currently, we are not accepting new reviews
4.8
Based on 80 reviews
1-5 of 80 reviews
  1. AA
  2. K
  3. BO
  4. A

    Smooth delivery and easy access to LMS. Good to see that the LMS offers progress tracking. Would be great if badges were offered on completion of courses to share via Credly to future employers.

  5. A

Your Training Instructor

Chrys Thorsen

Chrys Thorsen

Education and Technology Expert

Chrys Thorsen is an education and technology expert who specializes in enterprise-level IT infrastructure consulting and certified training-of-trainers. In her career, she has garnered over 50 IT Certifications including CISSP, CISA, CEHv12, PenTest+, CompTIA CNVP, Cisco CCSI/CCNP, Microsoft Cloud and on-premises technologies, VMware vSphere, and many more. She has also authored 40 published certification textbooks, and over 35 full-length IT certification video courses.

When not working in the United States, Chrys spends her time abroad capacity-building IT literacy in developing nations in Sub-Saharan Africa. Her client list has included: the US Federal Government, the Republic of Zambia Ministry of Health, Cavendish University Zambia, Accenture, JP Morgan Chase, the US Centers for Disease Control and Prevention, the Elizabeth Glaser Pediatric AIDS Foundation (EGPAF), Hughes Aircraft, Microsoft, and many more.

Chrys lives by, and is fond of repeating, her professional creed:

“The only true measure of success for any project or training is results on the ground. Everything else is just noise.” “I teach what I deploy; I deploy what I teach.”

CompTIA Security Infrastructure Expert (CSIE)
 

$49.00

OR

Subscribe To All-Access
Lock In $14.99 / Month Forever

Gain access to this training and all our other courses, offering over 2,500 hours of content, with our cost-effective monthly subscription. No obligations. Cancel anytime.

$49.00 $14.99 Monthly

CompTIA Security Infrastructure Expert (CSIE)

CompTIA Security Infrastructure Expert (CSIE)
Additional Options to Access This Training
This training is also part of our extensive training library containing over 225 courses, 12,000+ videos and over 19,000 practice test questions.

Monthly All-Access Subscription
7 Days Free - $39.00 / month

A great option at an affordable monthly price.

Annual All-Access Subscription
$229 / year

A discounted price when paying for your All Access library on an annual basis.

Lifetime All-Access Library
$379 One time payment

Exceptional Value. Pay once, never have to buy IT training again.

Related Courses

$49.00

Learn how to install and configure Windows Server with ITU’s Microsoft 70-410 certification training course. Get certified today!

In this Microsoft 70-410: Installing and Configuring Windows Server course you will learn how to install and configure servers, configure server roles and features, configure Hyper-V., and deploy and configure core network services. This course will also teach you how to install and administer Active Directory as well as create and manage Group Policy.

Add To Cart

$49.00

Take your Windows Server administration skills to the next level with ITU Online’s Microsoft 70-411 course. Get certified & enhance your career.

In this Microsoft 70-411: Administering Windows Server course you will learn the tasks required to maintain a Windows Server 2012 infrastructure, such as user and group management, network access, and data security.

Add To Cart

$49.00

Take your Windows 10 skills to the next level with our Power User training course. Boost your productivity with expert tips and tricks.

With the ITU course bundle, students will gain a competitive edge by unlocking the full potential of Windows 10. The comprehensive Microsoft Windows 10 Power User course provides valuable insight into using this platform effectively and efficiently so that novices can become power users in no time at all! Through hands-on training and engagement with experts, you’ll be well on your way to mastering Windows 10 before you know it.

Add To Cart