• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

34 Certification Body (CB) courses delivered Live Online

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

ISO 14001 Lead Implementer

By Training Centre

  ISO 14001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Environmental Management System (EMS) based on ISO 14001. ABOUT THIS COURSE   During this training course, you will also gain a thorough understanding of the best practices of Environmental Management Systems, consequently reducing an organization's negative environmental impacts and improving its overall performance and efficiency. After mastering all the necessary concepts of Environmental Management Systems, you can sit for the exam and gain "Certified ISO 14001 Lead Implementer' Certification. By holding this Certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO 14001 in an organization. LEARNING OBJECTIVES   * Acknowledge the correlation between ISO 14001, ISO 14040 and other standards and regulatory frameworks * Master the concepts, approaches, methods and techniques used for the implementation and effective management of an EMS * Learn how to interpret the ISO 14001 requirements in the specific context of an organization * Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an EMS * Acquire the expertise to advise an organization in implementing Environmental Management System best practices EDUCATIONAL APPROACH   * This training is based on both theory and best practices used in the implementation of an EMS * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practice tests are similar to the Certification Exam PREREQUISITES   A fundamental understating of ISO 14001 and comprehensive knowledge of implementation principles.  WHO SHOULD ATTEND?   * Managers or consultants involved in Environmental Management * Expert advisors seeking to master the implementation of an Environmental Management System * Individuals responsible for maintaining conformance with EMS requirements * EMS team members WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                   Course Slide Deck              Official Study Guides         CPD Certificate              The Exam ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org].

ISO 14001 Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 27032: 2023 Lead Cybersecurity Manager

By Training Centre

  ISO/IEC 27032: 2023 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO 27032: 2023 and the NIST Cybersecurity framework. ABOUT THIS COURSE   During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders' role in Cybersecurity.    After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and gain "Certified ISO/IEC 27032 Lead Cybersecurity Manager' Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.   LEARNING OBJECTIVES   * Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework * Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks * Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and  manage a Cybersecurity program within an organization  * Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization * Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework  * Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity    EDUCATIONAL APPROACH   * This training is based on both theory and best practices used in the implementation and management of a Cybersecurity Program * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practical tests are similar to the Certification Exam PREREQUISITES   A fundamental understanding of ISO/IEC 27032: 2023 and comprehensive knowledge of Cybersecurity. WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                 Course Slide Deck                           Official Study Guides                     CPD Certificate         The Exam WHO SHOULD ATTEND?   * Cybersecurity professionals * Information Security experts  * Professionals seeking to manage a Cybersecurity program * Individuals responsible to develop a Cybersecurity program * IT specialists * Information Technology expert advisors * IT professionals looking to enhance their technical skills and knowledge ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27032: 2023 Lead Cybersecurity Manager
Delivered Online
Dates arranged on request
£1450

ISO 27035 Lead Incident Manager

By Training Centre

  During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an organizational incident management plan. The compatibility of this training course with ISO/IEC 27035 also supports the ISO/IEC 27001 by providing guidance for Information Security Incident Management. After mastering all the necessary concepts of Information Security Incident Management, you can sit for the exam and gain "Certified ISO 27035 Lead Incident Manager" Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Incidents. ABOUT THIS COURSE   LEARNING OBJECTIVES   * MASTER THE CONCEPTS, APPROACHES, METHODS, TOOLS AND TECHNIQUES THAT ENABLE AN EFFECTIVE INFORMATION SECURITY INCIDENT MANAGEMENT ACCORDING TO ISO/IEC 27035 * ACKNOWLEDGE THE CORRELATION BETWEEN ISO/IEC 27035 AND OTHER STANDARDS AND REGULATORY FRAMEWORKS * ACQUIRE THE EXPERTISE TO SUPPORT AN ORGANIZATION TO EFFECTIVELY IMPLEMENT, MANAGE AND MAINTAIN AN INFORMATION SECURITY INCIDENT RESPONSE PLAN * ACQUIRE THE COMPETENCE TO EFFECTIVELY ADVISE ORGANIZATIONS ON THE BEST PRACTICES OF INFORMATION SECURITY INCIDENT MANAGEMENT * UNDERSTAND THE IMPORTANCE OF ESTABLISHING WELL-STRUCTURED PROCEDURES AND POLICIES FOR INCIDENT MANAGEMENT PROCESSES * DEVELOP THE EXPERTISE TO MANAGE AN EFFECTIVE INCIDENT RESPONSE TEAM   COURSE AGENDA   DAY 1: INTRODUCTION TO INFORMATION SECURITY INCIDENT MANAGEMENT CONCEPTS AS RECOMMENDED BY ISO/IEC 27035 DAY 2: DESIGNING AND PREPARING AN INFORMATION SECURITY INCIDENT MANAGEMENT PLAN DAY 3: ENACTING THE INCIDENT MANAGEMENT PROCESS AND HANDLING INFORMATION SECURITY INCIDENTS DAY 4: MONITORING AND CONTINUAL IMPROVEMENT OF THE INFORMATION SECURITY INCIDENT MANAGEMENT PLAN AND THE EXAM.   ADDITIONAL INFORMATION   * CERTIFICATION FEES ARE INCLUDED IN THE EXAM PRICE. * AN ATTENDANCE RECORD WORTH 31 CPD (CONTINUING PROFESSIONAL  DEVELOPMENT) CREDITS WILL BE ISSUED TO THE PARTICIPANTS WHO HAVE ATTENDED THE TRAINING COURSE. * IN CASE CANDIDATES FAIL THE EXAM, THEY CAN RETAKE IT WITHIN 12 MONTHS OF THE INITIAL ATTEMPT FOR FREE. ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   OUR GUARANTEE   * We are an Accredited Training Provider of the IECB. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. PREREQUISITES   A fundamental understanding of ISO/IEC 27035 and comprehensive knowledge of Information Security.  WHAT'S INCLUDED?   Delegates will be provided with; * Course Slide deck * Questions and Answers Bank * Participant Guide WHO SHOULD ATTEND?   * Information Security Incident managers * IT Managers * IT Auditors * Managers seeking to establish an Incident Response Team (IRT) * Managers seeking to learn more about operating effective IRTs * Information Security risk managers * IT system administration professionals * IT network administration professionals * Members of Incident Response Teams * Individuals responsible for Information Security within an organization PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27035 Lead Incident Manager
Delivered Online
Dates arranged on request
£1450

TOGAF® EA Course - Foundation and Practitioner (Level 1 and 2)

By Advised Skills

This course is designed to enable candidates to develop the knowledge of the terminology and basic concepts of TOGAF Standard, 10th Edition and principles of Enterprise Architecture. Candidates will also be able to analyze and apply knowledge of TOGAF Standard.

TOGAF® EA Course - Foundation and Practitioner (Level 1 and 2)
Delivered Online
Dates arranged on request
£1419

ISO 27001: 2022 Internal Auditor

By Training Centre

  During this training course, you will acquire the knowledge and skills to plan and carry out internal audits in compliance with ISO 19011. ABOUT THIS COURSE   Based on a number of exercises, you will learn how to utilise audit techniques and become competent to manage an internal audit programme, communicate with customers, and manage conflict resolution. After acquiring the necessary expertise, you can sit for the exam and gain 'Certified ISO/IEC 27001: 2022 Internal Auditor' Certification. By holding this Certificate, you will demonstrate that you have the capabilities and competencies to audit organizations based on best practices. LEARNING OBJECTIVES By the end of this training course, the participants will be able to: * Explain the concepts and principles of an information security management system (ISMS) based on ISO/IEC 27001: 2022 * Analyse the ISO/IEC 27001: 2022 requirements for an ISMS from the perspective of an auditor * Evaluate the ISMS conformity requirements * Plan, conduct, and close an ISO/IEC 27001: 2022 compliance audit programme * Assist an organisation in transitioning from ISO 27001: 2013 * Deliver an ISO/IEC 27001: 2022 Internal audit programme OUR APPROACH * This training is based on both theory and best practices used in ISMS audits * Lessons are illustrated with examples based on case studies * Practical exercises are based on a real world case study * Practice tests are similar to the Certification Exam COURSE OVERVIEW * Module 1 Foundational Audit principles and concepts of Information Security  Management System (ISMS)  * Module 2 The Information Security Management System (ISMS)  * Module 3 ISO 19011 audit concepts and principles  * Module 4 Preparation of an ISO/IEC 27001 audit  * Module 5 Providing an ISO/IEC 27001 audit  * Module 6 Closing an ISO/IEC 27001 audit  * Module 7 Managing an ISO/IEC 27001 Internal audit programme COURSE AGENDA * Day 1: Introduction to the information security management system (ISMS) and ISO/IEC 19011 * Day 2: Audit principles, preparation, and initiation of an audit * Day 3: Audit activities, Closing the Audit and the Certification exam ACCREDITATION ASSESSMENT   * All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course.  Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. * Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement PREREQUISITES     * A general understanding of ISO/IEC 27001: 2022 and knowledge of audit principles.   PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org] WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                 Course Slide Deck                           Official Study Guides                     CPD Certificate         The Exam WHO SHOULD ATTEND?   * Auditors seeking to perform Internal Information Security Management System (ISMS) certification audits * Managers or consultants seeking to master an Information Security Management System audit process * Individuals responsible for maintaining conformance with Information Security Management System requirements * Technical experts seeking to prepare for an Information Security Management System audit  * Expert advisors in Information Security Management

ISO 27001: 2022 Internal Auditor
Delivered Online
Dates arranged on request
£1250

ISO 27701 Internal Auditor

By Training Centre

  Being ISO 27701 Certified proves your Information Privacy Systems Audit experience, skills and knowledge, and demonstrates you are capable in the assessment of vulnerabilities, Compliance with GDPR and institutional controls within the enterprise.   * Gain an in-depth understanding of GDPR solutions and how they map to compliance requirements * Learn how to perform and lead Privacy Information Management System (PIMS) certification audits to ISO 19011 standards * Enhance your existing or learn with new skills in the field of Data Protection * Candidates deliver Assurance services to organisations by advising on conformance with PIMS requirements * Become a Technical expert on the preparation required for ISO 27701 Certification * Understand a Privacy Information Management System (PIMS) and its processes based on ISO/IEC 27701 * Identify the relationship between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks * Acquire the competences of the auditor's role in planning, leading, and following up on a management system audit in accordance with ISO 19011. * Learn how to interpret the requirements of ISO/IEC 27701 in the context of a PIMS audit ABOUT THIS COURSE   ISO 27701 Internal Auditor Certification;    * Confirms your knowledge and experience  * Quantifies and markets your expertise  * Demonstrates that you have gained and maintained the level of knowledge required to meet the dynamic challenges of a modern enterprise  * Is globally recognized as the mark of excellence for the Information Privacy Audit professional  * Increases your value to your organization  * Gives you a competitive advantage over peers when seeking a new role * Is administered by the International Examination & Certification Board (IECB), based in Estonia, and fully aligned to the ISO/IEC 17024:2012 standard (Conformity assessment - General requirements for bodies operating certification of persons)   Certified Individuals:    * Are highly qualified, experienced professionals in the field of Data Protection Systems Audit  * Provide the enterprise with a Certification route for Information Privacy Assurance that is recognized by multinational clients, lending credibility to the enterprise  * Are excellent indicators of proficiency in control requirements creation and monitoring  * Demonstrate competence in five domains, including standards and practices; organization and management; processes; integrity, confidentiality and availability; and software development, acquisition and maintenance  * Demonstrate a commitment to providing the enterprise with trust in and value from your Privacy Compliance Framework  * Maintain ongoing professional development for successful on -the -job performance   The below job practice is organized by domains. Each domain is covered in the course.   * Domain 1-The Process of Auditing Information Privacy Systems and Solutions   Provide audit services in accordance with ISO 19011 audit standards to assist the organization in protecting and controlling information privacy systems.    * Domain 2 - Governance and Management of Information Privacy Technology   Provide assurance that the necessary leadership and organizational structures and processes are in place to achieve objectives and to support the organization's strategy.    * Domain 3-Information Systems Acquisition, Development and Implementation   Provide assurance that the practices for the acquisition, development, testing and implementation of information systems meet the organization's strategies and objectives.    * Domain 4-Information Systems Operations, Maintenance and Service Management Provide assurance that the processes for information systems operations, maintenance and service management meet the organization's strategies and objectives.   * Domain 5-Protection of Personally Identifiable Information (PII) Assets   Provide assurance that the organization's policies, standards, procedures and controls ensure the confidentiality, integrity and availability of PII.   PREREQUISITES   A thorough understanding of current Data Protection legislation, Information Security & Risk Management knowledge as well as ISO 19011 Auditing Standards is required to successfully pass the examination. WHAT'S INCLUDED?   * Teas, Coffees, refreshments and a full Lunch* * Course Slides * Study Guide * Exam Fees * For Classroom based Courses only ACCREDITATION     WHO SHOULD ATTEND?   * Auditors seeking to perform and lead Privacy Information Management System (PIMS) certification audits * Managers or consultants seeking to master a PIMS audit process * Individuals responsible for maintaining conformance with PIMS requirements * Technical experts seeking to prepare for a PIMS audit * Expert advisors in the protection of Personally Identifiable Information (PII)   ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 3 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. OUR GUARANTEE   * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE.   *FREE training offered for retakes - come back within a year and train for free. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27701 Internal Auditor
Delivered Online
Dates arranged on request
£1250

ICA Internal Auditor for Compliance Management Systems

By International Compliance Association

Achieving certification for Compliance Management Systems (ISO 37301:2021) through an external audit process to help you identify, prevent and address compliance risks within your organisation provides a range of benefits. What if you could gain the expertise to conduct internal audits in-house, to not only successfully complete ISO certification, but allow you to continue to monitor your adherence to that certification standard? 'Prove your competency to the wider compliance industry.' Created by UKAS accredited ISO certification experts, this wholly unique, internationally focussed, 2-day online internal auditor training course is a fantastic way to develop your in-house expertise and allow your team to attain the competence they need to maintain and continually improve your management system. * A cost-effective route, negating the need to hire external consultants * Avoid closing a business for what might be a lengthy audit * Prove your ' culture of compliance', and in turn, strengthen your 2nd and 3rd lines of defence * Add additional skills to your CV, demonstrating your commitment to best practice while gaining a competitive advantage for your organisation. 'Don't just tick the boxes, demonstrate a culture of compliance.' Ensure you are fully compliant with relevant legislation and regulation and give confidence to the regulators, your partners, and clients that you have processes in place to comply with the law. * Developing knowledge of compliance management system standards/normative documents * Developing knowledge of ICA Audit (certification body's) processes * Developing knowledge of relevant business sectors * Developing knowledge of business management practices and how they integrate into business activities * Developing knowledge of audit principles, practices, and techniques * Developing knowledge of client products, processes, and organization * Developing language skills appropriate to all levels within the client organization * Developing notetaking and report-writing skills * Developing presentation skills * Developing interviewing skills

ICA Internal Auditor for Compliance Management Systems
Delivered Online
Dates arranged on request
£1095

C20M02 - Closed circuit television systems (CCTV) - Foundation (online)

By Ember Compliance

Learners will be introduced to the design, installation, commissioning, and maintenance of CCTV systems.

C20M02 - Closed circuit television systems (CCTV) - Foundation (online)
Delivered OnlineFull day, Nov 4th, 09:00
£185

Google Cloud Engineer Associate Certification Bootcamp

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Cloud Solutions Architects  DevOps Engineers  Individuals using Google Cloud Platform who deploy applications, monitor operations, and manage enterprise solutions Overview At course completion, you will have attained knowledge of: Fundamentals of Google Cloud Platform (GCP) Google Cloud Storage Google Compute Engine Google Cloud SQL Load Balancing (LB) Google Cloud Monitoring Auto-Scaling Virtual Private Cloud (VPC) Network Cloud Identity and Access Management (IAM) Cloud CDN and DNS Cloud VPN Google Cloud Deployment Manager Google Container Engine Cloud Run Cloud Bigtable Cloud Datastore Cloud BigQuery Cloud DataFlow Cloud DataProc Cloud Pub/Sub In this course you will attain a deep knowledge of Google Cloud Platform infrastructure and design patterns on developing applications on GCP. This course will prepare you for the Google Cloud Architect Associate Certification Exam. FUNDAMENTALS OF GOOGLE CLOUD PLATFORM (GCP) * Overview * Regions and Zones * Review of major GCP services * GOOGLE CLOUD STORAGE * Fundamental APIs * Consistency * Cloud Storage Namespace * Buckets and Objects * Bucket and Object Naming Guidelines * Encryption * Object Versioning * Object Lifecycle Management * Access Control * Access Control Lists * Signed URL * Multipart upload * Resumable upload * Understanding Pricing for Cloud Storage * Offline Media Import/Export * Architecture case study of common Use Cases of Google Cloud Storage * Hands-on: Cloud Storage Lab; Creating Buckets, objects, and managing access control * GOOGLE COMPUTE ENGINE * Compute Engine Architecture * VM Instances types * Persistence Disks * Images * Generating Custom Images * IP Addresses * Static IPs * Ephemeral * Access Control Options * IAM * Service Account * Monitoring Instances with Google Cloud Monitoring * Compute Engine Networks and Firewalls * Hands-on: Hosting an Application on Compute Engine * GOOGLE CLOUD SQL * Core advantages of Cloud SQL * Cloud SQL database instance types * Access Control * High availability options * Failover * Read replica * Backup options * On Demand * Automated * Understanding Pricing of Cloud SQL * LOAD BALANCING (LB) * Fundamentals of a Load Balancer * Network Load balancing * HTTPS Load balancing * Cross region Load balancing * Content Load balancing * Target proxies * SSL Load Balancing * Internal Load Balancing * Network Load Balancing * Understanding Pricing for Load Balancer * GOOGLE CLOUD MONITORING * Architecture of Cloud Monitoring * Supported metrics * Stackdriver Monitoring APIs * AUTO-SCALING * Overview of Autoscaling * Auto-scaling Fundamentals * Instance groups * Templates * Policies * Decisions * Hands-on: Deploying a scale application on GCP using Autoscaling, Compute Engine, Cloud SQL, Load Balancers. * VIRTUAL PRIVATE CLOUD (VPC) NETWORK * Salient features of Virtual Private Cloud (VPC) Network Infrastructure * Virtual Private Cloud (VPC) Networking Fundamentals * Subnetworks * Firewall * Internal DNS * Network Routes * Hands-on: Hosting Secure Applications in Google Cloud VPC Networks * CLOUD IDENTITY AND ACCESS MANAGEMENT (IAM) * Introduction * User and Service Accounts * IAM Roles * Policy * Hands-on: Managing Users, Policies and Granting Roles using Service Accounts * CLOUD CDN AND DNS * What is CDN * Google Cloud CDN * Cloud CDN Concepts * Some of the Cloud CDN Edge locations * Cloud DNS * Cloud DNS Terminologies * Supported Record Types * Hands-on: Moving an Existing Domain Name to Cloud DNS * CLOUD VPN * Cloud VPN overview * Types of Cloud VPN * Specifications * Maintenance and Availability * Google Cloud Deployment Manager * Deployment Manager * Deployment Manager Fundamentals * Runtime Configurator * Quotas * Hands-on: Generating and Creating Cloud Deployment Manager Template * GOOGLE CONTAINER ENGINE * Google Container Engine Overview * Docker Overview * Kubernetes Terminologies * Replication Controller * Deployment * Price and Quotas * Hands-on: Deploying WordPress Cluster using Container Engine * CLOUD RUN * Overview of Cloud Run * Deploy a Prebuilt Sample container * CLOUD BIGTABLE * Overview of Cloud Bigtable * Access Control * Performance * Locations * Cloud Datastore * Overview of Cloud Datastore * Limits * Storage Size * Multitenancy * Benefits of Multitenancy * Encryption * Locations * CLOUD BIGQUERY * BigQuery Overview * Interacting with BigQuery * Datasets, Tables, and Views * Partitioned Tables * Query Plan Explanation * Hands-on: Getting Started with BigQuery * CLOUD DATAFLOW * Overview * Programming Model * DataFlow SDK 1.x for java * Cloud Dataflow SDK 2.x * Security and Permissions * Advanced Access Control * CLOUD DATAPROC * Overview * Clusters * Versioning * CLOUD PUB/SUB * Overview of Cloud Pub/Sub * Pub/Sub Concepts and Message Flow * Data Model * Cleanup of All Services * Hands-on: Cloud Pub/Sub Lab with Background Cloud Function * ADDITIONAL COURSE DETAILS: Nexus Humans Google Cloud Engineer Associate Certification Bootcamp training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Google Cloud Engineer Associate Certification Bootcamp course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Google Cloud Engineer Associate Certification Bootcamp
Delivered on-request, onlineDelivered Online
Price on Enquiry

ICD-10-CM Basics

By Nexus Human

Duration 1.875 Days 11.25 CPD hours This course is intended for Allied Health Professionals. No prerequisites required Overview Upon completion of this course, students will - Learn the structure of the system and how to use the ICD-10-CM. - Learn how to map ICD-9-CM and ICD-10-CM codes. CEU?s Available :AAPC 4 Units (must have a current certification) AHIMA 6 Units (must have a current certification) - Become familiar with outpatient coding and reporting guidelines The focus of this class is learning the coding rules for the ICD-10-CM coding system and then applying the rules to code patient services. AN OVERVIEW OF ICD-10-CM USING ICD-10-CM ICD-10-CM OUTPATIENT CODING AND REPORTING GUIDELINES CHAPTER SPECIFIC GUIDELINES CHAPTERS 1-10 CHAPTER SPECIFIC GUIDELINES CHAPTERS 11-14 CHAPTER SPECIFIC GUIDELINES CHAPTERS 15-21

ICD-10-CM Basics
Delivered on-request, onlineDelivered Online
Price on Enquiry