• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

42 Certified Cryptocurrency Investigator Course (CCI) courses in Birmingham delivered Live Online

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Jun 10th, 13:00 + 2 more
£3495

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. COURSE OUTLINE * Information Security Threats and Vulnerabilities * Information Security Attacks * Network Security Fundamentals * Identification, Authentication, and Authorization * Network Security Controls: Administrative Controls * Network Security Controls: Physical Controls * Network Security Controls: Technical Controls * Network Security Assessment Techniques and Tools * Application Security * Virtualization and Cloud Computing * Wireless Network Security * Mobile Device Security * Internet of Things (IoT) and Operational Technology (OT) Security * Cryptography * Data Security * Network Troubleshooting * Network Traffic Monitoring * Network Log Monitoring and Analysis * Incident Response * Computer Forensics * Business Continuity and Disaster Recovery * Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered Online6 days, Jun 10th, 13:00 + 1 more
£3495

Certified Information Security Manager (CISM)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - INFORMATION SECURITY GOVERNANCE * Develop an Information Security Strategy * Align Information Security Strategy with Corporate Governance * Identify Legal and Regulatory Requirements * Justify Investment in Information Security * Identify Drivers Affecting the Organization * Obtain Senior Management Commitment to Information Security * Define Roles and Responsibilities for Information Security * Establish Reporting and Communication Channels 2 - INFORMATION RISK MANAGEMENT * Implement an Information Risk Assessment Process * Determine Information Asset Classification and Ownership * Conduct Ongoing Threat and Vulnerability Evaluations * Conduct Periodic BIAs * Identify and Evaluate Risk Mitigation Strategies * Integrate Risk Management into Business Life Cycle Processes * Report Changes in Information Risk 3 - INFORMATION SECURITY PROGRAM DEVELOPMENT * Develop Plans to Implement an Information Security Strategy * Security Technologies and Controls * Specify Information Security Program Activities * Coordinate Information Security Programs with Business Assurance Functions * Identify Resources Needed for Information Security Program Implementation * Develop Information Security Architectures * Develop Information Security Policies * Develop Information Security Awareness, Training, and Education Programs * Develop Supporting Documentation for Information Security Policies 4 - INFORMATION SECURITY PROGRAM IMPLEMENTATION * Integrate Information Security Requirements into Organizational Processes * Integrate Information Security Controls into Contracts * Create Information Security Program Evaluation Metrics 5 - INFORMATION SECURITY PROGRAM MANAGEMENT * Manage Information Security Program Resources * Enforce Policy and Standards Compliance * Enforce Contractual Information Security Controls * Enforce Information Security During Systems Development * Maintain Information Security Within an Organization * Provide Information Security Advice and Guidance * Provide Information Security Awareness and Training * Analyze the Effectiveness of Information Security Controls * Resolve Noncompliance Issues 6 - INCIDENT MANAGEMENT AND RESPONSE * Develop an Information Security Incident Response Plan * Establish an Escalation Process * Develop a Communication Process * Integrate an IRP * Develop IRTs * Test an IRP * Manage Responses to Information Security Incidents * Perform an Information Security Incident Investigation * Conduct Post-Incident Reviews

Certified Information Security Manager (CISM)
Delivered Online4 days, Jun 24th, 13:00 + 5 more
£1995

EC-Council Certified Chief Information Security Officer (C|CISO)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is designed for the aspiring or sitting upper-level manager striving to advance his or her career by learning to apply their existing deep technical knowledge to business problems. In this course, students will learn in-depth content in each of the 5 CCISO Domains DOMAIN 01 - GOVERNANCE * Define, Implement, Manage, and Maintain an Information Security Governance Program * Information Security Drivers * Establishing an information security management structure * Laws/Regulations/Standards as drivers of Organizational Policy/Standards/Procedures * Managing an enterprise information security compliance program * Risk Management * Risk mitigation, risk treatment, and acceptable risk * Risk management frameworks * NIST * Other Frameworks and Guidance (ISO 31000, TARA, OCTAVE, FAIR, COBIT, and ITIL) * Risk management plan implementation * Ongoing third-party risk management * Risk management policies and processes * Conclusion DOMAIN 2 - SECURITY RISK MANAGEMENT, CONTROLS, & AUDIT MANAGEMENT * INFORMATION SECURITY CONTROLS * COMPLIANCE MANAGEMENT * GUIDELINES, GOOD AND BEST PRACTICES * AUDIT MANAGEMENT * SUMMARY DOMAIN 03 - SECURITY PROGRAM MANAGEMENT AND OPERATIONS * PROGRAM MANAGEMENT * OPERATIONS MANAGEMENT * Summary DOMAIN 04 - INFORMATION SECURITY CORE CONCEPTS * ACCESS CONTROL * PHYSICAL SECURITY * NETWORK SECURITY * ENDPOINT PROTECTION * APPLICATION SECURITY * ENCRYPTION TECHNOLOGIES * VIRTUALIZATION SECURITY * CLOUD COMPUTING SECURITY * TRANSFORMATIVE TECHNOLOGIES * Summary DOMAIN 05 - STRATEGIC PLANNING, FINANCE, PROCUREMENT AND VENDOR MANAGEMENT * STRATEGIC PLANNING * Designing, Developing, and Maintaining an Enterprise Information Security Program * Understanding the Enterprise Architecture (EA) * FINANCE * PROCUREMENT * VENDOR MANAGEMENT * Summary

EC-Council Certified Chief Information Security Officer (C|CISO)
Delivered Online5 days, Jul 8th, 13:00 + 1 more
£3495

Certified Information Systems Auditor (CISA)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The intended audience for this course is information systems security professionals, internal review auditors, and other individuals who have an interest in aspects of information systems audit, controls, and security. Overview Upon successful completion of this course, students will be able to: - implement information systems audit services in accordance with information systems audit standards, guidelines, and best practices. - evaluate an organizations structure, policies, accountability, mechanisms, and monitoring practices. - evaluate information systems acquisition, development, and implementation. - evaluate the information systems operations, maintenance, and support of an organization; and evaluate the business continuity and disaster recovery processes used to provide assurance that in the event of a disruption, IT services are maintained. - define the protection policies used to promote the confidentiality, integrity, and availability of information assets. In this course, students will evaluate organizational policies, procedures, and processes to ensure that an organizations information systems align with its overall business goals and objectives. 1 - THE PROCESS OF AUDITING INFORMATION SYSTEMS * ISACA Information Systems Auditing Standards and Guidelines * Fundamental Business Processes * Develop and Implement an Information Systems Audit Strategy * Plan an Audit * Conduct an Audit * The Evidence Life Cycle * Communicate Issues, Risks, and Audit Results * Support the Implementation of Risk Management and Control Practices 2 - IT GOVERNANCE AND MANAGEMENT * Evaluate the Effectiveness of IT Governance * Evaluate the IT Organizational Structure and HR Management * Evaluate the IT Strategy and Direction * Evaluate IT Policies, Standards, and Procedures * Evaluate the Effectiveness of Quality Management Systems * Evaluate IT Management and Monitoring of Controls * IT Resource Investment, Use, and Allocation Practices * Evaluate IT Contracting Strategies and Policies * Evaluate Risk Management Practices * Performance Monitoring and Assurance Practices * Evaluate the Organizations Business Continuity Plan 3 - INFORMATION SYSTEMS ACQUISITION, DEVELOPMENT, AND IMPLEMENTATION * Evaluate the Business Case for Change * Evaluate Project Management Frameworks and Governance Practices * Development Life Cycle Management * Perform Periodic Project Reviews * Evaluate Control Mechanisms for Systems * Evaluate Development and Testing Processes * Evaluate Implementation Readiness * Evaluate a System Migration * Perform a Post-Implementation System Review 4 - INFORMATION SYSTEMS OPERATIONS, MAINTENANCE, AND SUPPORT * Perform Periodic System Reviews * Evaluate Service Level Management Practices * Evaluate Third-Party Management Practices * Evaluate Operations and End User Management Practices * Evaluate the Maintenance Process * Evaluate Data Administration Practices * Evaluate the Use of Capacity and Performance Monitoring Methods * Evaluate Change, Configuration, and Release Management Practices * Evaluate Problem and Incident Management Practices * Evaluate the Adequacy of Backup and Restore Provisions 5 - PROTECTION OF INFORMATION ASSETS * Information Security Design * Encryption Basics * Evaluate the Functionality of the IT Infrastructure * Evaluate Network Infrastructure Security * Evaluate the Design, Implementation, and Monitoring of Logical Access Controls * Risks and Controls of Virtualization * Evaluate the Design, Implementation, and Monitoring of Data Classification Process * Evaluate the Design, Implementation, and Monitoring of Physical Access Controls * Evaluate the Design, Implementation, and Monitoring of Environmental Controls

Certified Information Systems Auditor (CISA)
Delivered Online6 days, Aug 12th, 13:00 + 1 more
£3250

Certified TIA-942 Internal Auditor (CTIA)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for The primary audiences for this course are quality directors and quality assurance managers, managers responsible for the governance of an enterprise and management of its risks, technical experts, project managers and consultants, internal auditors, compliance officers and virtually anybody involved in ANSI/TIA-942 compliance certification related projects either from an end-user or vendor perspective. Participants must hold a valid CTDC certificate in order to be able to register for the CTIA class. Overview After completion of the course the participant will be able to: 1. Prepare the organisation for an audit according to ANSI/TIA-942 including preparation of the required documents, resource planning and management of the audit process itself 2. Conduct an internal audit according to ANSI/TIA-942 following ISO-19011 guidelines 3. Facilitate and support the external audit to ANSI/TIA-942 4. Manage the post-audit process with respect to CAR (Corrective Action Reports), gap closing and _nal certification 5. Facilitate surveillance and recertification audits This intensive course builds further on the technical understanding of the standard acquired in the CTDC© (Certified TIA-942 Design Consultant) course. FUNDAMENTAL CONCEPTS AND PROCESS OF AN INTERNAL AUDIT * Terms and de_nitions * Difference between an internal and external auditor * Audit principles * Auditor competency requirements MANAGING AN AUDIT PROGRAMME * Establishing the audit objectives * Establishing the audit programme PLANNING THE AUDIT * Planning the schedule * Resource planning * Tools/equipment required * Document requirements * - Design documents * - Process documents * - Declarations CONDUCTING THE AUDIT * Conducting an opening meeting * Conducting the audit * Interviews * Document review * Facility review * Typical non-conformities * - Architectura * - Electrica * - Mechanical * - Telecommunications * Preparing the audit conclusions * Conducting the closing meeting PREPARING AND DISTRIBUTING THE AUDIT REPORT * Audit report requirements * Classification of non-conformities * Typical format of an audit report FOLLOWING UP ON THE AUDIT * The CAR ? Corrective Action Report * Evaluation of the Corrective Action Report REQUESTING A FORMAL EXTERNAL AUDIT ISSUING A CONFORMITY CERTIFICATE * Requirements of the certificate * Registration of the certificate SURVEILLANCE AUDITS RECERTIFICATION AUDITS EXAM: CERTIFIED TIA-942 INTERNAL AUDITOR) * Actual course outline may vary depending on offering center. Contact your sales representative for more information. ADDITIONAL COURSE DETAILS: Nexus Humans Certified TIA-942 Internal Auditor (CTIA) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified TIA-942 Internal Auditor (CTIA) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Certified TIA-942 Internal Auditor (CTIA)
Delivered Online3 days, Sept 19th, 07:00
£1500

Palo Alto Networks: Cortex XDR 3.2: Investigation and Response(EDU-262)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Cybersecurity analysts and engineers Security operations specialists Overview Successful completion of this instructor-led course with hands-on lab activities should enable participants to: Investigate and manage incidents Describe the Cortex XDR causality and analytics concepts Analyze alerts using the Causality and Timeline Views Work with Cortex XDR Pro actions such as remote script execution Create and manage on-demand and scheduled search queries in the Query Center Create and manage the Cortex XDR rules BIOC and IOC Working with Cortex XDR assets and inventories Write XQL queries to search datasets and visualize the result sets Work with Cortex XDR's external-data collection This instructor-led course teaches you how to use the Incidents pages of the Cortex XDR management console to investigate attacks. It explains causality chains, detectors in the Analytics Engine, alerts versus logs, log stitching, and the concepts of causality and analytics. You will learn how to analyze alerts using the Causality and Timeline Views and how to use advanced response actions, such as remediation suggestions, the EDL service, and remote script execution. Multiple modules focus on how to leverage the collected data. You will create simple search queries in one module and XDR rules in another. The course demonstrate how to use specialized investigation views to visualize artifact-related data, such as IP and Hash Views. Additionally, it provides an introduction to XDR Query Language (XQL). The course concludes with Cortex XDR external-data collection capabilities, including the use of Cortex XDR API to receive external alerts. This class is powered by Cloud Harmonics. COURSE OUTLINE * Module 1 - Cortex XDR Incidents * Module 2 - Causality and Analytics Concepts * Module 3 - Causality Analysis of Alerts * Module 4 - Advanced Response Actions * Module 5 - Building Search Queries * Module 6 - Building XDR Rules * Module 7 - Cortex XDR Assets * Module 8 - Introduction to XQL * Module 9 - External Data Collection

Palo Alto Networks: Cortex XDR 3.2: Investigation and Response(EDU-262)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CCure 9000 Advanced Integrator (5-day)

By Nexus Human

Duration 5 Days 30 CPD hours

CCure 9000 Advanced Integrator (5-day)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Integrated Threat Defense Investigation and Mitigation v1.0 (SECUR202)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Network analysts Network investigators Cisco integrators and partners Overview After taking this course, you should be able to: Describe the stages of the network attack lifecycle and identify ITD solution platform placement based on a given stage Detail how to locate and mitigate email malware attacks Describe email phishing attacks and the steps taken to locate and mitigate them on the network Identify and mitigate data exfiltration threats on the network Identify malware threats on the network and mitigate those threats after investigation The Cisco Integrated Threat Defense Investigation and Mitigation (SECUR202) v1.0 course shows you how to identify, isolate, and mitigate network threats using the Cisco© Integrated Threat Defense solution platform. Through expert instruction and lab-based scenarios, you will be introduced to network threat investigation, and learn how to identify relationships between Cisco products and the stages of the attack lifecycle. This course is the second in a pair of courses (SECUR201) covering the Cisco Integrated Threat Defense (ITD) solution. NETWORK THREAT INVESTIGATION INTRODUCTION * Network Attack Introduction * Hunting Network Threats in the Enterprise INVESTIGATION AND MITIGATION OF EMAIL MALWARE THREATS * Examining Email Malware Threats * Investigating and Verifying Email Malware Threat Mitigation INVESTIGATION AND MITIGATION OF EMAIL PHISHING THREATS * Examining Email Phishing Attacks * Configuring Cisco Email Security Appliance (ESA) for URL and Content Filtering * Investigating and Verifying Email Phishing Threat Mitigation INVESTIGATION AND MITIGATION OF DATA EXFILTRATION THREATS * Exploiting Vulnerable Network Servers * Investigating Data Exfiltration Threats * Mitigating and Verifying Data Exfiltration Threats NVESTIGATION AND MITIGATION OF MALWARE THREATS * Examining Endpoint Malware Protection * Investigating and Mitigating Endpoint Malware Threats

Cisco Integrated Threat Defense Investigation and Mitigation v1.0 (SECUR202)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CUIC11.6EU-Cisco Unified Intelligence Center 11.6 for End Users

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for The primary audiences for the course are as follows: Cisco customers ? Contact Center Management, Contact Center Supervisors and Customer technical personnel Cisco technology partners Cisco employees Overview Upon completing this course, the learner will be able to meet these overall objectives: Provide a comprehensive overview of Cisco Unified Intelligence Center Describe reporting concepts and capabilities and features of Cisco Unified Intelligence Center reports Provide a detailed description and labs of how to modify reports from normal data sources (Cisco Unified CCE and Cisco Unified CVP) by customizing reports using various methods. (i.e. creating thresholds, show/hide columns, charts and more) The Cisco Unified Intelligence Center 11.6 for End Users (CUIC11.6EU v1.1) course is a two-day instructor-led training (ILT) course. Cisco Unified Intelligence Center is a comprehensive, end-to-end reporting solution, designed to make the task of creating and modifying reports easier on the customer and, at the same time, to present a consistent user interface and a common tool to access varied data across multiple Cisco product families. CISCO UNIFIED INTELLIGENCE CENTER OVERVIEW * Introducing Cisco Unified Intelligence Center What Contact Center products use CUIC for reporting CISCO UNIFIED INTELLIGENCE CENTER ADMINISTRATION AND SECURITY * The End User and CUIC Security RUNNING AND MODIFYING CUIC REPORTS * Running Cisco Unified Intelligence Center Reports Using Permalinks Help Dashboards Modifying a CUIC Stock Report CISCO UNIFIED INTELLIGENCE CENTER DASHBOARDS * Understanding Cisco Unified CCE Key Concepts Creating a New Cisco Unified Intelligence Center Report

CUIC11.6EU-Cisco Unified Intelligence Center 11.6 for End Users
Delivered on-request, onlineDelivered Online
Price on Enquiry
123...5