• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

30 Certified Ethical Hacker (CEH) courses delivered Live Online

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Certified Professional Ethical Hacker

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted towards the information technology (IT) professional that has a minimum 1 year IT Security and Networking experience. This course would be ideal for Information System Owners, Security Officers, Ethical Hackers, Information Owners, Penetration Testers, System Owner and Managers as well as Cyber Security Engineers. Overview Upon completion, the Certified Professional Ethical Hacker candidate will be able to competently take the CPEH exam. The CPEH certification training enables students to understand the importance of vulnerability assessments and how to implement counter response along with preventative measures when it comes to a network hack. SECURITY FUNDAMENTALS * Overview * The Growth of * Environments and Security * Our Motivation? * The Goal: Protecting Information! * CIA Triad in Detail * Approach Security Holistically * Security Definitions * Definitions Relationships * Method: Ping * The TCP/IP Stack * Which Services Use Which Ports? * TCP 3-Way Handshake * TCP Flags * Malware * Types of Malware * Types of Malware Cont... * Types of Viruses * More Malware: Spyware * Trojan Horses * Back Doors * DoS * DDoS * Packet Sniffers * Passive Sniffing * Active Sniffing * Firewalls, IDS and IPS * Firewall ? First * Line of Defense * IDS ? Second Line of Defense * IPS ? Last Line of Defense? * Firewalls * Firewall Types: * (1) Packet Filtering * Firewall Types: * (2) Proxy Firewalls * Firewall Types ? * Circuit-Level Proxy Firewall * Type of Circuit- * Level Proxy ? SOCKS * Firewall Types ? * Application-Layer Proxy * Firewall Types: (3) Stateful * Firewall Types: * (4) Dynamic Packet-Filtering * Firewall Types: * (5) Kernel Proxies * Firewall Placement * Firewall Architecture * Types ? Screened Host * Multi- or Dual-Homed * Screened Subnet * Wi-Fi Network Types * Wi-Fi Network Types * Widely Deployed Standards * Standards Comparison * 802.11n - MIMO * Overview of Database Server * Review ACCESS CONTROLS * Overview * Role of Access Control * Definitions * More Definitions * Categories of Access Controls * Physical Controls * Logical Controls * ?Soft? Controls * Security Roles * Steps to Granting Access * Access Criteria * Physical Access * Control Mechanisms * Biometric System Types * Synchronous Token * Asynchronous Token Device * Memory Cards * Smart Card * Cryptographic Keys * Logical Access Controls * OS Access Controls * Linux Access Controls * Accounts and Groups * Password & * Shadow File Formats * Accounts and Groups * Linux and UNIX Permissions * Set UID Programs * Trust Relationships * Review PROTOCOLS * Protocols Overview * OSI ? Application Layer * OSI ? Presentation Layer * OSI ? Session Layer * Transport Layer * OSI ? Network Layer * OSI ? Data Link * OSI ? Physical Layer * Protocols at * Each OSI Model Layer * TCP/IP Suite * Port and Protocol Relationship * Conceptual Use of Ports * UDP versus TCP * Protocols ? ARP * Protocols ? ICMP * Network Service ? DNS * SSH Security Protocol * SSH * Protocols ? SNMP * Protocols ? SMTP * Packet Sniffers * Example Packet Sniffers * Review CRYPTOGRAPHY * Overview * Introduction * Encryption * Cryptographic Definitions * Encryption Algorithm * Implementation * Symmetric Encryption * Symmetric Downfalls * Symmetric Algorithms * Crack Times * Asymmetric Encryption * Public Key * Cryptography Advantages * Asymmetric * Algorithm Disadvantages * Asymmetric * Algorithm Examples * Key Exchange * Symmetric versus Asymmetric * Using the * Algorithm Types Together * Instructor Demonstration * Hashing * Common Hash Algorithms * Birthday Attack * Example of a Birthday Attack * Generic Hash Demo * Instructor Demonstration * Security Issues in Hashing * Hash Collisions * MD5 Collision Creates * Rogue Certificate Authority * Hybrid Encryption * Digital Signatures * SSL/TLS * SSL Connection Setup * SSL Hybrid Encryption * SSH * IPSec - Network Layer Protection * IPSec * IPSec * Public Key Infrastructure * Quantum Cryptography * Attack Vectors * Network Attacks * More Attacks (Cryptanalysis) * Review WHY VULNERABILITY ASSESSMENTS? * Overview * What is a * Vulnerability Assessment? * Vulnerability Assessment * Benefits of a * Vulnerability Assessment * What are Vulnerabilities? * Security Vulnerability Life Cycle * Compliance and Project Scoping * The Project * Overview Statement * Project Overview Statement * Assessing Current * Network Concerns * Vulnerabilities in Networks * More Concerns * Network Vulnerability * Assessment Methodology * Network Vulnerability * Assessment Methodology * Phase I: Data Collection * Phase II: Interviews, Information Reviews, and Hands-On Investigation * Phase III: Analysis * Analysis cont. * Risk Management * Why Is Risk * Management Difficult? * Risk Analysis Objectives * Putting Together * the Team and Components * What Is the Value of an Asset? * Examples of Some Vulnerabilities that Are Not Always Obvious * Categorizing Risks * Some Examples * of Types of Losses * Different Approaches * to Analysis * Who Uses What? * Qualitative Analysis Steps * Quantitative Analysis * ALE Values Uses * ALE Example * ARO Values and Their Meaning * ALE Calculation * Can a Purely Quantitative Analysis Be Accomplished? * Comparing Cost and Benefit * Countermeasure Criteria * Calculating Cost/Benefit * Cost of a Countermeasure * Can You Get Rid of All Risk? * Management?s Response to Identified Risks * Liability of Actions * Policy Review * (Top-Down) Methodology * Definitions * Policy Types * Policies with Different Goals * Industry Best * Practice Standards * Components that Support the Security Policy * Policy Contents * When Critiquing a Policy * Technical (Bottom-Up) * Methodology * Review VULNERABILITY TOOLS OF THE TRADE * Vulnerability Scanners * Nessus * SAINT ? Sample Report * Tool: Retina * Qualys Guard * http://www.qualys.com/products/overview/ * Tool: LANguard * Microsoft Baseline Analyzer * MBSA Scan Report * Dealing with Assessment Results * Patch Management Options * Review OUTPUT ANALYSIS AND REPORTS * Overview * Staying Abreast: Security Alerts * Vulnerability Research Sites * Nessus * SAINT * SAINT Reports * GFI Languard * GFI Reports * MBSA * MBSA Reports * Review RECONNAISSANCE, ENUMERATION & SCANNING * Reconnaissance Overview * Step One in the * Hacking ?Life-Cycle? * What Information is * Gathered by the Hacker? * Passive vs. Active Reconnaissance * Footprinting Defined * Social Access * Social Engineering Techniques * Social Networking Sites * People Search Engines * Internet Archive: * The WayBack Machine * Footprinting Tools Overview * Maltego GUI * Johnny.Ihackstuff.com * Google (cont.) * Domain Name Registration * WHOIS Output * DNS Databases * Using Nslookup * Traceroute Operation * Web Server Info Tool: Netcraft * Introduction to Port Scanning * Which Services * use Which Ports? * Port Scan Tips * Port Scans Shou

Certified Professional Ethical Hacker
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus Data Ethics for Business Professionals (DEBIZ)

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is designed for business leaders and decision makers, including C-level executives, project and product managers, HR leaders, Marketing and Sales leaders, and technical sales consultants, who have a vested interest in the representation of ethical values in technology solutions. Other individuals who want to know more about data ethics are also candidates for this course. This course is also designed to assist learners in preparing for the CertNexus DEBIZ™ (Exam DEB-110) credential. The power of extracting value from data utilizing Artificial Intelligence, Data Science and Machine Learning exposes the learning differences between humans and machines. Humans can apply ethical principles throughout the decision-making process to avoid discrimination, societal harm, and marginalization to maintain and even enhance acceptable norms. Machines make decisions autonomously. So how do we train them to apply ethical principles as they learn from decisions they make? This course provides business professionals and consumers of technology core concepts of ethical principles, how they can be applied to emerging data driven technologies and the impact to an organization which ignores ethical use of technology. INTRODUCTION TO DATA ETHICS * Defining Data Ethics * The Case for Data Ethics * Identifying Ethical Issues * Improving Ethical Data Practices ETHICAL PRINCIPLES * Ethical Frameworks * Data Privacy * Accountability * Transparency and Explainability * Human-Centered Values and Fairness * Inclusive Growth, Sustainable Development, and Well-Being * Applying Ethical Principles to Emerging Technology * Improving Ethical Data Practices SOURCES OF ETHICAL RISK * Mitigating Bias * Mitigating Discrimination * Safety and Security * Mitigating Negative Outputs * Data Surveillance * Assessing Risk Ethical Risks in sharing data * Applying professional critical judgement BUSINESS CONSIDERATIONS * Data Legislation * Impact of Social and Behavioral Effects * Trustworthiness * Impact on Business Reputation * Organizational Values and the Data Value Chain * Building a Data Ethics Culture/Code of Ethics * Balancing organizational goals with Ethical Practice ADDITIONAL COURSE DETAILS: Nexus Humans CertNexus Data Ethics for Business Professionals (DEBIZ) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus Data Ethics for Business Professionals (DEBIZ) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus Data Ethics for Business Professionals (DEBIZ)
Delivered on-request, onlineDelivered Online
Price on Enquiry

VMware Carbon Black Cloud Enterprise EDR

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Security operations personnel, including analysts and managers Overview By the end of the course, you should be able to meet the following objectives: Describe the components and capabilities of VMware Carbon Black Cloud Enterprise EDR Identify the architecture and data flows for VMware Carbon Black Cloud Enterprise EDR communication Perform searches across endpoint data to discover suspicious behavior Manage watchlists to augment the functionality of VMware Carbon Black Cloud Enterprise EDR Create custom watchlists to detect suspicious activity in your environment Describe the process for responding to alerts in VMware Carbon Black Cloud Enterprise EDR Discover malicious activity within VMware Carbon Black Cloud Enterprise EDR Describe the different response capabilities available from VMware Carbon Black Cloud This course teaches you how to use the VMware Carbon Black© Cloud Enterprise EDR? product and leverage its capabilities to configure and maintain the system according to your organization?s security posture and policies. This course provides an in-depth, technical understanding of the product through comprehensive coursework and hands-on scenario-based labs. COURSE INTRODUCTION * Introductions and course logistics * Course objectives DATA FLOWS AND COMMUNICATION * Hardware and software requirements * Architecture * Data flows SEARCHING DATA * Creating searches * Search operators * Analyzing processes * Analyzing binaries * Advanced queries MANAGING WATCHLISTS * Subscribing * Alerting * Custom watchlists ALERT PROCESSING * Alert creation * Analyzing alert data * Alert actions THREAT HUNTING IN ENTERPRISE EDR * Cognitive Attack Loop * Malicious behaviors RESPONSE CAPABILITIES * Using quarantine * Using live response ADDITIONAL COURSE DETAILS: Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware Carbon Black Cloud Enterprise EDR training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware Carbon Black Cloud Enterprise EDR course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware Carbon Black Cloud Enterprise EDR
Delivered on-request, onlineDelivered Online
Price on Enquiry

Red Hat System Administrator III - Data Center Services for RHEL7 (RH254)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for #NAME? Overview At the completion of this course, students already familiar with the RHCT/RHCSA administration skills will have exposure to all competencies tested by the RHCSA and RHCE exams. If you are an experienced Linux© system administrator and hold a Red Hat Certified System Administrator (RHCSA©) credential or possess equivalent skills and want to broaden your ability to administer Linux systems at an enterprise level, this is the perfect course.The course will empower you to deploy and manage network servers running caching domain name service (DNS), MariaDB, Apache HTTPD, Postfix SMTP null clients, network file sharing with network file system (NFS) and server message block (SMB), iSCSI initiators and targets, advanced networking and firewall configurations, and to use bash shell scripting to help automate, configure, and troubleshoot your system. Through lectures and hands-on labs, you will be exposed to all competencies covered by the Red Hat Certified Engineer (RHCE) exam (EX300), supplementing what you have already learned in earning your RHCSA credential.This course is based on Red Hat© Enterprise Linux 7. GETTING STARTED WITH THE CLASSROOM ENVIRONMENT * Given a virtualized environment, begin to administrate multiple systems using prerequisite skills ENHANCE USER SECURITY * Configure system to use Kerberos to verify credentials and grant privileges via sudo BASH SCRIPTING AND TOOLS * Automate system administration tasks utilizing Bash scripts and text-based tools FILE SECURITY WITH GNUPG * Secure files with GnuPG. SOFTWARE MANAGEMENT * Use yum plugins to manage packages and understand the design of packages to build a simple package NETWORK MONITORING * Profile running services then capture and analyze network traffic ROUTE NETWORK TRAFFIC * Configure system to route traffic and customize network parameters with sysctl SECURE NETWORK TRAFFIC * Secure network traffic through SSH port forwarding and iptables filtering/network address translation (NAT) NTP SERVER CONFIGURATION * Configure an NTP server FILESYSTEMS AND LOGS * Manage local file system integrity, monitor system over time, and system logging CENTRALIZED AND SECURE STORAGE * Access centralized storage (iSCSI) and encrypt filesystems SSL-ENCAPSULATED WEB SERVICES * Understand SSL certificates and deploy an SSL encapsulated web service WEB SERVER ADDITIONAL CONFIGURATION * Configure web server with virtual hosts, dynamic content, and authenticated directories BASIC SMTP CONFIGURATION * Configure an SMTP server for basic operation (null client, receiving mail, smarthost relay) CACHING-ONLY DNS SERVER * Understand DNS resource records and configure a caching-only name server FILE SHARING WITH NFS * Configure file sharing between hosts with NFS FILE SHARING WITH CIFS * Configure file and print sharing between hosts with CIFS FILE SHARING WITH FTP * Configure file sharing with anonymous FTP TROUBLESHOOTING BOOT PROCESS * Understand the boot process and recover unbootable systems with rescue mode

Red Hat System Administrator III - Data Center Services for RHEL7 (RH254)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Enterprise Linux System Admin 3 with Exam Prep

By Nexus Human

Duration 5 Days 30 CPD hours Overview At the completion of this course, students already familiar with the RHCT/RHCSA administration skills will have exposure to all competencies tested by the RHCSA and RHCE exams. This course is designed for experienced Linux administrators who require networking and security administration skills. GETTING STARTED WITH THE CLASSROOM ENVIRONMENT * Given a virtualized environment, begin to administrate multiple systems using prerequisite skills ENHANCE USER SECURITY * Configure system to use Kerberos to verify credentials and grant privileges via sudo BASH SCRIPTING AND TOOLS * Automate system administration tasks utilizing Bash scripts and text-based tools FILE SECURITY WITH GNUPG * Secure files with GnuPG. SOFTWARE MANAGEMENT * Use yum plugins to manage packages and understand the design of packages to build a simple package NETWORK MONITORING * Profile running services then capture and analyze network traffic ROUTE NETWORK TRAFFIC * Configure system to route traffic and customize network parameters with sysctl SECURE NETWORK TRAFFIC * Secure network traffic through SSH port forwarding and iptables filtering/network address translation (NAT) NTP SERVER CONFIGURATION * Configure an NTP server FILESYSTEMS AND LOGS * Manage local file system integrity, monitor system over time, and system logging CENTRALIZED AND SECURE STORAGE * Access centralized storage (iSCSI) and encrypt filesystems SSL-ENCAPSULATED WEB SERVICES * Understand SSL certificates and deploy an SSL encapsulated web service WEB SERVER ADDITIONAL CONFIGURATION * Configure web server with virtual hosts, dynamic content, and authenticated directories BASIC SMTP CONFIGURATION * Configure an SMTP server for basic operation (null client, receiving mail, smarthost relay) CACHING-ONLY DNS SERVER * Understand DNS resource records and configure a caching-only name server FILE SHARING WITH NFS * Configure file sharing between hosts with NFS FILE SHARING WITH CIFS * Configure file and print sharing between hosts with CIFS FILE SHARING WITH FTP * Configure file sharing with anonymous FTP TROUBLESHOOTING BOOT PROCESS * Understand the boot process and recover unbootable systems with rescue mode ADDITIONAL COURSE DETAILS: Nexus Humans Enterprise Linux System Admin 3 with Exam Prep training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Enterprise Linux System Admin 3 with Exam Prep course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Enterprise Linux System Admin 3 with Exam Prep
Delivered on-request, onlineDelivered Online
Price on Enquiry

Certified Secure Web Application Engineer

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Coders Web Application Engineers IS Managers Application Engineers Developers Programmers Overview Upon completion, Certified Secure Web Application Engineer students will be able to establish industry acceptable auditing standards with current best practices and policies. Students will also be prepared to competently take the CSWAE exam. Secure Web Application Engineers work to design information systems that are secure on the web. Organizations and governments fall victim to internet-based attacks every day. In many cases, web attacks could be thwarted but hackers, organized criminal gangs, and foreign agents are able to exploit weaknesses in web applications. The Secure Web programmer knows how to identify, mitigate and defend against all attacks through designing and building systems that are resistant to failure. With this course you will learn how to develop web applications that aren?t subject to common vulnerabilities, and how to test and validate that their applications are secure, reliable and resistant to attack. COURSE OUTLINE * Web Application Security * OWASP Top 10 * Threat Modeling & Risk Management * Application Mapping * Authentication and Authorization Attacks * Session Management Attacks * Application Logic Attacks * Data Validation * AJAX Attacks * Code Review And Security Testing * Web Application Penetration Testing * Secure SDLC * Cryptography ADDITIONAL COURSE DETAILS: Nexus Humans Certified Secure Web Application Engineer training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified Secure Web Application Engineer course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Certified Secure Web Application Engineer
Delivered on-request, onlineDelivered Online
Price on Enquiry

Red Hat Linux Diagnostics and Troubleshooting (RH342)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Senior system administrators who wish to learn more about troubleshooting. Have earned a Red Hat Certified System Administrator (RHCSA) or have similar experience. It is recommend that students have earned a Red Hat Certified Engineer (RHCE) or have similar experience. Overview As a result of attending this course, students should be able to leverage the software development life-cycle process to plan, create, test, and provision host systems within an organization. Students should be able to demonstrate the following skills: - Installation of Red Hat Satellite 6 - Software life-cycle management of software used to provision and maintain configured hosts within a controlled production environment This course enriches your skills by providing the tools and techniques that you need to successfully diagnose, and fix, a variety of potential issues. You will work through hands-on problems in various subsystems to diagnose and fix common issues. You will learn develop the skills to apply the scientific method to a structured form of troubleshooting. You will then apply this approach in troubleshooting various types of problems, including boot issues, hardware issues, storage issues, RPM issues, network issues, third-party application issues, security issues, and kernel issues. At the end of the course, you will be empowered to complete various comprehensive review labs to test your skills. 1 - INTRODUCTION TO TROUBLESHOOTING * Describe a generalized strategy for troubleshooting. 2 - TAKE PROACTIVE STEPS TO PREVENT SMALL ISSUES * Prevent small issues from becoming large problems by employing proactive system administration techniques. 3 - TROUBLESHOOT BOOT ISSUES * Identify and resolve issues that can affect a system's ability to boot. 4 - IDENTIFY HARDWARE ISSUES * Identify hardware problems that can affect a system?s ability to operate. 5 - TROUBLESHOOT STORAGE ISSUES * Identify and fix issues related to storage. 6 - TROUBLESHOOT RPM ISSUES * Identify and fix problems in, and using, the package management subsystem. 7 - TROUBLESHOOT NETWORK ISSUES * Identify and resolve network connectivity issues. 8 - TROUBLESHOOT APPLICATION ISSUES * Debug application issues. 9 - DEAL WITH SECURITY ISSUES * Identify and fix issues related to security subsystems. 10 - TROUBLESHOOT KERNEL ISSUES * Identify kernel issues and assist Red Hat Support in resolving kernel issues. 11 - RED HAT ENTERPRISE LINUX DIAGNOSTICS AND TROUBLESHOOTING COMPREHENSIVE REVIEW * Practice and demonstrate knowledge and skills learned in Red Hat Enterprise Linux Diagnostics and Troubleshooting.

Red Hat Linux Diagnostics and Troubleshooting (RH342)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Red Hat Linux Diagnostics and Troubleshooting with Exam (RH343)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The Red Hat Enterprise Linux Diagnostics and Troubleshooting course is aimed at senior system administrators who wish to learn more about troubleshooting. Overview As a result of attending this course, students should be able to analyze the operational state of computer systems and identify potential issues. When problems appear, students will be able to successfully resolve the issue, returning it to a secure and stable working condition. Students should be able to demonstrate the following skills: Diagnostic and analysis procedures Preventive maintenance planning and implementation System recovery using proven tools and techniques This course enriches your skills by providing the tools and techniques that you need to successfully diagnose, and fix, a variety of potential issues. You will work through hands-on problems in various subsystems to diagnose and fix common issues.You will learn develop the skills to apply the scientific method to a structured form of troubleshooting. You will then apply this approach in troubleshooting various types of problems, including boot issues, hardware issues, storage issues, RPM issues, network issues, third-party application issues, security issues, and kernel issues. At the end of the course, you will be empowered to complete various comprehensive review labs to test your skills.This course covers the same material as RH342, but includes the Red Hat Certified Specialist in Linux Diagnostics and Troubleshooting exam (EX342) INTRODUCTION TO TROUBLESHOOTING * Describe a generalized strategy for troubleshooting. TAKE PROACTIVE STEPS TO PREVENT SMALL ISSUES * Prevent small issues from becoming large problems by employing proactive system administration techniques. TROUBLESHOOT BOOT ISSUES * Identify and resolve issues that can affect a system's ability to boot. IDENTIFY HARDWARE ISSUES * Identify hardware problems that can affect a system?s ability to operate. TROUBLESHOOT STORAGE ISSUES * Identify and fix issues related to storage. TROUBLESHOOT RPM ISSUES * Identify and fix problems in, and using, the package management subsystem. TROUBLESHOOT NETWORK ISSUES * Identify and resolve network connectivity issues. TROUBLESHOOT APPLICATION ISSUES * Debug application issues. DEAL WITH SECURITY ISSUES * Identify and fix issues related to security subsystems. TROUBLESHOOT KERNEL ISSUES * Identify kernel issues and assist Red Hat Support in resolving kernel issues. RED HAT ENTERPRISE LINUX DIAGNOSTICS AND TROUBLESHOOTING COMPREHENSIVE REVIEW * Practice and demonstrate knowledge and skills learned in Red Hat Enterprise Linux Diagnostics and Troubleshooting. ADDITIONAL COURSE DETAILS: Nexus Humans Red Hat Linux Diagnostics and Troubleshooting with Exam (RH343) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Red Hat Linux Diagnostics and Troubleshooting with Exam (RH343) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Red Hat Linux Diagnostics and Troubleshooting with Exam (RH343)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Certified Application Security Engineer (CASE) JAVA

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Java Developers with a minimum of 2 years of experience and individuals who want to become application security engineers/analysts/testers Individuals involved in the role of developing, testing, managing, or protecting wide area of applications. Overview In-depth understanding of secure SDLC and secure SDLC models Knowledge of OWASP Top 10, threat modelling, SAST and DAST Capturing security requirements of an application in development Defining, maintaining, and enforcing application security best practices The Certified Application Security Engineer (CASE) training and certification program provides a comprehensive application security approach which encompasses security activities involved in all the phases of Software Development Lifecycle (SDLC). UNDERSTANDING APPLICATION SECURITY, THREATS, AND ATTACKS SECURITY REQUIREMENTS GATHERING SECURE APPLICATION DESIGN AND ARCHITECTURE SECURE CODING PRACTICES FOR INPUT VALIDATION SECURE CODING PRACTICES FOR AUTHENTICATION AND AUTHORIZATION SECURE CODING PRACTICES FOR CRYPTOGRAPHY SECURE CODING PRACTICES FOR SESSION MANAGEMENT SECURE CODING PRACTICES FOR ERROR HANDLING STATIC AND DYNAMIC APPLICATION SECURITY TESTING (SAST & DAST) SECURE DEPLOYMENT AND MAINTENANCE

Certified Application Security Engineer (CASE) JAVA
Delivered on-request, onlineDelivered Online
Price on Enquiry

EC-Council Certified Threat Intelligence Analyst (C|TIA)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Organizations today demand a professional-level cybersecurity threat intelligence analyst who can extract the intelligence from data by implementing various advanced strategies. Such professional-level programs can only be achieved when the core of the curricula maps with and is compliant to government and industry published threat intelligence frameworks. Ethical Hackers Security Practitioners, Engineers, Analysts, Specialist, Architects, and Managers Threat Intelligence Analysts, Associates, Researchers, Consultants Threat Hunters SOC Professionals Digital Forensic and Malware Analysts Incident Response Team Members Any mid-level to high-level cybersecurity professionals with a minimum of 2 years of experience. Individuals from the information security profession and who want to enrich their skills and knowledge in the field of cyber threat intelligence. Individuals interested in preventing cyber threats. Overview This program will benefit students who are looking to build effective threat intelligence for their organization in order to combat modern-day cyber-attacks and prevent future attacks. Certified Threat Intelligence Analyst (C|TIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence. INTRODUCTION TO THREAT INTELLIGENCE * Understanding Intelligence * Understanding Cyber Threat Intelligence * Overview of Threat Intelligence Lifecycle and Frameworks CYBER THREATS AND KILL CHAIN METHODOLOGY * Understanding Cyber Threats * Understanding Advanced Persistent Threats (APTs) * Understanding Cyber Kill Chain * Understanding Indicators of Compromise (IoCs) REQUIREMENTS, PLANNING, DIRECTION, AND REVIEW * Understanding Organization?s Current Threat Landscape * Understanding Requirements Analysis * Planning Threat Intelligence Program * Establishing Management Support * Building a Threat Intelligence Team * Overview of Threat Intelligence Sharing * Reviewing Threat Intelligence Program DATA COLLECTION AND PROCESSING * Overview of Threat Intelligence Data Collection * Overview of Threat Intelligence Collection Management * Overview of Threat Intelligence Feeds and Sources * Understanding Threat Intelligence Data Collection and Acquisition * Understanding Bulk Data Collection * Understanding Data Processing and Exploitation DATA ANALYSIS * Overview of Data Analysis * Understanding Data Analysis Techniques * Overview of Threat Analysis * Understanding Threat Analysis Process * Overview of Fine-Tuning Threat Analysis * Understanding Threat Intelligence Evaluation * Creating Runbooks and Knowledge Base * Overview of Threat Intelligence Tools INTELLIGENCE REPORTING AND DISSEMINATION * Overview of Threat Intelligence Reports * Introduction to Dissemination * Participating in Sharing Relationships * Overview of Sharing Threat Intelligence * Overview of Delivery Mechanisms * Understanding Threat Intelligence Sharing Platforms * Overview of Intelligence Sharing Acts and Regulations * Overview of Threat Intelligence Integration

EC-Council Certified Threat Intelligence Analyst (C|TIA)
Delivered on-request, onlineDelivered Online
Price on Enquiry