• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

131 Certified in Cybersecurity (CC) courses delivered Live Online

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. COURSE OUTLINE * Information Security Threats and Vulnerabilities * Information Security Attacks * Network Security Fundamentals * Identification, Authentication, and Authorization * Network Security Controls: Administrative Controls * Network Security Controls: Physical Controls * Network Security Controls: Technical Controls * Network Security Assessment Techniques and Tools * Application Security * Virtualization and Cloud Computing * Wireless Network Security * Mobile Device Security * Internet of Things (IoT) and Operational Technology (OT) Security * Cryptography * Data Security * Network Troubleshooting * Network Traffic Monitoring * Network Log Monitoring and Analysis * Incident Response * Computer Forensics * Business Continuity and Disaster Recovery * Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered Online6 days, Oct 21st, 13:00
£3495

CompTIA Advanced Security Practitioner (CASP+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted toward an IT Professional that has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years experience including at least 5 years of hands-on technical security experience. Overview Upon successful completion of this course, students will be able to: Identify enterprise security fundamentals. Apply enterprise security technology solutions. Implement security design and solutions. Manage risk, policies and procedures within an enterprise. Integrate security solutions within an enterprise. Conduct security research and analysis. In this course, students will examine advanced security concepts, principles, and implementations that pertain to enterprise level security. Prerequisites * CompTIA Cybersecurity Analyst (CySA+) Certification 1 - ENTERPRISE SECURITY ARCHITECTURE * The Basics of Enterprise Security * The Enterprise Structure * Enterprise Security Requirements 2 - ENTERPRISE SECURITY TECHNOLOGY * Common Network Security Components and Technologies * Communications and Collaboration Security * Cryptographic Tools and Techniques * Advanced Authentication 3 - ENTERPRISE RESOURCE TECHNOLOGY * Enterprise Storage Security Issues * Distributed, Shared, and Virtualized Computing * Cloud Computing and Security 4 - SECURITY DESIGN AND SOLUTIONS * Network Security Design * Conduct a Security Assessment * Host Security 5 - APPLICATION SECURITY DESIGN * Application Security Basics * Web Application Security 6 - MANAGING RISK, SECURITY POLICIES, AND SECURITY PROCEDURES * Analyze Security Risk * Implement Risk Mitigation Strategies and Controls * Implement Enterprise-Level Security Policies and Procedures * Prepare for Incident Response and Recovery 7 - ENTERPRISE SECURITY INTEGRATION * The Technology Life Cycle * Inter-Organizational Change * Integrate Enterprise Disciplines to Achieve Secure Solutions 8 - SECURITY RESEARCH AND ANALYSIS * Perform an Industry Trends and Impact Analysis * Perform an Enterprise Security Analysis

CompTIA Advanced Security Practitioner (CASP+)
Delivered Online6 days, Jul 22nd, 13:00 + 2 more
£3295

CertNexus Certified Cyber Secure Coder (CSC-210)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for software developers, testers, and architects who design and develop software in various programming languages and platforms, including desktop, web, cloud, and mobile, and who want to improve their ability to deliver software that is of high quality, particularly regarding security and privacy. This course is also designed for students who are seeking the CertNexus Cyber Secure Coder (CSC) Exam CSC-210 certification Overview In this course, you will employ best practices in software development to develop secure software.You will: Identify the need for security in your software projects. Eliminate vulnerabilities within software. Use a Security by Design approach to design a secure architecture for your software. Implement common protections to protect users and data. Apply various testing methods to find and correct security defects in your software. Maintain deployed software to ensure ongoing security... The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of software quality, to ensure successful implementation, security and privacy issues should be managed throughout the entire software development lifecycle. This course presents an approach for dealing with security and privacy throughout the entire software development lifecycle. You will learn about vulnerabilities that undermine security, and how to identify and remediate them in your own projects. You will learn general strategies for dealing with security defects and misconfiguration, how to design software to deal with the human element in security, and how to incorporate security into all phases of development. IDENTIFYING THE NEED FOR SECURITY IN YOUR SOFTWARE PROJECTS * Identify Security Requirements and Expectations * Identify Factors That Undermine Software Security * Find Vulnerabilities in Your Software * Gather Intelligence on Vulnerabilities and Exploits HANDLING VULNERABILITIES * Handle Vulnerabilities Due to Software Defects and Misconfiguration * Handle Vulnerabilities Due to Human Factors * Handle Vulnerabilities Due to Process Shortcomings DESIGNING FOR SECURITY * Apply General Principles for Secure Design * Design Software to Counter Specific Threats DEVELOPING SECURE CODE * Follow Best Practices for Secure Coding * Prevent Platform Vulnerabilities * Prevent Privacy Vulnerabilities IMPLEMENTING COMMON PROTECTIONS * Limit Access Using Login and User Roles * Protect Data in Transit and At Rest * Implement Error Handling and Logging * Protect Sensitive Data and Functions * Protect Database Access TESTING SOFTWARE SECURITY * Perform Security Testing * Analyze Code to find Security Problems * Use Automated Testing Tools to Find Security Problems MAINTAINING SECURITY IN DEPLOYED SOFTWARE * Monitor and Log Applications to Support Security * Maintain Security after Deployment

CertNexus Certified Cyber Secure Coder (CSC-210)
Delivered Online4 days, Nov 25th, 13:00
£2085

Certified Information Systems Auditor (CISA)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The intended audience for this course is information systems security professionals, internal review auditors, and other individuals who have an interest in aspects of information systems audit, controls, and security. Overview Upon successful completion of this course, students will be able to: - implement information systems audit services in accordance with information systems audit standards, guidelines, and best practices. - evaluate an organizations structure, policies, accountability, mechanisms, and monitoring practices. - evaluate information systems acquisition, development, and implementation. - evaluate the information systems operations, maintenance, and support of an organization; and evaluate the business continuity and disaster recovery processes used to provide assurance that in the event of a disruption, IT services are maintained. - define the protection policies used to promote the confidentiality, integrity, and availability of information assets. In this course, students will evaluate organizational policies, procedures, and processes to ensure that an organizations information systems align with its overall business goals and objectives. 1 - THE PROCESS OF AUDITING INFORMATION SYSTEMS * ISACA Information Systems Auditing Standards and Guidelines * Fundamental Business Processes * Develop and Implement an Information Systems Audit Strategy * Plan an Audit * Conduct an Audit * The Evidence Life Cycle * Communicate Issues, Risks, and Audit Results * Support the Implementation of Risk Management and Control Practices 2 - IT GOVERNANCE AND MANAGEMENT * Evaluate the Effectiveness of IT Governance * Evaluate the IT Organizational Structure and HR Management * Evaluate the IT Strategy and Direction * Evaluate IT Policies, Standards, and Procedures * Evaluate the Effectiveness of Quality Management Systems * Evaluate IT Management and Monitoring of Controls * IT Resource Investment, Use, and Allocation Practices * Evaluate IT Contracting Strategies and Policies * Evaluate Risk Management Practices * Performance Monitoring and Assurance Practices * Evaluate the Organizations Business Continuity Plan 3 - INFORMATION SYSTEMS ACQUISITION, DEVELOPMENT, AND IMPLEMENTATION * Evaluate the Business Case for Change * Evaluate Project Management Frameworks and Governance Practices * Development Life Cycle Management * Perform Periodic Project Reviews * Evaluate Control Mechanisms for Systems * Evaluate Development and Testing Processes * Evaluate Implementation Readiness * Evaluate a System Migration * Perform a Post-Implementation System Review 4 - INFORMATION SYSTEMS OPERATIONS, MAINTENANCE, AND SUPPORT * Perform Periodic System Reviews * Evaluate Service Level Management Practices * Evaluate Third-Party Management Practices * Evaluate Operations and End User Management Practices * Evaluate the Maintenance Process * Evaluate Data Administration Practices * Evaluate the Use of Capacity and Performance Monitoring Methods * Evaluate Change, Configuration, and Release Management Practices * Evaluate Problem and Incident Management Practices * Evaluate the Adequacy of Backup and Restore Provisions 5 - PROTECTION OF INFORMATION ASSETS * Information Security Design * Encryption Basics * Evaluate the Functionality of the IT Infrastructure * Evaluate Network Infrastructure Security * Evaluate the Design, Implementation, and Monitoring of Logical Access Controls * Risks and Controls of Virtualization * Evaluate the Design, Implementation, and Monitoring of Data Classification Process * Evaluate the Design, Implementation, and Monitoring of Physical Access Controls * Evaluate the Design, Implementation, and Monitoring of Environmental Controls

Certified Information Systems Auditor (CISA)
Delivered Online6 days, Aug 12th, 13:00 + 1 more
£3250

Certified Data Centre Expert (CDCE)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The primary audience for this course is any IT, facilities or data centre professional, who are involved in the design/build, renovation or relocation of a mission-critical data centre. Overview This 5-day course is designed to prepare participants to analyse a given business case and perform technical evaluation for a project plan and a set of designs for the implementation of a mission critical data centre. The course also engages participants in product evaluations and demonstrates how to select equipment and develop equipment test scripts (IET) and integrated performance and validation testing (IPVT). CDCE© builds upon knowledge gained in CDCP and CDCS courses. Participants who pass the exam will join the industry's elite data centre project design experts. CDCE© is the highest level training in the EPI Design and Build training track under the EPI Data Centre Training Framework. Participants must hold a valid CDCS certificate in order to be able to register for the CDCE class. CDCE© is the premier certification for data centre professionals in the data centre design/build and related fields. DATA CENTRE LIFE CYCLE * Data centre lifecycle stages and phases Exercise: Stage/Phase/Milestone/Document mapping DESIGN PREPARATION * Creation of a SON ? Statement Of Need Technology review Conceptual sizing How to calculate for computer room space How to calculate facility space How to calculate incoming power Exercise: Conceptual sizing building and power Analysing capacity of existing facility Analysing investment options Site selection Permits and approvals Exercise: Site selection Conceptual design Budget and project timeline Business case preparation Project delivery structure Project management options Project manager and team DESIGN PLANNING * OSRA?Operational Systems Requirement Analysis TFRA?Technical Facilities Requirement Analysis Operations and maintenance review RFP?Request For Proposal process Vendor selection DESIGN DEVELOPMENT * Project planning Design development PDR ? Preliminary Design Review Equipment selection FDR/V ? Final Design Review/Validation Exercise: Full design validation of power, cooling, floor plans, fire suppression Design freeze and LLTI Creation of construction documents BOM/BOQ ? Bill Of Material/Bill Of Quantity Exercise: Equipment selection ACQUIRE * Requirements of purchase orders Shipping terms FWT/FAT ? Factory Witness Test/Factory Acceptance Test Sequencing Incoming goods inspection and handling Asset management CONSTRUCT * Temporary essential services Erection of the building Permanent essential services Building inspection Snag list COF?Certificate Of Fitness FIT-OUT * Fit-Out Builders cleaning As-Built Drawings TEST & COMMISSIONING * IET?Individual Equipment Test IPVT/IST?Integrated Performance Verification Test/Integrated Systems Test Common mistakes with IET/IPVT Deep cleaning Exercise: IET/IPVT scripting HAND-OVER * Facility hand-over requirements and documents PCC?Practical Completion Certificate DLP?Defect Liability Period Defect Management ICT Systems Installation ICT Systems Testing Hand-Over/DLP Expiry FCC?Final Completion Certificate RETIREMENT * Reasons and definitions of retirement Building the business case and project plan Sequencing Transfer of site Demolishing of site Legal matters FCC?Final Completion Certificate EXAM: CERTIFIED DATA CENTRE EXPERT (CDCE©) * The CDCE© exam is in two parts: Part A is a 90-minute closed book exam, with 60 multiple-choice questions. For Part A, the candidate requires a minimum of 45 correct answers to pass the exam. Part B is a 90-minute closed book exam, with 25 open questions. For Part B the candidate needs to obtain a minimum of 75% to pass. ADDITIONAL COURSE DETAILS: Nexus Humans Certified Data Centre Expert (CDCE) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified Data Centre Expert (CDCE) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Certified Data Centre Expert (CDCE)
Delivered Online6 days, Sept 23rd, 07:00
£3500

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Sept 9th, 13:00 + 1 more
£2037

DevSecOps Foundation (DSOF)?

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for The target audience for the DevSecOps Foundation course are professionals including: Anyone involved or interested in learning about DevSecOps strategies and automation Anyone involved in Continuous Delivery toolchain architectures Compliance Team Business managers Delivery Staff DevOps Engineers IT Managers IT Security Professionals, Practitioners, and Managers Maintenance and support staff Managed Service Providers Project & Product Managers Quality Assurance Teams Release Managers Scrum Masters Site Reliability Engineers Software Engineers Testers Overview You will learn: The purpose, benefits, concepts, and vocabulary of DevSecOps How DevOps security practices differ from other security approaches Business-driven security strategies and Best Practices Understanding and applying data and security sciences Integrating corporate stakeholders into DevSecOps Practices Enhancing communication between Dev, Sec, and Ops teams How DevSecOps roles fit with a DevOps culture and organization In this course, students will gain a solid understanding of how DevSecOps provides business value, enhancing your business opportunities, and improving corporate value. The core DevSecOps principles taught can support an organizational transformation, increase productivity, reduce risk, and optimize resource usage. This course explains how DevOps security practices differ from other approaches then delivers the education needed to apply changes to your organization. Participants learn the purpose, benefits, concepts, vocabulary and applications of DevSecOps. Most importantly, students learn how DevSecOps roles fit with a DevOps culture and organization. At the course?s end, participants will understand ?security as code? to make security and compliance value consumable as a service. This course prepares you for the DevSecOps Foundation (DSOF) certification. REALIZING DEVSECOPS OUTCOMES * Origins of DevOps * Evolution of DevSecOps * CALMS * The Three Ways DEFINING THE CYBERTHREAT LANDSCAPE * What is the Cyber Threat Landscape? * What is the threat? * What do we protect from? * What do we protect, and why? * How do I talk to security? BUILDING A RESPONSIVE DEVSECOPS MODEL * Demonstrate Model * Technical, business and human outcomes * What?s being measured? * Gating and thresholding INTEGRATING DEVSECOPS STAKEHOLDERS * The DevSecOps State of Mind * The DevSecOps Stakeholders * What?s at stake for who? * Participating in the DevSecOps model ESTABLISHING DEVSECOPS BEST PRACTICES * Start where you are * Integrating people, process and technology and governance * DevSecOps operating model * Communication practices and boundaries * Focusing on outcomes BEST PRACTICES TO GET STARTED * The Three Ways * Identifying target states * Value stream-centric thinking DEVOPS PIPELINES AND CONTINUOUS COMPLIANCE * The goal of a DevOps pipeline * Why continuous compliance is important * Archetypes and reference architectures * Coordinating DevOps Pipeline construction * DevSecOps tool categories, types and examples LEARNING USING OUTCOMES * Security Training Options * Training as Policy * Experiential Learning * Cross-Skilling * The DevSecOps Collective Body of Knowledge * Preparing for the DevSecOps Foundation certification exam ADDITIONAL COURSE DETAILS: Nexus Humans DevSecOps Foundation (DevOps Institute) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the DevSecOps Foundation (DevOps Institute) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

DevSecOps Foundation (DSOF)?
Delivered Online
Dates arranged on request
£1495

Certified Penetration Testing Professional (CPENT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for Ethical Hackers, Penetration Testers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals, Cybersecurity Forensic Analyst, Cyberthreat Analyst, Cloud Security, Analyst Information Security Consultant, Application Security Analyst, Cybersecurity Assurance Engineer, Security Operations Center (SOC) Analyst, Technical Operations Network Engineer, Information Security Engineer, Network Security Penetration Tester, Network Security Engineer, Information Security Architect. Overview Upon successful completion of this course, students will master their Penetration Testing skills, perform the repeatable methodology, become committed to the code of ethics, and present analyzed results through structured reports. The main course outcomes include: 100% mapped with the NICE framework. Maps to the job role of a Penetration Tester and security analyst, based on major job portals. 100% methodology-based Penetration Testing program. Provides strong reporting writing guidance. Blended with both manual and automated Penetration Testing approaches. Gives a real-world experience through an Advanced Penetration Testing Range. Designed based on the most common Penetration Testing services offered by the best service providers in the market. Offers standard templates that can help during a Penetration test. This is a multidisciplinary course with extensive hands-on training in a wide range of crucial skills, including advanced Windows attacks, Internet of Things (IoT) and Operational Technology (OT) systems, filtered network bypass techniques, exploit writing, single and double pivoting, advanced privilege escalation, and binary exploitation. COURSE OUTLINE * Introduction to Penetration Testing * Penetration Testing Scoping and Engagement * Open Source Intelligence (OSINT) * Social Engineering Penetration Testing * Network Penetration Testing ? External * Network Penetration Testing ? Internal * Network Penetration Testing - Perimeter Devices * Web Application Penetration Testing * Wireless Penetration Testing * IoT Penetration Testing * OT/SCADA Penetration Testing * Cloud Penetration Testing * Binary Analysis and Exploitation * Report Writing and Post-Testing Actions ADDITIONAL COURSE DETAILS: Nexus Humans Certified Penetration Testing Professional (CPENT) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified Penetration Testing Professional (CPENT) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Certified Penetration Testing Professional (CPENT)
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)IHE-Certified Incident Handler Engineer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Penetration Testers Microsoft Administrator Security Administrators Active Directory Administrators Anyone looking to learn more about security Overview The person who carries this certification should be able to analyze an organization's existing systems then plan and create an incident handling system that will prevent, detect, and respond to cyber attacks The Certified Incident Handling Engineer course, C)IHE, is designed to help Incident Handlers, System Administrators, and Security Engineers understand how to plan, create and utilize their systems. Prevent, detect and respond to attacks through the use of hands-on labs in our exclusive Cyber Range. With this in-depth training, you will learn to develop start to finish processes for establishing your Incident Handling team, strategizing for each type of attack, recovering from attacks and much more. COURSE OUTLINE * Incident Handling Explained * Incident Response Policy, Plan and Procedure Creation * Incident Response Team Structure * Incident Response Team Services * Incident Response Recommendations Preparation * Detection and Analysis * Containment, Eradication and Recovery * GRR Rapid Response * Request Tracker for Incident Response * Post Incident Activity * Incident Handling Checklist * Incident Handling Recommendations * Coordination and Information Sharing

C)IHE-Certified Incident Handler Engineer Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus Certified Ethical Emerging Technologist (CEET) v1.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for technology leaders, solution developers, project managers, organizational decision makers, and other individuals seeking to demonstrate a vendor-neutral, cross-industry understanding of ethics in emerging data-driven technologies, such as AI, robotics, IoT, and data science. This course is also designed for professionals who want to pursue the CertNexus Certification Exam CET-110: Certified Ethical Emerging Technologies. Overview In this course, you will incorporate ethics into data-driven technologies such as AI, IoT, and data science. You will: Describe general concepts, theories, and challenges related to ethics and emerging technologies. Identify ethical risks. Practice ethical reasoning. Identify and mitigate safety and security risks. Identify and mitigate privacy risks. Identify and mitigate fairness and bias risks. Identify and mitigate transparency and explainability risks. Identify and mitigate accountability risks. Build an ethical organization. Develop ethical systems in technology-focused organizations. Mutually reinforcing innovations in computing and engineering are catapulting advances in technological production. From blockchain and artificial intelligence (AI) to gene editing and the Internet of Things (IoT), these advances come with tremendous opportunities for improvement in productivity, efficiency, and human well-being. But as scandals increasingly demonstrate, these advances also introduce new and serious risks of conflict and harm.Technology professionals now face growing demands to identify and mitigate ethical risks to human rights and the environment, as well as to navigate ethical tradeoffs between qualities such as privacy and accuracy, fairness and utility, and safety and accountability. This course provides the tools to identify and manage common ethical risks in the development of emerging data-driven technologies. It distills ethical theory, public regulations, and industry best practices into concrete skills and guidelines needed for the responsible development of digital products and services. By following the course's practical, problems-based approach, learners will become adept at applying theories, principles, frameworks, and techniques in their own roles and organizations. INTRODUCTION TO ETHICS OF EMERGING TECHNOLOGIES * Topic A: What?s at Stake * Topic B: Ethics and Why It Matters * Topic C: Ethical Decision-Making in Practice * Topic D: Causes of Ethical Failures * IDENTIFYING ETHICAL RISKS * Topic A: Ethical Reasons * Topic B: Stumbling Blocks for Ethical Reasoning * Topic C: Identify Ethical Risks in Product Development * Topic D: Tools for Identifying Ethical Risks * Topic E: Use Regulations, Standards, and Human Rights to Identify Ethical Risks * ETHICAL REASONING IN PRACTICE * Topic A: Ethical Theories * Topic B: Use Ethical Decision-Making Frameworks * Topic C: Select Options for Action * Topic D: Avoid Problems in Ethical Decision-Making * IDENTIFYING AND MITIGATING SECURITY RISKS * Topic A: What Is Security? * Topic B: Identify Security Risks * Topic C: Security Tradeoffs * Topic D: Mitigate Security Risks * IDENTIFYING AND MITIGATING PRIVACY RISKS * Topic A: What Is Privacy? * Topic B: Identify Privacy Risks * Topic C: Privacy Tradeoffs * Topic D: Mitigate Privacy Risks * IDENTIFYING AND MITIGATING FAIRNESS AND BIAS RISKS * Topic A: What Are Fairness and Bias? * Topic B: Identify Bias Risks * Topic C: Fairness Tradeoffs * Topic D: Mitigate Bias Risks * IDENTIFYING AND MITIGATING TRANSPARENCY AND EXPLAINABILITY RISKS * Topic A: What Are Transparency and Explainability? * Topic B: Identify Transparency and Explainability Risks * Topic C: Transparency and Explainability Tradeoffs * Topic D: Mitigate Transparency and Explainability Risks * IDENTIFYING AND MITIGATING ACCOUNTABILITY RISKS * Topic A: What Is Accountability? * Topic B: Identify Accountability Risks * Topic C: Accountability Tradeoffs * Topic D: Mitigate Accountability Risks * BUILDING AN ETHICAL ORGANIZATION * Topic A: What Are Ethical Organizations? * Topic B: Organizational Purpose * Topic C: Ethics Awareness * Topic D: Develop Professional Ethics within Organizations * DEVELOPING ETHICAL SYSTEMS IN TECHNOLOGY-FOCUSED ORGANIZATIONS * Topic A: Policy and Compliance * Topic B: Metrics and Monitoring * Topic C: Communication and Stakeholder Engagement * Topic D: Ethical Leadership *

CertNexus Certified Ethical Emerging Technologist (CEET) v1.0
Delivered on-request, onlineDelivered Online
Price on Enquiry