• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

131 Certified in Cybersecurity (CC) courses delivered Live Online

C)VA - Certified Vulnerability Assessor Mile 2

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Information System Owners Analysts Ethical Hackers ISSOs Cyber Security Managers IT Engineers Overview Upon completion, the Certified Vulnerability Assessor candidate will be able to competently take the exam. This course provides a solid understanding of the tools an IT engineer needs to review an Information System. In this course, you will learn the importance of vulnerability assessments and how they are used to prevent serious cyber break-ins. Lessons include understanding malware and viruses and how they can infiltrate an organization?s network. After you take this course, you will be able to assess a company?s security posture and perform a basic vulnerability test.ÿPlus, you will be able to generate reports to guide new security implementation. COURSE OUTLINE * Why Vulnerability Assessment * Vulnerability Types * Assessing the Network * Assessing Web Servers and Applications * Assessing Remote and VPN Services * Vulnerability Assessments & Tools of the Trade * Output Analysis

C)VA - Certified Vulnerability Assessor Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

EC-Council Certified CISO (C|CISO) w/exam

By Nexus Human

Duration 4.375 Days 26.25 CPD hours This course is intended for CCISOs are certified in the knowledge of and experience in the following CISO Domains:Governance (Policy, Legal & Compliance)IS Management Controls and Auditing Management (Projects, Technology & Operations)Management ? Projects and OperationsInformation Security Core CompetenciesStrategic Planning & Finance Overview Please refer to Overview. The Certified CISO (C|CISO) course has certified leading information security professionals around the world and is the first of its kind training and certification program aimed at producing top-level Information Security Leaders. The CCISO does not focus solely on technical knowledge but on the application of information security management principles from an executive management point of view. The program was developed by seasoned CISOs for current and aspiring CISOs. GOVERNANCE * Drivers that Influence Governance * Corporate Governance Activities * Information Security Governance Activities * Governance and Ethical Decision Making SECURITY RISK MANAGEMENT, CONTROLS, AND AUDIT MANAGEMENT * Risk Management * Audit Management * Risk Treatment * Risk Management Frameworks * Risk Communication and Organizational Reporting SECURITY PROGRAM MANAGEMENT AND OPERATIONS * Information Security Portfolio Management * Information Security Program Management * Information Security Project Management * Security Operations INFORMATION SECURITY CORE COMPETENCIES * Access Control * Physical Security * Network and Communications Security * Threat and Vulnerability Management * System and Application Security * Encryption Concepts and Technology STRATEGIC PLANNING, FINANCIAL MANAGEMENT, AND VENDOR MANAGEMENT * Strategic Planning * Financial Management * Vendor Risk Management ADDITIONAL COURSE DETAILS: Nexus Humans EC-Council Certified CISO (C|CISO) w/exam training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified CISO (C|CISO) w/exam course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified CISO (C|CISO) w/exam
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)SLO-Certified Security Leadership Officer Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for C - Level Managers IT Managers Cyber Security Personelle Engineers Information Systems Owners ISSO's CISSP Students ISO's Overview Upon completion, the Certified Security Leadership Officer candidate  be able to competently take the C)SLO exam.  You will be versed in implementing strong security controls and managing an organization with an industry acceptable security posture. Certified Security Leadership Officerÿ course is designed for mid and upper-level managers.ÿ If you are an engineer, this course will increase your knowledge in the leading information system security teams. Plus, the C)SLO will give you an essential understanding of current security issues, best practices, and technology. With this knowledge you will then be prepared to manage the security component of an information technology project. As a Security Leadership Officer, you will be the bridge between cybersecurity and business operations. COURSE OUTLINE * Security Management * Risk Management * Encryption * Information Security Access Control Concepts * Incident Handling and Evidence * Operations Security * Network Security ADDITIONAL COURSE DETAILS: Nexus Humans C)SLO-Certified Security Leadership Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)SLO-Certified Security Leadership Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)SLO-Certified Security Leadership Officer Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Attack Prevention with Juniper Networks Firewalls

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is intended for network engineers, support personnel, reseller support, and others responsible for implementing ScreenOS products. Overview After successfully completing this course, you should be able to: Configure attack prevention features, including: ?SCREEN options; Deep Inspection (DI); and Antivirus (AV) scanning. Configure URL filtering. Configure antispam filters. This course meets the business needs of customers who are deploying the attack prevention features of ScreenOS software. The course focuses specifically on the attack-related features and assumes familiarity with ScreenOS software. Upon completing this course, you should be able to return to work and successfully configure and verify the desired attack prevention features. CHAPTER 1: COURSE INTRODUCTION CHAPTER 2: SCREENOS BASICS REVIEW * Concepts Review * Configuration Review * Lab: ScreenOS Basics Review CHAPTER 3: SCREEN OPTIONS * Multilayer Network Protection * Types of Attacks * SCREEN Options Configuration * SCREEN Best Practices * Lab: SCREEN Options Configuration CHAPTER 4: DEEP INSPECTION * Deep Inspection Overview * Attack Database Configuration * Policy Configuration * Logging and Monitoring * Lab: Deep Inspection Configuration CHAPTER 5: ANTIVIRUS * Antivirus Operations * Antivirus Configuration?Kaspersky * Antivirus Configuration?ICAP * Verifying Operations * Lab: Antivirus Configuration CHAPTER 6: WEB FILTERING * Web-Filtering Options * Web-Filtering Configuration * Verifying Operations * Lab: Configuring Web Filtering CHAPTER 7: ANTISPAM * Antispam Concepts * Antispam Configuration * Verifying Operations * Lab: Antispam Configuration ADDITIONAL COURSE DETAILS: Nexus Humans Attack Prevention with Juniper Networks Firewalls training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Attack Prevention with Juniper Networks Firewalls course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Attack Prevention with Juniper Networks Firewalls
Delivered on-request, onlineDelivered Online
Price on Enquiry

CyberSAFE: Staying Safe in a Digital World

By Nexus Human

Duration 0.25 Days 1.5 CPD hours This course is intended for This course is intended for individuals who want to learn how to stay safe online. Overview Upon successful completion of this course, students will be able to understand how to avoid social engineering and stay safe online. In this course, students will learn how to use the internet safely, and learn traps to avoid. THE NEED FOR SECURITY * Compliance Recognize social engineering and other attacks SECURE DEVICES * Passwords Identify viruses and malware USE THE INTERNET SAFELY * Browsing the web Email Social media Cloud services ADDITIONAL COURSE DETAILS: Nexus Humans CyberSAFE: Staying Safe in a Digital World training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CyberSAFE: Staying Safe in a Digital World course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CyberSAFE: Staying Safe in a Digital World
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Digital Learning Security

By Nexus Human

Duration 69 Days 414 CPD hours Cisco Learning Library: Security offers a subscription to all Cisco online cybersecurity and cyber operations training, including extensive sk This comprehensive technical training library offers full-length, interactive certification courses, product and technology training with labs, and thousands of reference materials. SECURITY LIBRARY CERTIFICATION COURSES CCNP SECURITY * Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 * Securing Networks with Cisco Firepower Next Generation Firewall (SSNGFW) v1.0 * Securing Networks with Cisco Firepower Next-Generation IPS (SSFIPS) v4.0 * Implementing and Configuring Cisco Identity Services Engine (SISE) v3.0 * Securing Email with Cisco Email Security Appliance (SESA) v3.0 * Securing the Web with Cisco Web Security Appliance (SWSA) v3.0 * Implementing Secure Solutions with Virtual Private Networks (SVPN) v1.0 * Implementing Automation for Cisco Security Solutions (SAUI) v1.0 CCIE SECURITY * Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 PRODUCT AND TECHNOLOGY TRAINING * Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 * Implementing Automation for Cisco Security Solutions (SAUI) v1.0 * Understanding Cisco Cybersecurity Fundamentals (SECFND) v1.0 * Implementing Cisco Cybersecurity Operations (SECOPS) v1.0 * Implementing Secure Solutions with Virtual Private Networks (SVPN) v1.0 * Implementing an Integrated Threat Defense Solution (SECUR201) v1.0 * Integrated Threat Defense Investigation and Mitigation (SECUR202) v1.0 * Securing Cisco Networks with Snort Rule Writing Best Practices (SSFRules) v2.0 * Securing Cisco Networks with Open Source Snort (SSFSNORT) v3.0 * Securing Networks with Cisco Firepower Next Generation Firewall (SSNGFW) v1.0 * Securing Email with Cisco Email Security Appliance (SESA) v3.0 * Securing the Web with Cisco Web Security Appliance (SWSA) v3.0 * Securing Networks with Cisco Firepower Next-Generation IPS (SSFIPS) v4.0 * Introduction to 802.1X Operations for Cisco Security Professionals (802.1X) v2.0 * Securing Industrial IoT Networks with Cisco Technologies (ISECIN) v1.0 * Implementing and Configuring Cisco Identity Services Engine (SISE) v3.0 * Protecting Against Malware Threats with Cisco AMP for Endpoints (SSFAMP) v5.0 * Introducing Cisco Cloud Consumer Security (SECICC) v1.0 * Securing Cloud Deployments with Cisco Technologies (SECCLD) v1.0 * Configuring Cisco ISE Essentials for SD-Access (ISESDA) v1.0 * Securing Branch Internet and Cloud Access with Cisco SD-WAN (A-SDW-BRSEC)

Cisco Digital Learning Security
Delivered on-request, onlineDelivered Online
Price on Enquiry

SonicWall Network Security Professional Course - SNSP - NA

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Security professionals, System engineers, channel partners, service partners, and end users with 1+ years of experience in implementing IT security technologies (Network, Applications, and Systems) and are also SNSAcertified. Overview The students will learn how to monitor, investigate, analyze, and configure SonicWall Next-Gen firewalls running SonicOS to enable advanced functionality related to Secure and Remote Connectivity, Network Optimization, and Threat Prevention.  Upon successful completion of the SNSP program, the students will be able to demonstrate SonicWall product expertise and the application skill sets required to mount a proactive, effective defense against current and evolving network and cyber security threats. A key issue affecting an organization?s business productivity and employee efficiency today is its ability to respond to dynamic changes in the cyber threat landscape. Coming up on the heels of the highly successful SNSA program launched earlier this year, SonicWall now presents the SonicWall Network Security Professional (SNSP) course, an expert-level training and certification program that builds on the enterprise security skills learned in the SNSA course. Previously known as the Network Security Advance Administration (NSAA) course, the revamped SNSP curriculum expands on the topics covered in SNSA and features advanced SonicWall firewall configuration and administration tasks aimed at helping enterprises adapt to dynamic security environments. Relevant changes to the curriculum include an enhanced and deeper scope of SonicOS 6.5.x features and functionality, as well as changes in the learning and delivery methodologies to better balance the professional needs of the students and the business requirements for network and cyber security. COURSE OUTLINE * Course Introduction and Overview * Configuring VPN Auto Provisioning * Configuring Advanced Routing * Configuring Advanced Interface Settings * Using SonicOS CLI * Configuring Capture Client * Capturing and Replaying Packets * Configuring DPI-SSL/TLS Server * Configuring DPI-SSH * Configuring App Rules * Configuring App Control * Configuring Advanced High Availability * Excluding Trusted Content * Resolving and Reporting False Positives * Configuring Content Filtering * Implementing Best Practices

SonicWall Network Security Professional Course - SNSP - NA
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Securing Cisco Networks with Open Source Snort v2.1 (SSFSNORT)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is for technical professionals who need to know how to deploy open source intrusion detection systems (IDS) and intrusion prevention systems (IPS), and how to write Snort rules. Security administrators Security consultants Network administrators System engineers Technical support personnel Channel partners and resellers Overview After taking this course, you should be able to: Describe Snort technology and identify resources available for maintaining a Snort deployment Install Snort on a Linux-based operating system Describe the Snort operation modes and their command-line options Describe the Snort intrusion detection output options Download and deploy a new rule set to Snort Describe and configure the snort.conf file Configure Snort for inline operation and configure the inline-only features Describe the Snort basic rule syntax and usage Describe how traffic is processed by the Snort engine Describe several advanced rule options used by Snort Describe OpenAppID features and functionality Describe how to monitor Snort performance and how to tune rules The Securing Cisco Networks with Open Source Snort (SSFSNORT) v2.1 course shows you how to deploy a network intrusion detection system based on Snort. You?ll learn how to install, configure, operate, and manage a Snort system, rules writing with an overview of basic options, advanced rules writing, how to configure Pulled Pork, and how to use OpenAppID to provide protection of your network from malware. You will learn techniques of tuning and performance monitoring, traffic flow through Snort rules, and more COURSE OUTLINE * Introduction to Snort Technology * Snort Installation * Snort Operation * Snort Intrusion Detection Output * Rule Management * Snort Configuration * Inline Operation and Configuration * Snort Rule Syntax and Usage * Traffic Flow Through Snort Rules * Advanced Rule Options * OpenAppID Detection * Tuning Snort ADDITIONAL COURSE DETAILS: Nexus Humans Cisco Securing Cisco Networks with Open Source Snort v2.1 (SSFSNORT) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Securing Cisco Networks with Open Source Snort v2.1 (SSFSNORT) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco Securing Cisco Networks with Open Source Snort v2.1 (SSFSNORT)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Certified Professional Ethical Hacker

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted towards the information technology (IT) professional that has a minimum 1 year IT Security and Networking experience. This course would be ideal for Information System Owners, Security Officers, Ethical Hackers, Information Owners, Penetration Testers, System Owner and Managers as well as Cyber Security Engineers. Overview Upon completion, the Certified Professional Ethical Hacker candidate will be able to competently take the CPEH exam. The CPEH certification training enables students to understand the importance of vulnerability assessments and how to implement counter response along with preventative measures when it comes to a network hack. SECURITY FUNDAMENTALS * Overview * The Growth of * Environments and Security * Our Motivation? * The Goal: Protecting Information! * CIA Triad in Detail * Approach Security Holistically * Security Definitions * Definitions Relationships * Method: Ping * The TCP/IP Stack * Which Services Use Which Ports? * TCP 3-Way Handshake * TCP Flags * Malware * Types of Malware * Types of Malware Cont... * Types of Viruses * More Malware: Spyware * Trojan Horses * Back Doors * DoS * DDoS * Packet Sniffers * Passive Sniffing * Active Sniffing * Firewalls, IDS and IPS * Firewall ? First * Line of Defense * IDS ? Second Line of Defense * IPS ? Last Line of Defense? * Firewalls * Firewall Types: * (1) Packet Filtering * Firewall Types: * (2) Proxy Firewalls * Firewall Types ? * Circuit-Level Proxy Firewall * Type of Circuit- * Level Proxy ? SOCKS * Firewall Types ? * Application-Layer Proxy * Firewall Types: (3) Stateful * Firewall Types: * (4) Dynamic Packet-Filtering * Firewall Types: * (5) Kernel Proxies * Firewall Placement * Firewall Architecture * Types ? Screened Host * Multi- or Dual-Homed * Screened Subnet * Wi-Fi Network Types * Wi-Fi Network Types * Widely Deployed Standards * Standards Comparison * 802.11n - MIMO * Overview of Database Server * Review ACCESS CONTROLS * Overview * Role of Access Control * Definitions * More Definitions * Categories of Access Controls * Physical Controls * Logical Controls * ?Soft? Controls * Security Roles * Steps to Granting Access * Access Criteria * Physical Access * Control Mechanisms * Biometric System Types * Synchronous Token * Asynchronous Token Device * Memory Cards * Smart Card * Cryptographic Keys * Logical Access Controls * OS Access Controls * Linux Access Controls * Accounts and Groups * Password & * Shadow File Formats * Accounts and Groups * Linux and UNIX Permissions * Set UID Programs * Trust Relationships * Review PROTOCOLS * Protocols Overview * OSI ? Application Layer * OSI ? Presentation Layer * OSI ? Session Layer * Transport Layer * OSI ? Network Layer * OSI ? Data Link * OSI ? Physical Layer * Protocols at * Each OSI Model Layer * TCP/IP Suite * Port and Protocol Relationship * Conceptual Use of Ports * UDP versus TCP * Protocols ? ARP * Protocols ? ICMP * Network Service ? DNS * SSH Security Protocol * SSH * Protocols ? SNMP * Protocols ? SMTP * Packet Sniffers * Example Packet Sniffers * Review CRYPTOGRAPHY * Overview * Introduction * Encryption * Cryptographic Definitions * Encryption Algorithm * Implementation * Symmetric Encryption * Symmetric Downfalls * Symmetric Algorithms * Crack Times * Asymmetric Encryption * Public Key * Cryptography Advantages * Asymmetric * Algorithm Disadvantages * Asymmetric * Algorithm Examples * Key Exchange * Symmetric versus Asymmetric * Using the * Algorithm Types Together * Instructor Demonstration * Hashing * Common Hash Algorithms * Birthday Attack * Example of a Birthday Attack * Generic Hash Demo * Instructor Demonstration * Security Issues in Hashing * Hash Collisions * MD5 Collision Creates * Rogue Certificate Authority * Hybrid Encryption * Digital Signatures * SSL/TLS * SSL Connection Setup * SSL Hybrid Encryption * SSH * IPSec - Network Layer Protection * IPSec * IPSec * Public Key Infrastructure * Quantum Cryptography * Attack Vectors * Network Attacks * More Attacks (Cryptanalysis) * Review WHY VULNERABILITY ASSESSMENTS? * Overview * What is a * Vulnerability Assessment? * Vulnerability Assessment * Benefits of a * Vulnerability Assessment * What are Vulnerabilities? * Security Vulnerability Life Cycle * Compliance and Project Scoping * The Project * Overview Statement * Project Overview Statement * Assessing Current * Network Concerns * Vulnerabilities in Networks * More Concerns * Network Vulnerability * Assessment Methodology * Network Vulnerability * Assessment Methodology * Phase I: Data Collection * Phase II: Interviews, Information Reviews, and Hands-On Investigation * Phase III: Analysis * Analysis cont. * Risk Management * Why Is Risk * Management Difficult? * Risk Analysis Objectives * Putting Together * the Team and Components * What Is the Value of an Asset? * Examples of Some Vulnerabilities that Are Not Always Obvious * Categorizing Risks * Some Examples * of Types of Losses * Different Approaches * to Analysis * Who Uses What? * Qualitative Analysis Steps * Quantitative Analysis * ALE Values Uses * ALE Example * ARO Values and Their Meaning * ALE Calculation * Can a Purely Quantitative Analysis Be Accomplished? * Comparing Cost and Benefit * Countermeasure Criteria * Calculating Cost/Benefit * Cost of a Countermeasure * Can You Get Rid of All Risk? * Management?s Response to Identified Risks * Liability of Actions * Policy Review * (Top-Down) Methodology * Definitions * Policy Types * Policies with Different Goals * Industry Best * Practice Standards * Components that Support the Security Policy * Policy Contents * When Critiquing a Policy * Technical (Bottom-Up) * Methodology * Review VULNERABILITY TOOLS OF THE TRADE * Vulnerability Scanners * Nessus * SAINT ? Sample Report * Tool: Retina * Qualys Guard * http://www.qualys.com/products/overview/ * Tool: LANguard * Microsoft Baseline Analyzer * MBSA Scan Report * Dealing with Assessment Results * Patch Management Options * Review OUTPUT ANALYSIS AND REPORTS * Overview * Staying Abreast: Security Alerts * Vulnerability Research Sites * Nessus * SAINT * SAINT Reports * GFI Languard * GFI Reports * MBSA * MBSA Reports * Review RECONNAISSANCE, ENUMERATION & SCANNING * Reconnaissance Overview * Step One in the * Hacking ?Life-Cycle? * What Information is * Gathered by the Hacker? * Passive vs. Active Reconnaissance * Footprinting Defined * Social Access * Social Engineering Techniques * Social Networking Sites * People Search Engines * Internet Archive: * The WayBack Machine * Footprinting Tools Overview * Maltego GUI * Johnny.Ihackstuff.com * Google (cont.) * Domain Name Registration * WHOIS Output * DNS Databases * Using Nslookup * Traceroute Operation * Web Server Info Tool: Netcraft * Introduction to Port Scanning * Which Services * use Which Ports? * Port Scan Tips * Port Scans Shou

Certified Professional Ethical Hacker
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus CyberSAFE (CBS-410)

By Nexus Human

Duration 0.5 Days 3 CPD hours This course is intended for This course is designed for all users of computers, mobile devices, networks, and the Internet, to enable them to use technology more securely and minimize digital risks, regardless of technical ability. This course is also designed for you to prepare for the CyberSAFE credential. You can obtain your CyberSAFE certificate by completing the CyberSAFE credential process on the CHOICE platform following the course presentation. Overview In this course, you will identify many of the common risks involved in using conventional computing technology, as well as ways to use it safely, to protect yourself from those risks. You will: Identify security compliance measures. Address social engineering attempts. Secure devices such as desktops, laptops, tablets, smartphones, and more. Use the Internet securely. Welcome to CyberSAFE: Exam CBS-410. Regardless of your computer experience, this class will help you become more aware of technology-related risks and what you can do to protect yourself and your organization from them. This course will help you to:Understand both security and compliance needs and requirements.Recognize and avoid phishing and other social engineering attempts.Recognize and avoid viruses, ransomware, and other malware.Help ensure data security on computers, mobile devices, networks, the Internet, and in the cloud.In this course, you will use discussions, case studies, and the experiences of your instructor and fellow students to explore the hazards and pitfalls of technology and learn how to use that technology safely and securely. IDENTIFYING SECURITY COMPLIANCE MEASURES * Topic A: Identify Organizational Compliance Requirements and Resources * Topic B: Identify Legal Compliance Requirements and Resources * Topic C: Identify Industry Compliance Requirements and Resources RECOGNIZING AND ADDRESSING SOCIAL ENGINEERING ATTACKS * Topic A: Recognize Phishing and Other Social Engineering Attacks * Topic B: Defend Against Phishing and Other Social Engineering Attacks SECURING DEVICES * Topic A: Maintain Physical Security of Devices * Topic B: Use Secure Authentication Methods * Topic C: Protect Your Data * Topic D: Defend Against Malware * Topic E: Use Wireless Devices Securely USING THE INTERNET SECURELY * Topic A: Browse the Web Safely * Topic B: Use Email Securely * Topic C: Use Social Networks Securely * Topic D: Use Cloud Services Securely * Topic E: Work from Remote Locations Securely

CertNexus CyberSAFE (CBS-410)
Delivered on-request, onlineDelivered Online
Price on Enquiry