• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

59 Cissp courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Cisco Securing Networks with Cisco Firepower Next-Generation IPS v4.0 (SSFIPS)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for technical professionals who need to know how to deploy and manage a Cisco Firepower NGIPS in their network environment. Security administrators Security consultants Network administrators System engineers Technical support personnel Channel partners and resellers Overview After taking this course, you should be able to: Describe the components of Cisco Firepower Threat Defense and the managed device registration process Detail Next-Generation Firewalls (NGFW) traffic control and configure the Cisco Firepower system for network discovery Implement access control policies and describe access control policy advanced features Configure security intelligences features and the Advanced Malware Protection (AMP) for Networks implementation procedure for file control and advanced malware protection Implement and manage intrusion and network analysis policies for NGIPS inspection Describe and demonstrate the detailed analysis techniques and reporting features provided by the Cisco Firepower Management Center Integrate the Cisco Firepower Management Center with an external logging destination Describe and demonstrate the external alerting options available to Cisco Firepower Management Center and configure a correlation policy Describe key Cisco Firepower Management Center software update and user account management features Identify commonly misconfigured settings within the Cisco Firepower Management Center and use basic commands to troubleshoot a Cisco Firepower Threat Defense device This course shows you how to deploy and use Cisco Firepower© Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and skills to use the platform features and includes firewall security concepts, platform architecture and key features; in-depth event analysis including detection of network-based malware and file type, NGIPS tuning and configuration including application control, security intelligence, firewall, and network-based malware and file controls; Snort© rules language; file and malware inspection, security intelligence, and network analysis policy configuration designed to detect traffic patterns; configuration and deployment of correlation policies to take action based on events detected; troubleshooting; system and user administration tasks, and more. This course helps you prepare to take the exam, Securing Networks with Cisco Firepower (300-710 SNCF), which leads to CCNP Security and Cisco Certified Specialist ? Network Security Firepower certifications. The 300-710 SNCF exam has a second preparation course as well, Cisco© Securing Networks with Cisco© Firepower Next Generation Firewall (SSNGFW). You can take these courses in any order. COURSE OUTLINE * Cisco Firepower Threat Defense Overview * Cisco Firepower NGFW Device Configuration * Cisco Firepower NGFW Traffic Control * Cisco Firepower Discovery * Implementing Access Control Policies * Security Intelligence * File Control and Advanced Malware Protection * Next-Generation Intrusion Prevention Systems * Network Analysis Policies * Detailed Analysis Techniques * Cisco Firepower Platform Integration * Alerting and Correlation Policies * Performing System Administration * Troubleshooting Cisco Firepower

Cisco Securing Networks with Cisco Firepower Next-Generation IPS v4.0 (SSFIPS)
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSM - Certified Information Systems Security Manager Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Penetration Testers Microsoft Administrators Security Administrators Active Directory Administrators Anyone looking to learn more about security Overview Upon completion, Certified IS Security Manager students will have a strong foundation in Cyber Security & IS management standards with current best practices and will be prepared to competently take the C)ISSM exam. Companies will lean on a Certified IS Security Manager, C)ISSM to create solutions for tomorrow?s problems, today. When it comes to identifying critical issues and providing effective IS management solutions.ÿ ÿThe knowledge and course content provided in the Certified Information Systems Security Manager ? C)ISSM will not only cover ISACA©?s CISM exam but will provide a measurable certification that demonstrates proficiency in the IS Management Field. The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance. COURSE OUTLINE * Introduction * Information Security Governance * Information Risk Management and Compliance * Information Security Program Development and Management * Information Security Incident Management ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSM - Certified Information Systems Security Manager Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSM - Certified Information Systems Security Manager Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSM - Certified Information Systems Security Manager Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Implementing and Configuring Cisco Identity Services Engine v3.0 (SISE)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Network security engineers ISE administrators Wireless network security engineers Cisco integrators and partners Overview After taking this course, you should be able to: Describe Cisco ISE deployments, including core deployment components and how they interact to create a cohesive security architecture. Describe the advantages of such a deployment and how each Cisco ISE capability contributes to these advantages. Describe concepts and configure components related to 802.1X and MAC Authentication Bypass (MAB) authentication, identity management, and certificate services. Describe how Cisco ISE policy sets are used to implement authentication and authorization, and how to leverage this capability to meet the needs of your organization. Describe third-party Network Access Devices (NADs), Cisco TrustSec, and Easy Connect. Describe and configure web authentication, processes, operation, and guest services, including guest access components and various guest access scenarios. Describe and configure Cisco ISE profiling services, and understand how to monitor these services to enhance your situational awareness about network-connected endpoints. Describe best practices for deploying this profiler service in your specific environment. Describe BYOD challenges, solutions, processes, and portals. Configure a BYOD solution, and describe the relationship between BYOD processes and their related configuration components. Describe and configure various certificates related to a BYOD solution. Describe the value of the My Devices portal and how to configure this portal. Describe endpoint compliance, compliance components, posture agents, posture deployment and licensing, and the posture service in Cisco ISE. Describe and configure TACACS+ device administration using Cisco ISE, including command sets, profiles, and policy sets. Understand the role of TACACS+ within the Authentication, Authentication, and Accounting (AAA) framework and the differences between the RADIUS and TACACS+ protocols. Migrate TACACS+ functionality from Cisco Secure Access Control System (ACS) to Cisco ISE, using a migration tool. The Implementing and Configuring Cisco Identity Services Engine (SISE) v3.0 course shows you how to deploy and use Cisco© Identity Services Engine (ISE) v2.4, an identity and access control policy platform that simplifies the delivery of consistent, highly secure access control across wired, wireless, and VPN connections. This hands-on course provides you with the knowledge and skills to implement and use Cisco ISE, including policy enforcement, profiling services, web authentication and guest access services, BYOD, endpoint compliance services, and TACACS+ device administration. Through expert instruction and hands-on practice, you will learn how to use Cisco ISE to gain visibility into what is happening in your network, streamline security policy management, and contribute to operational efficiency. This course helps you prepare to take the exam, Implementing and Configuring Cisco Identity Services Engine (300-715 SISE), which leads to CCNP© Security and the Cisco Certified Specialist - Security Identity Management Implementation certifications. INTRODUCING CISCO ISE ARCHITECTURE AND DEPLOYMENT * Using Cisco ISE as a Network Access Policy Engine * Cisco ISE Use Cases * Describing Cisco ISE Functions * Cisco ISE Deployment Models * Context Visibility CISCO ISE POLICY ENFORCEMENT * Using 802.1X for Wired and Wireless Access * Using MAC Authentication Bypass for Wired and Wireless Access * Introducing Identity Management * Configuring Certificate Services * Introducing Cisco ISE Policy * Implementing Third-Party Network Access Device Support * Introducing Cisco TrustSec * Cisco TrustSec Configuration * Easy Connect WEB AUTHENTICATION AND GUEST SERVICES * Introducing Web Access with Cisco ISE * Introducing Guest Access Components * Configuring Guest Access Settings * Configuring Sponsor and Guest Portals CISCO ISE PROFILER * Introducing Cisco ISE Profiler * Profiling Deployment and Best Practices CISCO ISE BYOD * Introducing the Cisco ISE BYOD Process * Describing BYOD Flow * Configuring the My Devices Portal * Configuring Certificates in BYOD Scenarios CISCO ISE ENDPOINT COMPLIANCE SERVICES * Introducing Endpoint Compliance Services * Configuring Client Posture Services and Provisioning in Cisco ISE WORKING WITH NETWORK ACCESS DEVICES * Review TACACS+ * Cisco ISE TACACS+ Device Administration * Configure TACACS+ Device Administration * TACACS+ Device Administration Guidelines and Best Practices * Migrating from Cisco ACS to Cisco ISE LAB OUTLINE * Access the SISE Lab and Install ISE 2.4 * Configure Initial Cisco ISE Setup, GUI Familiarization, and System Certificate Usage * Integrate Cisco ISE with Active Directory * Configure Basic Policy on Cisco ISE * Configure Policy Sets * Configure Access Policy for Easy Connect * Configure Guest Access * Configure Guest Access Operations * Create Guest Reports * Configure Profiling * Customize the Cisco ISE Profiling Configuration * Create Cisco ISE Profiling Reports * Configure BYOD * Blacklisting a Device * Configure Cisco ISE Compliance Services * Configure Client Provisioning * Configure Posture Policies * Test and Monitor Compliance-Based Access * Test Compliance Policy * Configure Cisco ISE for Basic Device Administration * Configure TACACS+ Command Authorization ADDITIONAL COURSE DETAILS: Nexus Humans Cisco Implementing and Configuring Cisco Identity Services Engine v3.0 (SISE) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Implementing and Configuring Cisco Identity Services Engine v3.0 (SISE) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco Implementing and Configuring Cisco Identity Services Engine v3.0 (SISE)
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISRM - Certified Information System Risk Manager Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview Upon completion, Certified Information Systems Risk Manager students will be prepared to pass the CISRM exam.  Certified Information Systems Risk Manager, CISRM, course is made for IT and IS professionals who are involved with all aspects of risk management. Requests for this particular area of certification is growing fast in the employment sector. Recent high-profile breaches in both the public and private sectors have increased awareness for the need for Risk Management professionals. Mile2?s CISRM certification exam will test your knowledge in all areas of risk management. If you would like some training and test preparation before taking the Certified Information System Risk Manager Exam we offer the CISRM course as both a live class and a self-study combo. First, you will learn to assess a system, then implement risk controls. Finally, you will be able to monitor and maintain risk procedures. With this training, you will be able to identify risks associated with specific industries. After course completion, you will be able to design, implement, monitor and maintain risk-based, efficient and effective IS controls. Knowledge of all of these areas will be required to pass the CISRM exam. COURSE OUTLINE * The Big Picture * Domain 1 ? Risk Identification Assessment and Evaluation * Domain 2 ? Risk Response * Domain 3 ? Risk Monitoring * Domain 4 ? IS Control Design and Implementation

C)ISRM - Certified Information System Risk Manager Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Intersight Overview v1.0 (DCISO)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for the following roles: System administrators Technical solutions architects Systems integrators Channel partners Value-added resellers Customer sales engineers DevOps engineers Sales engineers Systems engineers Technical solutions architects Overview This course will help you: Use SaaS or on-prem version of Cisco Intersight to enable IT organizations to analyze, simplify, and automate their environments in more advanced ways than the prior generations of tools Gain hands-on experience using Cisco Intersight Understand the X-Series, B-Series, and C-Series product line similarities and differences Describe Cisco Intersight and how it can be used to manage UCS and Cisco Hyperflex Understand the process for upgrading firmware with Cisco Intersight Administering server profiles, pools, and policies with Cisco Intersight Describe how to get started with Cisco Intersight programmability Cisco Intersight Overview (DCISO) v1.0 is a 3-day instructor led course that builds your experience with the administration of Cisco Unified Computing System (UCS) X-Series servers, including using Cisco Intersight for UCS management. This course covers architecture, configuration, and operation of Cisco Intersight©, and is designed to serve the needs of engineers seeking to understand the capabilities of Cisco Intersight for managing data centers from a single management platform. COURSE OUTLINE * Describing Cisco UCS Management in Cisco Intersight * Describing the Cisco UCS Platform * Describing Cisco Intersight Workloads * Describing Automation Options Using Cisco Intersight

Cisco Intersight Overview v1.0 (DCISO)
Delivered on-request, onlineDelivered Online
Price on Enquiry

ISACA CGEIT Training Boot Camp

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Risk professionals Business analysts Project managers Compliance professionals IT professionals Anyone whose work includes evaluating and mitigating risk Overview This boot camp prepares you to pass the ISACA CGEIT exam, which covers four domain areas designed to reflect the work performed by individuals who have a significant management, advisory or assurance role relating to the governance of IT. Domain 1: Governance of enterprise IT Domain 2: IT resources Domain 3: Benefits realization Domain 4: Risk optimization This CGEIT Boot Camp is designed for experienced IT governance personnel and those who have responsibilities for the stewardship of IT resources. You will learn how to effectively implement and manage governance across all areas of technology ? as well as align that technology with strategic enterprise goals. This training also explains the CGEIT examination process and helpsprepare you for your CGEIT exam by providing guidance and testing your exam readiness through sample questions. You?ll leave fully prepared to earn your CGEIT certification. COURSE OUTLINE * Domain 1: Governance of enterprise IT * Domain 2: IT resources * Domain 3: Benefits realization * Domain 4: Risk optimization

ISACA CGEIT Training Boot Camp
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. COURSE OUTLINE * Risk Management * Security Management * Identification and Authentication * Access Control * Security Models and Evaluation * Operations Security * Vulnerability Assessments * Symmetric Cryptography and Hashing * Network Connections * Network Protocols and Devices * Telephony, VPNs, and Wireless * Security Architecture and Attacks * Software Development Security * Database Security * Malware and Software Attacks * Business Continuity * Disaster Recovery * Incident Management, Law, and Ethics * Physical Security ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)HISSP-Certified Health Information Systems Security Practitioner Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for IS Security Officers Privacy Officers Health IS Managers Risk Managers Information Security Managers Compliance and Privacy Officers Overview Upon completion, the student will be ready to take the Certified Healthcare Information Systems Security Practitioner exam by mile2. In addition, at the end of the CHISSP course, the student will be versed with best practices in the healthcare industry and will be able to establish a framework with current best practices in respects to privacy, regulation and risk management. The Certified Healthcare IS Security Practitioner, C)HISSP certification course covers the skills and knowledge to implement the best IT healthcare practices, as well as, regulatory compliance and standards in the healthcare industry. Because of growing industry regulations and privacy requirements in the healthcare industry, the C)HISSP was developed by Mile2. Graduates of this course have become vital in managing and protecting healthcare data and are tasked to protect patient information by implementing, managing, and assessing proper IT controls for patient health information integrity. COURSE OUTLINE * Intro to the Healthcare Industry * Regulatory Environment * Healthcare Privacy and Security Policies * Information Governance * Risk Management * Third-Party Risk Management

C)HISSP-Certified Health Information Systems Security Practitioner Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

CCSP Certification Prep Course

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Anyone whose position requires CCSP certificationIndividuals whose responsibilities involve procuring, securing, and managing cloud environments or purchased cloud services Overview In-depth coverage of the six domains required to pass the CCSP exam:Architectural concepts and design requirementsCloud data securityCloud platform and infrastructure securityCloud application securityOperationsLegal and compliance This course is the most comprehensive review of cloud security concepts and industry best practices covering the six domains of the CCSP Common Body of Knowledge (CBK). You will gain knowledge in identifying the types of controls necessary to administer various levels of confidentiality, integrity, and availability, with regard to securing data in the cloud. You will identify the virtual and physical components of the cloud infrastructure with regard to risk management analysis, including tools and techniques necessary for maintaining a secure cloud infrastructure. You will gain an understanding in cloud software assurance and validation, utilizing secure software, and the controls necessary for developing secure cloud environments. You will identify privacy issues and audit processes utilized within a cloud environment, including auditing controls, assurance issues, and the specific reporting attributes. ARCHITECTURAL CONCEPTS AND DESIGN REQUIREMENTS * * CLOUD DATA SECURITY CLOUD PLATFORM AND INFRASTUCTURE SECURITY * * CLOUD APPLICATION SECURITY OPERATIONS * * LEGAL AND COMPLIANCE

CCSP Certification Prep Course
Delivered on-request, onlineDelivered Online
Price on Enquiry
1...456

Educators matching "Cissp"

Show all 14
Nemstar Ltd

nemstar ltd

5.0(12)

Belfast

NEMSTAR INFORMATION SECURITY? Nemstar is a specialist in Information Security & Cyber Training with over 25 years' industry experience. The company was founded by Sean Hanna, four times winner of the EC Council's global cyber security trainer of the year. Based in Belfast, Northern Ireland, Nemstar delivers world class training across the UK, Ireland and internationally. NEMSTAR HAVE BEEN TRUSTED BY A WIDE RANGE OF LOYAL CUSTOMERS PROVIDING LEARNING SOLUTIONS THAT WORK. NEMSTAR IS & CYBER SECURITY TRAINING [https://www.youtube.com/watch?v=OVVbEiukYKs] > “There is a wide spectrum of information security knowledge that is required > to ensure security. These range from the ability to call out risk in the > Boardroom to the ethical hacking of intricate data systems. It is my mission > to broaden these skills needed in the workplace and to create opportunities > for people in this area.” Sean Hanna We offer a comprehensive range of learning solutions from foundation to advanced masterclasses in ethical hacking, most leading to globally recognised industry certifications. Our experts work closely with customers to build the trust, respect and partnership required to deliver world-class Information Security and Cyber Training. Our intensive, lab-based approach to learning has certified and enhanced the careers of thousands of cyber professionals. We only use industry leading experts with a wealth of consulting experience to lead a Nemstar training event, ensuring the best possible learning outcomes and highest quality delivery. We are an Accredited Training Centre for EC Council [https://www.eccouncil.org/], meeting their strict standards of excellence for delivering instructor-led training using our ISO 9001 [https://www.iso.org/iso-9001-quality-management.html] compliant quality systems. Nemstar is dedicated to delivering an expert, tailored service to everyone we work with and our services can be tailored to meet your needs, budget and timescales.

Net Security Training

net security training

3.7(6)

London

Net Security Training is an independent specialist Cyber Security training company whose total focus is the provision of specialised courses and appreticeships catering for Cyber Security and Information Assurance professionals. CyberSecurity, IT Security, Information Risk Management, Compliance and Governance training are the cornerstone of our course offerings. We have invested heavily in establishing our credentials by working with the very best certification and examination bodies. We are approved and/or endorsed by the leading players in the cyber security industry to deliver training to their exact standards. We have been pioneers in commissioning, developing and introducing high end material in to the market place for courses and apprenticeships Longest established Cyber Security Training specialist in the UK, since 2003 11000+ Trained Globally- including FTSE 250 Content developed by industry Professionals Classroom based small, highly interactive sessions – which encourages active learner participation The escalating complexity of Technology and Business needs will always result in companies being exposed to security threats, and most networks will be breached if faced with a sustained attack. The key to minimising the damage hackers do when they inevitably force their way on to corporate networks is to make sure your Cyber Security staff are knowledgeable enough to respond appropriately to minimise the harm Intruders can cause to the Organisation. Our History Net-Security Training is the first specialist Information Security training company in the United Kingdom. We have kept true to this niche market since our incorporation in 2003. In-fact we were the only independent training Partner that VeriSign ever approved in Europe. We have been pioneers in commissioning, developing and introducing high end course materials in to the market place. These include Penetration Testing, Securing Network Perimeter, Public Key Infrastructure, Firewalls, Virtual Private Networks, Computer Hacking, IT Security Principals, Security Awareness and many more. Our history is testament to why we have continued to stay ahead of the curve in our fast moving Industry.