• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

8244 Concept courses

MD-102T00 Microsoft 365 Endpoint Administrator

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The Microsoft 365 Endpoint Administrator is responsible for deploying, configuring, securing, managing, and monitoring devices and client applications in a corporate setting. Their duties include managing identity, access, policies, updates, and apps. They work alongside the M365 Enterprise Administrator to develop and execute a device strategy that aligns with the requirements of a modern organization. Microsoft 365 Endpoint Administrators should be well-versed in M365 workloads and possess extensive skills and experience in deploying, configuring, and maintaining Windows 11 and later, as well as non-Windows devices. Their role emphasizes cloud services over on-premises management technologies. In this course, students will learn to plan and execute an endpoint deployment strategy using contemporary deployment techniques and implementing update strategies. The course introduces essential elements of modern management, co-management approaches, and Microsoft Intune integration. It covers app deployment, management of browser-based applications, and key security concepts such as authentication, identities, access, and compliance policies. Technologies like Microsoft Entra ID, Azure Information Protection, and Microsoft Defender for Endpoint are explored to protect devices and data. Prerequisites The Modern Desktop Administrator must be familiar with M365 workloads and must have strong skills and experience of deploying, configuring, and maintaining Windows 11 and later, and non-Windows devices. 1 - EXPLORE THE ENTERPRISE DESKTOP * Examine benefits of modern management * Examine the enterprise desktop life-cycle model * Examine planning and purchasing * Examine desktop deployment * Plan an application deployment * Plan for upgrades and retirement 2 - EXPLORE WINDOWS EDITIONS * Examine Windows client editions and capabilities * Select client edition * Examine hardware requirements 3 - UNDERSTAND MICROSOFT ENTRA ID * Examine Microsoft Entra ID * Compare Microsoft Entra ID and Active Directory Domain Services * Examine Microsoft Entra ID as a directory service for cloud apps * Compare Microsoft Entra ID P1 and P2 plans * Examine Microsoft Entra Domain Services 4 - MANAGE MICROSOFT ENTRA IDENTITIES * Examine RBAC and user roles in Microsoft Entra ID * Create and manage users in Microsoft Entra ID * Create and manage groups in Microsoft Entra ID * Manage Microsoft Entra objects with PowerShell * Synchronize objects from AD DS to Microsoft Entra ID 5 - MANAGE DEVICE AUTHENTICATION * Describe Microsoft Entra join * Examine Microsoft Entra join prerequisites limitations and benefits * Join devices to Microsoft Entra ID * Manage devices joined to Microsoft Entra ID 6 - ENROLL DEVICES USING MICROSOFT CONFIGURATION MANAGER * Deploy the Microsoft Configuration Manager client * Monitor the Microsoft Configuration Manager client * Manage the Microsoft Configuration Manager client 7 - ENROLL DEVICES USING MICROSOFT INTUNE * Manage mobile devices with Intune * Enable mobile device management * Explain considerations for device enrollment * Manage corporate enrollment policy * Enroll Windows devices in Intune * Enroll Android devices in Intune * Enroll iOS devices in Intune * Explore device enrollment manager * Monitor device enrollment * Manage devices remotely 8 - EXECUTE DEVICE PROFILES * Explore Intune device profiles * Create device profiles * Create a custom device profile 9 - OVERSEE DEVICE PROFILES * Monitor device profiles in Intune * Manage device sync in Intune * Manage devices in Intune using scripts 10 - MAINTAIN USER PROFILES * Examine user profile * Explore user profile types * Examine options for minimizing user profile size * Deploy and configure folder redirection * Sync user state with Enterprise State Roaming * Configure Enterprise State Roaming in Azure 11 - EXECUTE MOBILE APPLICATION MANAGEMENT * Examine mobile application management * Examine considerations for mobile application management * Prepare line-of-business apps for app protection policies * Implement mobile application management policies in Intune * Manage mobile application management policies in Intune 12 - DEPLOY AND UPDATE APPLICATIONS * Deploy applications with Intune * Add apps to Intune * Manage Win32 apps with Intune * Deploy applications with Configuration Manager * Deploying applications with Group Policy * Assign and publish software * Explore Microsoft Store for Business * Implement Microsoft Store Apps * Update Microsoft Store Apps with Intune * Assign apps to company employees 13 - ADMINISTER ENDPOINT APPLICATIONS * Manage apps with Intune * Manage Apps on non-enrolled devices * Deploy Microsoft 365 Apps with Intune * Additional Microsoft 365 Apps Deployment Tools * Configure Microsoft Edge Internet Explorer mode * App Inventory Review 14 - PROTECT IDENTITIES IN MICROSOFT ENTRA ID * Explore Windows Hello for Business * Deploy Windows Hello * Manage Windows Hello for Business * Explore Microsoft Entra ID Protection * Manage self-service password reset in Microsoft Entra ID * Implement multi-factor authentication 15 - ENABLE ORGANIZATIONAL ACCESS * Enable access to organization resources * Explore VPN types and configuration * Explore Always On VPN * Deploy Always On VPN 16 - IMPLEMENT DEVICE COMPLIANCE * Protect access to resources using Intune * Explore device compliance policy * Deploy a device compliance policy * Explore conditional access * Create conditional access policies 17 - GENERATE INVENTORY AND COMPLIANCE REPORTS * Report enrolled devices inventory in Intune * Monitor and report device compliance * Build custom Intune inventory reports * Access Intune using Microsoft Graph API 18 - DEPLOY DEVICE DATA PROTECTION * Explore Windows Information Protection * Plan Windows Information Protection * Implement and use Windows Information Protection * Explore Encrypting File System in Windows client * Explore BitLocker 19 - MANAGE MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Examine key capabilities of Microsoft Defender for Endpoint * Explore Windows Defender Application Control and Device Guard * Explore Microsoft Defender Application Guard * Examine Windows Defender Exploit Guard * Explore Windows Defender System Guard 20 - MANAGE MICROSOFT DEFENDER IN WINDOWS CLIENT * Explore Windows Security Center * Explore Windows Defender Credential Guard * Manage Microsoft Defender Antivirus * Manage Windows Defender Firewall * Explore Windows Defender Firewall with Advanced Security 21 - MANAGE MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender for Cloud Apps * Planning Microsoft Defender for Cloud Apps * Implement Microsoft Defender for Cloud Apps 22 - ASSESS DEPLOYMENT READINESS * Examine deployment guidelines * Explore readiness tools * Assess application compatibility * Explore tools for application compatibility mitigation * Prepare network and directory for deployment * Plan a pilot 23 - DEPLOY USING THE MICROSOFT DEPLOYMENT TOOLKIT * Evaluate traditional deployment methods * Set up the Microsoft Deployment Toolkit for client deployment * Manage and deploy images using the Microsoft Deployment Toolkit 24 - DEPLOY USING MICROSOFT CONFIGURATION MANAGER * Explore client deployment using Configuration Manager * Examine deployment components of Configuration Manager * Manage client deployment using Configuration Manager * Plan in-place upgrades using Configuration Manager 25 - DEPLOY DEVICES USING WINDOWS AUTOPILOT * Use Autopilot for modern deployment * Examine requirements for Windows Autopilot * Prepare device IDs for Autopilot * Implement device registration and out-of-the-box customization * Examine Autopilot scenarios * Troubleshoot Windows Autopilot 26 - IMPLEMENT DYNAMIC DEPLOYMENT METHODS * Examine subscription activation * Deploy using provisioning packages * Use Windows Configuration Designer * Use Microsoft Entra join with automatic MDM enrollment 27 - PLAN A TRANSITION TO MODERN ENDPOINT MANAGEMENT * Explore using co-management to transition to modern endpoint management * Examine prerequisites for co-management * Evaluate modern management considerations * Evaluate upgrades and migrations in modern transitioning * Migrate data when modern transitioning * Migrate workloads when modern transitioning 28 - MANAGE WINDOWS 365 * Explore Windows 365 * Configure Windows 365 * Administer Windows 365 29 - MANAGE AZURE VIRTUAL DESKTOP * Examine Azure Virtual Desktop * Explore Azure Virtual Desktop * Configure Azure Virtual Desktop * Administer Azure Virtual Desktop ADDITIONAL COURSE DETAILS: Nexus Humans MD-102T00 : Microsoft 365 Endpoint Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MD-102T00 : Microsoft 365 Endpoint Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MD-102T00 Microsoft 365 Endpoint Administrator
Delivered Online6 days, Jun 17th, 08:30 + 14 more
£2975

Advanced Architecting on AWS

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is intended for Solution Architects Overview At the end of this course, you will be able to: Apply the AWS Well-Architected Framework Manage multiple AWS accounts for your organization Connect an on-premises datacenter to AWS cloud Move large data from an on-premises datacenter to AWS Design large datastores for AWS cloud Understand different architectural designs for scalability Protect your infrastructure from DDoS attack Secure your data on AWS with encryption Enhance the performance of your solutions Select the most appropriate AWS deployment mechanism Building on concepts introduced in Architecting on AWS, Advanced Architecting on AWS is intended for individuals who are experienced with designing scalable and elastic applications on the AWS platform. Building on concepts introduced in Architecting on AWS, this course covers how to build complex solutions which incorporate data services, governance, and security on AWS. This course introduces specialized AWS services, including AWS Direct Connect and AWS Storage Gateway to support Hybrid architecture. It also covers designing best practices for building scalable, elastic, secure, and highly available applications on AWS. MODULE 1: AWS ACCOUNT MANAGEMENT * Multiple accounts * Multi-account patterns * License management * Manage security and costs with multiple accounts * AWS Organizations * AWS Directory Service * Hands-on lab: Multi-VPC connectivity using a VPN MODULE 2: ADVANCED NETWORK ARCHITECTURES * Improve VPC network connections * Enhance performance for HPC workloads * VPN connections over AWS * AWS Direct Connect * AWS Transit Gateway * Amazon Route 53 * Exercise: Design a hybrid architecture MODULE 3: DEPLOYMENT MANAGEMENT ON AWS * Application lifecycle management * Application deployment using containers * AWS Elastic Beanstalk * AWS OpsWorks * AWS CloudFormation MODULE 4: DATA * Optimize Amazon S3 storage * Amazon ElastiCache * AWS Snowball * AWS Storage Gateway * AWS DataSync * Backup and archival considerations * Database migration * Designing for big data with Amazon DynamoDB * Hands-on lab: Build a failover solution with Amazon Route 53 and Amazon RDS MODULE 5: DESIGNING FOR LARGE SCALE APPLICATIONS * AWS Auto Scaling * Migrating over-provisioned resources * Blue-green deployments on AWS * Hands-on lab: Blue-green deployment with AWS MODULE 6: BUILDING RESILIENT ARCHITECTURES * DDoS attack overview * AWS Shield * AWS WAF * Amazon GuardDuty * High availability using Microsoft SQL Server and Microsoft SharePoint on AWS * High availability using MongoDB on Amazon EC2 * AWS Global Accelerator * Hands-on lab: CloudFront content delivery and automating AWS WAF rules MODULE 7: ENCRYPTION AND DATA SECURITY * Encryption primer * DIY key management in AWS * AWS Marketplace for encryption products * AWS Key Management Service (AWS KMS) * Cloud Hardware Security Module (HSM) * Comparison of key management options * Hands-on lab: AWS KMS with envelope encryption

Advanced Architecting on AWS
Delivered Online4 days, Jun 17th, 08:30 + 1 more
£1717

Introduction for Workplace Health Champions (Level 2 Award) (Online Classroom)- 2 days

4.4(16)

By Active Lancashire

-------------------------------------------------------------------------------- Thanks for expressing interest in the course. Please note this is a provisional booking and confirmation of your place is subject to completion and approval of eligibility forms which will be sent to you via email shortly   Promoting and supporting employee health and wellbeing is at the heart of our purpose! Championing better workplaces and working lives because an effective workplace health and wellbeing programme can deliver mutual benefits to people, organisations and communities.    Healthy workplaces help people to flourish and reach their potential. This means creating an environment that actively promotes a state of contentment, benefiting both employees and the organisations.   Our Level 2 NCFE Introduction to the Workplace Health Champion allows you to gain an understanding of the concept of workplace health and the role to support. Gain an deeper understanding of the leading factors affecting physical and mental health, key behaviours, the need to safeguard adults as a workplace health champion and an understanding of how to plan initiatives in the workplace. If you and your Organisation recognise that investing in employee workplace health can lead to increased resilience, better employee engagement, reduced sickness absence and higher performance and productivity then this is the course for you!   For more information regarding this course, please contact champions@activelancashire.org.uk [champions@activelancashire.org.uk]  -------------------------------------------------------------------------------- Please note both sessions must be completed in order to gain the qualification

Introduction for Workplace Health Champions (Level 2 Award) (Online Classroom)- 2 days
Delivered Online4 days, Jun 17th, 13:00
£99

Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for anyone seeking CCNA certification. The course also provides foundational knowledge for all support technicians involved in the basic installation, operation, and verification of Cisco networks. The job roles best suited to the material in this course are: Entry-level network engineer Network administrator Network support technician Help desk technician Overview This course will help you: Learn the knowledge and skills to install, configure, and operate a small- to medium-sized network Gain a foundation in the essentials of networking, security, and automation Earn 30 CE credits toward recertification The Implementing and Administering Cisco Solutions (CCNA) v2.0 course gives you a broad range of fundamental knowledge for all IT careers. Through a combination of lecture, hands-on labs, and self-study, you will learn how to install, operate, configure, and verify basic IPv4 and IPv6 networks. The course covers configuring network components such as switches, routers, and wireless LAN controllers; managing network devices; and identifying basic security threats. The course also gives you a foundation in network programmability, automation, and software-defined networking. This course helps you prepare to take the 200-301 Cisco© Certified Network Associate (CCNA©) exam. By passing this one exam, you earn the CCNA certification. This course also earns you 30 Continuing Education (CE) credits towards recertification. COURSE OUTLINE * Exploring the Functions of Networking ? Lecture * Introducing the Host-to-Host Communications Model ? Lecture * Operating Cisco IOS Software ? Lecture * Introducing LANs ? Lecture * Exploring the TCP/IP Link Layer ? Lecture * Starting a Switch ? Lecture * Introducing the TCP/IP Internet Layer, IPv4 Addressing, and Subnets ? Lecture * Explaining the TCP/IP Transport Layer and Application Layer ? Lecture * Exploring the Functions of Routing ? Lecture * Configuring a Cisco Router ? Lecture * Exploring the Packet Delivery Process ? Lecture * Troubleshooting a Simple Network ? Lecture * Introducing Basic IPv6 ? Lecture * Configuring Static Routing ? Lecture * Implementing VLANs and Trunks ? Lecture * Routing Between VLANs ? Lecture * Introducing OSPF ? Lecture * Building Redundant Switched Topologies ? Self-study * Improving Redundant Switched Topologies with EtherChannel ? Lecture * Exploring Layer 3 Redundancy ? Self-study * Introducing WAN Technologies ? Self-study * Explaining Basics of ACL ? Lecture * Enabling Internet Connectivity ? Lecture * Introducing QoS ? Self-study * Explaining Wireless Fundamentals ? Self-study * Introducing Architectures and Virtualization ? Self-study * Explaining the Evolution of Intelligent Networks ? Lecture * Introducing System Monitoring ? Lecture * Managing Cisco Devices ? Lecture * Examining the Security Threat Landscape ? Self-study ADDITIONAL COURSE DETAILS: Nexus Humans Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA)
Delivered Online6 days, Jun 17th, 13:00 + 14 more
£4195

EC-Council Certified Ethical Hacker (CEH) v12

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The Certified Ethical Hacking v12 course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. Overview Information security controls, laws, and standards. Various types of footprinting, footprinting tools, and countermeasures. Network scanning techniques and scanning countermeasures Enumeration techniques and enumeration countermeasures Vulnerability analysis to identify security loopholes in the target organization?s network, communication infrastructure, and end systems. System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities. Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures. Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing. Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures. DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures. Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures. Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in webserver infrastructure, and countermeasures. Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures. SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures. Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools. Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools. Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures. Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools. Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap. Threats to IoT and OT platforms and defending IoT and OT devices. Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools. CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so you will be better positioned to setup your security infrastructure and defend against future attacks. An understanding of system weaknesses and vulnerabilities helps organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential. You will be exposed to an entirely different posture toward the responsibilities and measures required to be secure. Now in its 12th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. 1 - INTRODUCTION TO ETHICAL HACKING * Information Security Overview * Cyber Kill Chain Concepts * Hacking Concepts * Ethical Hacking Concepts * Information Security Controls * Information Security Laws and Standards 2 - 2 - FOOT-PRINTING AND RECONNAISSANCE * Footprinting Concepts * Footprinting through Search Engines * Footprinting through Web Services * Footprinting through Social Networking Sites * Website Footprinting * Email Footprinting * Who is Footprinting * DNS Footprinting * Network Footprinting * Footprinting through Social Engineering * Footprinting Tools * Footprinting Countermeasures 3 - SCANNING NETWORKS * Network Scanning Concepts * Scanning Tools * Host Discovery * Port and Service Discovery * OS Discovery (Banner Grabbing/OS Fingerprinting) * Scanning Beyond IDS and Firewall * Draw Network Diagrams 4 - ENUMERATION * Enumeration Concepts * NetBIOS Enumeration * SNMP Enumeration * LDAP Enumeration * NTP and NFS Enumeration * SMTP and DNS Enumeration * Other Enumeration Techniques * Enumeration Countermeasures 5 - VULNERABILITY ANALYSIS * Vulnerability Assessment Concepts * Vulnerability Classification and Assessment Types * Vulnerability Assessment Solutions and Tools * Vulnerability Assessment Reports 6 - SYSTEM HACKING * System Hacking Concepts * Gaining Access * Escalating Privileges * Maintaining Access * Clearing Logs 7 - MALWARE THREATS * Malware Concepts * APT Concepts * Trojan Concepts * Virus and Worm Concepts * Fileless Malware Concepts * Malware Analysis * Countermeasures * Anti-Malware Software 8 - SNIFFING * Sniffing Concepts * Sniffing Technique: MAC Attacks * Sniffing Technique: DHCP Attacks * Sniffing Technique: ARP Poisoning * Sniffing Technique: Spoofing Attacks * Sniffing Technique: DNS Poisoning * Sniffing Tools * Countermeasures * Sniffing Detection Techniques 9 - SOCIAL ENGINEERING * Social Engineering Concepts * Social Engineering Techniques * Insider Threats * Impersonation on Social Networking Sites * Identity Theft * Countermeasures 10 - DENIAL-OF-SERVICE * DoS/DDoS Concepts * DoS/DDoS Attack Techniques * BotnetsDDoS Case Study * DoS/DDoS Attack Tools * Countermeasures * DoS/DDoS Protection Tools 11 - SESSION HIJACKING * Session Hijacking Concepts * Application Level Session Hijacking * Network Level Session Hijacking * Session Hijacking Tools * Countermeasures 12 - EVADING IDS, FIREWALLS, AND HONEYPOTS * IDS, IPS, Firewall, and Honeypot Concepts * IDS, IPS, Firewall, and Honeypot Solutions * Evading IDS * Evading Firewalls * IDS/Firewall Evading Tools * Detecting Honeypots * IDS/Firewall Evasion Countermeasures 13 - HACKING WEB SERVERS * Web Server Concepts * Web Server Attacks * Web Server Attack Methodology * Web Server Attack Tools * Countermeasures * Patch Management * Web Server Security Tools 14 - HACKING WEB APPLICATIONS * Web Application Concepts * Web Application Threats * Web Application Hacking Methodology * Web API, Webhooks, and Web Shell * Web Application Security 15 - SQL INJECTION * SQL Injection Concepts * Types of SQL Injection * SQL Injection Methodology * SQL Injection Tools * Evasion Techniques * Countermeasures 16 - HACKING WIRELESS NETWORKS * Wireless Concepts * Wireless Encryption * Wireless Threats * Wireless Hacking Methodology * Wireless Hacking Tools * Bluetooth Hacking * Countermeasures * Wireless Security Tools 17 - HACKING MOBILE PLATFORMS * Mobile Platform Attack Vectors * Hacking Android OS * Hacking iOS * Mobile Device Management * Mobile Security Guidelines and Tools 18 - IOT AND OT HACKING * IoT Hacking * IoT Concepts * IoT Attacks * IoT Hacking Methodology * IoT Hacking Tools * Countermeasures * OT Hacking * OT Concepts * OT Attacks * OT Hacking Methodology * OT Hacking Tools * Countermeasures 19 - CLOUD COMPUTING * Cloud Computing Concepts * Container Technology * Serverless Computing * Cloud Computing Threats * Cloud Hacking * Cloud Security 20 - CRYPTOGRAPHY * Cryptography Concepts * Encryption Algorithms * Cryptography Tools * Public Key Infrastructure (PKI) * Email Encryption * Disk Encryption * Cryptanalysis * Countermeasures ADDITIONAL COURSE DETAILS: Nexus Humans EC-Council Certified Ethical Hacker (CEH) v.12 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified Ethical Hacker (CEH) v.12 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified Ethical Hacker (CEH) v12
Delivered Online6 days, Jun 17th, 13:00 + 5 more
£3495

Certified Information Security Systems Professional (CISSP)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for experienced IT security-related practitioners, auditors, consultants, investigators, or instructors, including network or security analysts and engineers, network administrators, information security specialists, and risk management professionals, who are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current computer security careers or to migrate to a related career. Through the study of all eight CISSP Common Body of Knowledge (CBK) domains, students will validate their knowledge by meeting the necessary preparation requirements to qualify to sit for the CISSP certification exam. Additional CISSP certification requirements include a minimum of five years of direct professional work experience in two or more fields related to the eight CBK security domains, or a college degree and four years of experience. Overview #NAME? In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)© for information systems security professionals. Prerequisites * CompTIA Network+ Certification 1 - SECURITY AND RISK MANAGEMENT * Security Governance Principles * Compliance * Professional Ethics * Security Documentation * Risk Management * Threat Modeling * Business Continuity Plan Fundamentals * Acquisition Strategy and Practice * Personnel Security Policies * Security Awareness and Training 2 - ASSET SECURITY * Asset Classification * Privacy Protection * Asset Retention * Data Security Controls * Secure Data Handling 3 - SECURITY ENGINEERING * Security in the Engineering Lifecycle * System Component Security * Security Models * Controls and Countermeasures in Enterprise Security * Information System Security Capabilities * Design and Architecture Vulnerability Mitigation * Vulnerability Mitigation in Embedded, Mobile, and Web-Based Systems * Cryptography Concepts * Cryptography Techniques * Site and Facility Design for Physical Security * Physical Security Implementation in Sites and Facilities 4 - INFORMATION SECURITY MANAGEMENT GOALS * Organizational Security * The Application of Security Concepts 5 - INFORMATION SECURITY CLASSIFICATION AND PROGRAM DEVELOPMENT * Information Classification * Security Program Development 6 - RISK MANAGEMENT AND ETHICS * Risk Management * Ethics 7 - SOFTWARE DEVELOPMENT SECURITY * Software Configuration Management * Software Controls * Database System Security 8 - CRYPTOGRAPHY * Ciphers and Cryptography * Symmetric-Key Cryptography * Asymmetric-Key Cryptography * Hashing and Message Digests * Email, Internet, and Wireless Security * Cryptographic Weaknesses 9 - PHYSICAL SECURITY * Physical Access Control * Physical Access Monitoring * Physical Security Methods * Facilities Security

Certified Information Security Systems Professional (CISSP)
Delivered Online6 days, Jun 17th, 13:00 + 8 more
£3395

PL-400T00 Microsoft Power Platform Developer

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Candidates for this course design, develop, secure, and troubleshoot Power Platform solutions. Candidates implement components of a solution that include application enhancements, custom user experience, system integrations, data conversions, custom process automation, and custom visualizations. Candidates will gain applied knowledge of Power Platform services, including in-depth understanding of capabilities, boundaries, and constraints. Overview After completing this course, students will be able to: Create a technical design Configure Common Data Service Create and configure Power Apps Configure business process automation Extend the user experience Extend the platform Develop Integrations The Microsoft Power Platform helps organizations optimize their operations by simplifying, automating and transforming business tasks and processes. In this course, students will learn how to build Power Apps, Automate Flows and extend the platform to complete business requirements and solve complex business problems. CREATE A MODEL-DRIVEN APPLICATION IN POWER APPS * This module introduces you to creating a model-driven app in Power Apps that uses Common Data Service. GET STARTED USING COMMON DATA SERVICE * This module will explain the concepts behind and benefits of Common Data Service. Creating an environment, entities, fields and options sets are also discussed. CREATE A CANVAS APP IN POWER APPS * This module introduces you to Power Apps, helps you create and customize an app, and then manage and distribute it. It will also show you how to provide the best app navigation, and build the best UI using themes, icons, images, personalization, different form factors, and controls. AUTOMATE A BUSINESS PROCESS USING POWER AUTOMATE * This module introduces you to Power Automate, teaches you how to build workflows, and how to administer flows. CREATE A BUSINESS PROCESS FLOW IN POWER AUTOMATE * This module introduces you to creating business process flows in Power Automate INTRODUCTION TO DEVELOPING WITH POWER PLATFORM * This module is the first step in learning about platform, tools, and the ecosystem of the Power Platform EXTENDING THE POWER PLATFORM USER EXPERIENCE MODEL DRIVEN APPS * This module describes how to create client scripting, perform common actions with client script, and automate business process flow with client scrip. Learn about what client script can do, rules, and maintaining scripts. Discover when to use client script as well as when not to use client script. CREATE COMPONENTS WITH POWER APPS COMPONENT FRAMEWORK * This module describes how to get started with Power Apps Component Framework with an introductory module on the core concepts and components. Then it shows you how to build a component and work with advanced Power Apps Component Framework features. EXTENDING THE POWER PLATFORM COMMON DATA SERVICE * This module looks at the tools and resources needed for extending the Power Platform. We'll start with looking at the SDKs, the extensibility model, and event framework. This learning path also covers when to use plug-ins. Configuration of plug-ins as well as registering and deploying plug-ins. INTEGRATE WITH POWER PLATFORM AND COMMON DATA SERVICE * This module describes how to integrate with Common Data Service using code by learning about Common Data Service API. Get an in-depth overview of options available with Common Data Service to integrate data and events to Azure. EXTEND POWER APPS PORTALS * This module describes how to transform a content portal into a full web app interacting with Common Data Service. We will also cover the options available to customizers and developers to extend the portal functionality and integrate with Office 365, Power Platform, and Azure components. ADDITIONAL COURSE DETAILS: Nexus Humans PL-400T00 Microsoft Power Platform Developer training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the PL-400T00 Microsoft Power Platform Developer course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

PL-400T00 Microsoft Power Platform Developer
Delivered Online6 days, Jun 17th, 13:00 + 4 more
£2975

MS-102T00 Microsoft 365 Administrator Essentials

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites * Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. * A proficient understanding of DNS and basic functional experience with Microsoft 365 services. * A proficient understanding of general IT practices. * A working knowledge of PowerShell. 1 - CONFIGURE YOUR MICROSOFT 365 EXPERIENCE * Explore your Microsoft 365 cloud environment * Configure your Microsoft 365 organizational profile * Manage your tenant subscriptions in Microsoft 365 * Integrate Microsoft 365 with customer engagement apps * Complete your tenant configuration in Microsoft 365 2 - MANAGE USERS, LICENSES, AND MAIL CONTACTS IN MICROSOFT 365 * Determine the user identity model for your organization * Create user accounts in Microsoft 365 * Manage user account settings in Microsoft 365 * Manage user licenses in Microsoft 365 * Recover deleted user accounts in Microsoft 365 * Perform bulk user maintenance in Microsoft Entra ID * Create and manage guest users * Create and manage mail contacts 3 - MANAGE GROUPS IN MICROSOFT 365 * Examine groups in Microsoft 365 * Create and manage groups in Microsoft 365 * Create dynamic groups using Azure rule builder * Create a Microsoft 365 group naming policy * Create groups in Exchange Online and SharePoint Online 4 - ADD A CUSTOM DOMAIN IN MICROSOFT 365 * Plan a custom domain for your Microsoft 365 deployment * Plan the DNS zones for a custom domain * Plan the DNS record requirements for a custom domain * Create a custom domain in Microsoft 365 5 - CONFIGURE CLIENT CONNECTIVITY TO MICROSOFT 365 * Examine how automatic client configuration works * Explore the DNS records required for client configuration * Configure Outlook clients * Troubleshoot client connectivity 6 - CONFIGURE ADMINISTRATIVE ROLES IN MICROSOFT 365 * Explore the Microsoft 365 permission model * Explore the Microsoft 365 admin roles * Assign admin roles to users in Microsoft 365 * Delegate admin roles to partners * Manage permissions using administrative units in Microsoft Entra ID * Elevate privileges using Microsoft Entra Privileged Identity Management * Examine best practices when configuring administrative roles 7 - MANAGE TENANT HEALTH AND SERVICES IN MICROSOFT 365 * Monitor the health of your Microsoft 365 services * Monitor tenant health using Microsoft 365 Adoption Score * Monitor tenant health using Microsoft 365 usage analytics * Develop an incident response plan * Request assistance from Microsoft 8 - DEPLOY MICROSOFT 365 APPS FOR ENTERPRISE * Explore Microsoft 365 Apps for enterprise functionality * Explore your app compatibility by using the Readiness Toolkit * Complete a self-service installation of Microsoft 365 Apps for enterprise * Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager * Deploy Microsoft 365 Apps for enterprise from the cloud * Deploy Microsoft 365 Apps for enterprise from a local source * Manage updates to Microsoft 365 Apps for enterprise * Explore the update channels for Microsoft 365 Apps for enterprise * Manage your cloud apps using the Microsoft 365 Apps admin center 9 - ANALYZE YOUR MICROSOFT 365 WORKPLACE DATA USING MICROSOFT VIVA INSIGHTS * Examine the analytical features of Microsoft Viva Insights * Explore Personal insights * Explore Team insights * Explore Organization insights * Explore Advanced insights 10 - EXPLORE IDENTITY SYNCHRONIZATION * Examine identity models for Microsoft 365 * Examine authentication options for the hybrid identity model * Explore directory synchronization 11 - PREPARE FOR IDENTITY SYNCHRONIZATION TO MICROSOFT 365 * Plan your Microsoft Entra deployment * Prepare for directory synchronization * Choose your directory synchronization tool * Plan for directory synchronization using Microsoft Entra Connect * Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - IMPLEMENT DIRECTORY SYNCHRONIZATION TOOLS * Configure Microsoft Entra Connect prerequisites * Configure Microsoft Entra Connect * Monitor synchronization services using Microsoft Entra Connect Health * Configure Microsoft Entra Connect cloud sync prerequisites * Configure Microsoft Entra Connect cloud sync 13 - MANAGE SYNCHRONIZED IDENTITIES * Manage users with directory synchronization * Manage groups with directory synchronization * Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization * Configure object filters for directory synchronization * Explore Microsoft Identity Manager * Troubleshoot directory synchronization 14 - MANAGE SECURE USER ACCESS IN MICROSOFT 365 * Manage user passwords * Enable pass-through authentication * Enable multifactor authentication * Enable passwordless sign-in with Microsoft Authenticator * Explore self-service password management * Explore Windows Hello for Business * Implement Microsoft Entra Smart Lockout * Implement conditional access policies * Explore Security Defaults in Microsoft Entra ID * Investigate authentication issues using sign-in logs 15 - EXAMINE THREAT VECTORS AND DATA BREACHES * Explore today's work and threat landscape * Examine how phishing retrieves sensitive information * Examine how spoofing deceives users and compromises data security * Compare spam and malware * Examine account breaches * Examine elevation of privilege attacks * Examine how data exfiltration moves data out of your tenant * Examine how attackers delete data from your tenant * Examine how data spillage exposes data outside your tenant * Examine other types of attacks 16 - EXPLORE THE ZERO TRUST SECURITY MODEL * Examine the principles and components of the Zero Trust model * Plan for a Zero Trust security model in your organization * Examine Microsoft's strategy for Zero Trust networking * Adopt a Zero Trust approach 17 - EXPLORE SECURITY SOLUTIONS IN MICROSOFT 365 DEFENDER * Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 * Protect your organization's identities using Microsoft Defender for Identity * Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint * Protect against cyber attacks using Microsoft 365 Threat Intelligence * Provide insight into suspicious activity using Microsoft Cloud App Security * Review the security reports in Microsoft 365 Defender 18 - EXAMINE MICROSOFT SECURE SCORE * Explore Microsoft Secure Score * Assess your security posture with Microsoft Secure Score * Improve your secure score * Track your Microsoft Secure Score history and meet your goals 19 - EXAMINE PRIVILEGED IDENTITY MANAGEMENT * Explore Privileged Identity Management in Microsoft Entra ID * Configure Privileged Identity Management * Audit Privileged Identity Management * Control privileged admin tasks using Privileged Access Management 20 - EXAMINE AZURE IDENTITY PROTECTION * Explore Azure Identity Protection * Enable the default protection policies in Azure Identity Protection * Explore the vulnerabilities and risk events detected by Azure Identity Protection * Plan your identity investigation 21 - EXAMINE EXCHANGE ONLINE PROTECTION * Examine the anti-malware pipeline * Detect messages with spam or malware using Zero-hour auto purge * Explore anti-spoofing protection provided by Exchange Online Protection * Explore other anti-spoofing protection * Examine outbound spam filtering 22 - EXAMINE MICROSOFT DEFENDER FOR OFFICE 365 * Climb the security ladder from EOP to Microsoft Defender for Office 365 * Expand EOP protections by using Safe Attachments and Safe Links * Manage spoofed intelligence * Configure outbound spam filtering policies * Unblock users from sending email 23 - MANAGE SAFE ATTACHMENTS * Protect users from malicious attachments by using Safe Attachments * Create Safe Attachment policies using Microsoft Defender for Office 365 * Create Safe Attachments policies using PowerShell * Modify an existing Safe Attachments policy * Create a transport rule to bypass a Safe Attachments policy * Examine the end-user experience with Safe Attachments 24 - MANAGE SAFE LINKS * Protect users from malicious URLs by using Safe Links * Create Safe Links policies using Microsoft 365 Defender * Create Safe Links policies using PowerShell * Modify an existing Safe Links policy * Create a transport rule to bypass a Safe Links policy * Examine the end-user experience with Safe Links 25 - EXPLORE THREAT INTELLIGENCE IN MICROSOFT 365 DEFENDER * Explore Microsoft Intelligent Security Graph * Explore alert policies in Microsoft 365 * Run automated investigations and responses * Explore threat hunting with Microsoft Threat Protection * Explore advanced threat hunting in Microsoft 365 Defender * Explore threat analytics in Microsoft 365 * Identify threat issues using Microsoft Defender reports 26 - IMPLEMENT APP PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender Cloud Apps * Deploy Microsoft Defender for Cloud Apps * Configure file policies in Microsoft Defender for Cloud Apps * Manage and respond to alerts in Microsoft Defender for Cloud Apps * Configure Cloud Discovery in Microsoft Defender for Cloud Apps * Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - IMPLEMENT ENDPOINT PROTECTION BY USING MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Configure Microsoft Defender for Endpoint in Microsoft Intune * Onboard devices in Microsoft Defender for Endpoint * Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management * Manage device discovery and vulnerability assessment * Reduce your threat and vulnerability exposure 28 - IMPLEMENT THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR OFFICE 365 * Explore the Microsoft Defender for Office 365 protection stack * Investigate security attacks by using Threat Explorer * Identify cybersecurity issues by using Threat Trackers * Prepare for attacks with Attack simulation training 29 - EXAMINE DATA GOVERNANCE SOLUTIONS IN MICROSOFT PURVIEW * Explore data governance and compliance in Microsoft Purview * Protect sensitive data with Microsoft Purview Information Protection * Govern organizational data using Microsoft Purview Data Lifecycle Management * Minimize internal risks with Microsoft Purview Insider Risk Management * Explore Microsoft Purview eDiscovery solutions 30 - EXPLORE ARCHIVING AND RECORDS MANAGEMENT IN MICROSOFT 365 * Explore archive mailboxes in Microsoft 365 * Enable archive mailboxes in Microsoft 365 * Explore Microsoft Purview Records Management * Implement Microsoft Purview Records Management * Restore deleted data in Exchange Online * Restore deleted data in SharePoint Online 31 - EXPLORE RETENTION IN MICROSOFT 365 * Explore retention by using retention policies and retention labels * Compare capabilities in retention policies and retention labels * Define the scope of a retention policy * Examine the principles of retention * Implement retention using retention policies, retention labels, and eDiscovery holds * Restrict retention changes by using Preservation Lock 32 - EXPLORE MICROSOFT PURVIEW MESSAGE ENCRYPTION * Examine Microsoft Purview Message Encryption * Configure Microsoft Purview Message Encryption * Define mail flow rules to encrypt email messages * Add organizational branding to encrypted email messages * Explore Microsoft Purview Advanced Message Encryption 33 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 34 - IMPLEMENT MICROSOFT PURVIEW INSIDER RISK MANAGEMENT * Explore insider risk management * Plan for insider risk management * Explore insider risk management policies * Create insider risk management policies * Investigate insider risk management activities and alerts * Explore insider risk management cases 35 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 36 - EXPLORE MICROSOFT PURVIEW DATA LOSS PREVENTION * Examine Data Loss Prevention * Explore Endpoint data loss prevention * Examine DLP policies * View DLP policy results * Explore DLP reports 37 - IMPLEMENT MICROSOFT PURVIEW DATA LOSS PREVENTION * Plan to implement Microsoft Purview Data Loss Protection * Implement Microsoft Purview's default DLP policies * Design a custom DLP policy * Create a custom DLP policy from a template * Configure email notifications for DLP policies * Configure policy tips for DLP policies 38 - IMPLEMENT DATA CLASSIFICATION OF SENSITIVE INFORMATION * Explore data classification * Implement data classification in Microsoft 365 * Explore trainable classifiers * Create and retrain a trainable classifier * View sensitive data using Content explorer and Activity explorer * Detect sensitive information documents using Document Fingerprinting 39 - EXPLORE SENSITIVITY LABELS * Manage data protection using sensitivity labels * Explore what sensitivity labels can do * Determine a sensitivity label's scope * Apply sensitivity labels automatically * Explore sensitivity label policies 40 - IMPLEMENT SENSITIVITY LABELS * Plan your deployment strategy for sensitivity labels * Examine the requirements to create a sensitivity label * Create sensitivity labels * Publish sensitivity labels * Remove and delete sensitivity labels ADDITIONAL COURSE DETAILS: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MS-102T00 Microsoft 365 Administrator Essentials
Delivered Online6 days, Jun 17th, 13:00 + 8 more
£2975

CompTIA Linux+

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for IT professionals whose primary job responsibility is the management of servers and other devices running the Linux operating system. A typical student in this course should have at least nine months of hands-on Linux experience and at least one and a half years of IT experience in other computing environments. The target student should wish to expand their skillset to support their career in Linux system administration and operation. This course is also designed for students who are seeking the CompTIA Linux+ certification and who want to prepare for Exam XK0-005. The Linux+ certification can validate the student's understanding and skill in configuring, monitoring, and supporting Linux systems. Overview In this course, you will configure, operate, and troubleshoot Linux systems. You will: - Perform basic Linux tasks. - Manage users and groups. - Manage permissions and ownership. - Manage storage. - Manage files and directories. - Manage kernel modules. - Manage the Linux boot process. - Manage system components. - Manage devices. - Manage networking. - Manage packages and software. - Secure Linux systems. - Write and execute Bash shell scripts. - Automate tasks. - Plan and perform a Linux installation. The Official CompTIA© Linux+© courseware builds on your existing experience with systems operations and administration to provide you with the knowledge and skills required to configure, manage, operate, and troubleshoot a Linux environment by using security best practices, scripting, and automation. This course will also prepare you for the Exam XKO-005. 1 - PERFORMING BASIC LINUX TASKS * Identify the History and Development of Linux * Enter Shell Commands * Get Help Using Linux 2 - MANAGING USERS AND GROUPS * Assume Superuser Privileges * Create, Modify, and Delete Users * Create, Modify, and Delete Groups * Query Users and Groups * Configure Account Profiles 3 - MANAGING PERMISSIONS AND OWNERSHIP * Modify File and Directory Permissions * Modify File and Directory Ownership * Configure Special Permissions and Attributes * Troubleshoot Permissions Issues 4 - MANAGING STORAGE * Create Partitions * Manage Logical Volumes * Mount File Systems * Manage File Systems * Navigate the Linux Directory Structure * Troubleshoot Storage Issues 5 - MANAGING FILES AND DIRECTORIES * Create and Edit Text Files * Search for Files * Perform Operations on Files and Directories * Process Text Files * Manipulate File Output 6 - MANAGING KERNEL MODULES * Explore the Linux Kernel * Install and Configure Kernel Modules * Monitor Kernel Modules 7 - MANAGING THE LINUX BOOT PROCESS * Configure Linux Boot Components * Configure GRUB 2 8 - MANAGING SYSTEM COMPONENTS * Configure Localization Options * Configure GUIs * Manage Services * Troubleshoot Process Issues * Troubleshoot CPU and Memory Issues 9 - MANAGING DEVICES * Identify the Types of Linux Devices * Configure Devices * Monitor Devices * Troubleshoot Hardware Issues 10 - MANAGING NETWORKING * Identify TCP/IP Fundamentals * Identify Linux Server Roles * Connect to a Network * Configure DHCP and DNS Client Services * Configure Cloud and Virtualization Technologies * Troubleshoot Networking Issues 11 - MANAGING PACKAGES AND SOFTWARE * Identify Package Managers * Manage RPM Packages with YUM * Manage Debian Packages with APT * Configure Repositories * Acquire Software * Build Software from Source Code * Troubleshoot Software Dependency Issues 12 - SECURING LINUX SYSTEMS * Implement Cybersecurity Best Practices * Implement Identity and Access Management Methods * Configure SELinux or AppArmor * Configure Firewalls * Implement Logging Services * Back Up, Restore, and Verify Data 13 - WORKING WITH BASH SCRIPTS * Customize the Bash Shell Environment * Identify Scripting and Programming Fundamentals * Write and Execute a Simple Bash Script * Incorporate Control Statements in Bash Scripts 14 - AUTOMATING TASKS * Schedule Jobs * Implement Version Control Using Git * Identify Orchestration Concepts 15 - INSTALLING LINUX * Prepare for Linux Installation * Perform the Installation ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Linux Plus Certification (Exam XK0-005) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Linux Plus Certification (Exam XK0-005) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Linux+
Delivered Online6 days, Jun 17th, 13:00 + 3 more
£2475

CompTIA Cybersecurity Analyst (CySA+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team?everyone from help desk staff to the Chief Information Officer?understand their role in these security processes. Overview In this course, you will assess and respond to security threats and operate a systems and network security analysis platform. You will: - Assess information security risk in computing and network environments. - Analyze reconnaissance threats to computing and network environments. - Analyze attacks on computing and network environments. - Analyze post-attack techniques on computing and network environments. - Implement a vulnerability management program. - Collect cybersecurity intelligence. - Analyze data collected from security and event logs. - Perform active analysis on assets and networks. - Respond to cybersecurity incidents. - Investigate cybersecurity incidents. - Address security issues with the organization's technology architecture. The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. 1 - ASSESSING INFORMATION SECURITY RISK * Identify the Importance of Risk Management * Assess Risk * Mitigate Risk * Integrate Documentation into Risk Management 2 - ANALYZING RECONNAISSANCE THREATS TO COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of Reconnaissance Incidents * Assess the Impact of Social Engineering 3 - ANALYZING ATTACKS ON COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of System Hacking Attacks * Assess the Impact of Web-Based Attacks * Assess the Impact of Malware * Assess the Impact of Hijacking and Impersonation Attacks * Assess the Impact of DoS Incidents * Assess the Impact of Threats to Mobile Security * Assess the Impact of Threats to Cloud Security 4 - ANALYZING POST-ATTACK TECHNIQUES * Assess Command and Control Techniques * Assess Persistence Techniques * Assess Lateral Movement and Pivoting Techniques * Assess Data Exfiltration Techniques * Assess Anti-Forensics Techniques 5 - MANAGING VULNERABILITIES IN THE ORGANIZATION * Implement a Vulnerability Management Plan * Assess Common Vulnerabilities * Conduct Vulnerability Scans * Conduct Penetration Tests on Network Assets 6 - COLLECTING CYBERSECURITY INTELLIGENCE * Deploy a Security Intelligence Collection and Analysis Platform * Collect Data from Network-Based Intelligence Sources * Collect Data from Host-Based Intelligence Sources 7 - ANALYZING LOG DATA * Use Common Tools to Analyze Logs * Use SIEM Tools for Analysis 8 - PERFORMING ACTIVE ASSET AND NETWORK ANALYSIS * Analyze Incidents with Windows-Based Tools * Analyze Incidents with Linux-Based Tools * Analyze Malware * Analyze Indicators of Compromise 9 - RESPONDING TO CYBERSECURITY INCIDENTS * Deploy an Incident Handling and Response Architecture * Mitigate Incidents * Prepare for Forensic Investigation as a CSIRT 10 - INVESTIGATING CYBERSECURITY INCIDENTS * Apply a Forensic Investigation Plan * Securely Collect and Analyze Electronic Evidence * Follow Up on the Results of an Investigation 11 - ADDRESSING SECURITY ARCHITECTURE ISSUES * Remediate Identity and Access Management Issues * Implement Security During the SDLC ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Cybersecurity Analyst (CySA+)
Delivered Online6 days, Jun 17th, 13:00 + 6 more
£2475