• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

391 Database courses delivered Live Online

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

PL-300T00 Microsoft Power BI Data Analyst

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The audience for this course are data professionals and business intelligence professionals who want to learn how to accurately perform data analysis using Power BI. This course is also targeted toward those individuals who develop reports that visualize data from the data platform technologies that exist on both in the cloud and on-premises. This course covers the various methods and best practices that are in line with business and technical requirements for modeling, visualizing, and analyzing data with Power BI. The course will show how to access and process data from a range of data sources including both relational and non-relational sources. Finally, this course will also discuss how to manage and deploy reports and dashboards for sharing and content distribution. Prerequisites Understanding core data concepts. Knowledge of working with relational data in the cloud. Knowledge of working with non-relational data in the cloud. Knowledge of data analysis and visualization concepts. DP-900T00 Microsoft Azure Data Fundamentals is recommended 1 - DISCOVER DATA ANALYSIS * Overview of data analysis * Roles in data * Tasks of a data analyst 2 - GET STARTED BUILDING WITH POWER BI * Use Power BI * Building blocks of Power BI * Tour and use the Power BI service 3 - GET DATA IN POWER BI * Get data from files * Get data from relational data sources * Create dynamic reports with parameters * Get data from a NoSQL database * Get data from online services * Select a storage mode * Get data from Azure Analysis Services * Fix performance issues * Resolve data import errors 4 - CLEAN, TRANSFORM, AND LOAD DATA IN POWER BI * Shape the initial data * Simplify the data structure * Evaluate and change column data types * Combine multiple tables into a single table * Profile data in Power BI * Use Advanced Editor to modify M code 5 - DESIGN A SEMANTIC MODEL IN POWER BI * Work with tables * Create a date table * Work with dimensions * Define data granularity * Work with relationships and cardinality * Resolve modeling challenges 6 - ADD MEASURES TO POWER BI DESKTOP MODELS * Create simple measures * Create compound measures * Create quick measures * Compare calculated columns with measures 7 - ADD CALCULATED TABLES AND COLUMNS TO POWER BI DESKTOP MODELS * Create calculated columns * Learn about row context * Choose a technique to add a column 8 - USE DAX TIME INTELLIGENCE FUNCTIONS IN POWER BI DESKTOP MODELS * Use DAX time intelligence functions * Additional time intelligence calculations 9 - OPTIMIZE A MODEL FOR PERFORMANCE IN POWER BI * Review performance of measures, relationships, and visuals * Use variables to improve performance and troubleshooting * Reduce cardinality * Optimize DirectQuery models with table level storage * Create and manage aggregations 10 - DESIGN POWER BI REPORTS * Design the analytical report layout * Design visually appealing reports * Report objects * Select report visuals * Select report visuals to suit the report layout * Format and configure visualizations * Work with key performance indicators 11 - CONFIGURE POWER BI REPORT FILTERS * Apply filters to the report structure * Apply filters with slicers * Design reports with advanced filtering techniques * Consumption-time filtering * Select report filter techniques * Case study - Configure report filters based on feedback 12 - ENHANCE POWER BI REPORT DESIGNS FOR THE USER EXPERIENCE * Design reports to show details * Design reports to highlight values * Design reports that behave like apps * Work with bookmarks * Design reports for navigation * Work with visual headers * Design reports with built-in assistance * Tune report performance * Optimize reports for mobile use 13 - PERFORM ANALYTICS IN POWER BI * Explore statistical summary * Identify outliers with Power BI visuals * Group and bin data for analysis * Apply clustering techniques * Conduct time series analysis * Use the Analyze feature * Create what-if parameters * Use specialized visuals 14 - CREATE AND MANAGE WORKSPACES IN POWER BI * Distribute a report or dashboard * Monitor usage and performance * Recommend a development life cycle strategy * Troubleshoot data by viewing its lineage * Configure data protection 15 - MANAGE SEMANTIC MODELS IN POWER BI * Use a Power BI gateway to connect to on-premises data sources * Configure a semantic model scheduled refresh * Configure incremental refresh settings * Manage and promote semantic models * Troubleshoot service connectivity * Boost performance with query caching (Premium) 16 - CREATE DASHBOARDS IN POWER BI * Configure data alerts * Explore data by asking questions * Review Quick insights * Add a dashboard theme * Pin a live report page to a dashboard * Configure a real-time dashboard * Set mobile view 17 - IMPLEMENT ROW-LEVEL SECURITY * Configure row-level security with the static method * Configure row-level security with the dynamic method ADDITIONAL COURSE DETAILS: Nexus Humans PL-300T00: Microsoft Power BI Data Analyst training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the PL-300T00: Microsoft Power BI Data Analyst course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

PL-300T00 Microsoft Power BI Data Analyst
Delivered Online4 days, Jun 3rd, 13:00 + 17 more
£1785

AZ-040T00 Automating Administration with Powershell

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for IT Professionals who are already experienced in general Windows Server, Windows client, Azure, and Microsoft 365 administration, and who want to learn more about using Windows PowerShell for administration. No prior experience with any version of PowerShell or any scripting language is assumed. This course is also suitable for IT Professionals already experienced in server administration, including Microsoft Exchange Server, Microsoft SharePoint Server, and Microsoft SQL Server. This course provides students with the fundamental knowledge and skills to use PowerShell for administering and automating administration of Windows servers. This course provides students the skills to identify and build the command they require to perform a specific task. In addition, students learn how to build scripts to accomplish advanced tasks such as automating repetitive tasks and generating reports. This course provides prerequisite skills supporting a broad range of Microsoft products, including Windows Server, Windows Client, Microsoft Azure, and Microsoft 365. In keeping with that goal, this course will not focus on any one of those products, although Windows Server, which is the common platform for all of those products, will serve as the example for the techniques this course teaches. Prerequisites Before attending this course, students must have: * -Experience with Windows networking technologies and implementation. * - Experience with Windows Server administration, maintenance, and troubleshooting. 1 - REVIEW WINDOWS POWERSHELL * Learn about Windows PowerShell * Get familiar with Windows PowerShell applications * Identify factors to install and use Windows PowerShell * Configure the Windows PowerShell console * Configure the Windows PowerShell Integrated Scripting Environment (ISE) * Use Visual Studio Code with PowerShell 2 - UNDERSTAND THE COMMAND SYNTAX IN WINDOWS POWERSHELL * Discover the structure of PowerShell cmdlets * Discover the parameters for using PowerShell cmdlets * Review the tab completion feature in PowerShell * Display the About files content in PowerShell 3 - FIND COMMANDS AND GET-HELP IN WINDOWS POWERSHELL * Define modules in PowerShell * Find cmdlets in PowerShell * Use command aliases in PowerShell * Use Show-Command and Get-Help in PowerShell * Interpret the help file contents and update the local help content in PowerShell 4 - MANAGE ACTIVE DIRECTORY DOMAIN SERVICES USING POWERSHELL CMDLETS * Manage user accounts in PowerShell * Manage groups and group memberships in PowerShell * Manage computer accounts in PowerShell * Manage organizational units and Active Directory objects in PowerShell 5 - MANAGE NETWORK SERVICE SETTINGS FOR WINDOWS DEVICES USING POWERSHELL CMDLETS * Manage IP addresses in PowerShell * Manage IP routing in PowerShell * Manage DNS clients in PowerShell * Manage Windows Firewall settings in PowerShell 6 - MANAGE WINDOWS SERVER SETTINGS USING POWERSHELL CMDLETS * Automate management tasks using the Group Policy management cmdlets * Manage server roles and services using PowerShell cmdlets * Manage Hyper-V Virtual Machines using PowerShell cmdlets * Manage Internet Information Services using PowerShell cmdlets 7 - MANAGE SETTINGS FOR A LOCAL WINDOWS MACHINE USING POWERSHELL CMDLETS * Manage Windows 10 using PowerShell * Manage permissions with PowerShell 8 - UNDERSTAND THE WINDOWS POWERSHELL PIPELINE * Review Windows PowerShell pipeline and its output * Discover object members in PowerShell * Control the formatting of pipeline output 9 - SELECT, SORT, AND MEASURE OBJECTS USING THE PIPELINE * Sort and group objects by property in the pipeline * Measure objects in the pipeline * Select a set of objects in the pipeline * Select object properties in the pipeline * Create and format calculated properties in the pipeline 10 - FILTER OBJECTS OUT OF THE PIPELINE * Learn about the comparison operators in PowerShell * Review basic filter syntax in the pipeline * Review advanced filter syntax in the pipeline * Optimize the filter performance in the pipeline 11 - ENUMERATE OBJECTS IN THE PIPELINE * Learn about enumerations in the pipeline * Review basic syntax to enumerate objects in the pipeline * Review advanced syntax to enumerate objects in the pipeline 12 - SEND AND PASS DATA AS OUTPUT FROM THE PIPELINE * Write pipeline data to a file * Convert pipeline objects to other forms of data representation in PowerShell * Control additional output options in PowerShell 13 - PASS PIPELINE OBJECTS * Pipeline parameter binding * Identify ByValue parameters * Pass data by using ByValue * Pass data by using ByPropertyName * Identify ByPropertyName parameters * Use manual parameters to override the pipeline * Use parenthetical commands * Expand property values 14 - CONNECT WITH DATA STORES USING POWERSHELL PROVIDERS * Define Windows PowerShell providers * Review the built-in providers in PowerShell * Access provider help in PowerShell 15 - USE POWERSHELL DRIVES IN POWERSHELL * Explain PowerShell drives in PowerShell * Use PowerShell drive cmdlets in PowerShell * Manage the file system in PowerShell * Manage the registry in PowerShell * Work with certificates in PowerShell * Work with other PowerShell drives in PowerShell 16 - REVIEW CIM AND WMI * Review architecture of CIM and WMI * Review repositories in CIM and WMI * Locate online class documentation by using CIM and WMI cmdlets 17 - QUERY CONFIGURATION INFORMATION BY USING CIM AND WMI * List local repository namespaces and classes by using CIM and WMI * Query instances by using commands and WMI Query Language * Connect to remote computers by using CIM and WMI cmdlets * Query repository classes from remote computers by using CIMSession objects 18 - QUERY AND MANIPULATE REPOSITORY OBJECTS BY USING CIM AND WMI METHODS * Discover methods of repository objects by using CIM and WMI * Locate class methods and documentation by using CIM and WMI * Invoke methods of repository objects by using CIM and WMI 19 - MANAGE VARIABLES IN WINDOWS POWERSHELL SCRIPTS * Define variables in Windows PowerShell scripts * Create variable names in Windows PowerShell scripts * Assign values and types to variables in Windows PowerShell scripts * Identify the methods and properties of variables in Windows PowerShell scripts * Use string variables and methods in Windows PowerShell scripts * Use date variables and methods in Windows PowerShell scripts 20 - WORK WITH ARRAYS AND HASH TABLES IN WINDOWS POWERSHELL SCRIPTS * Define an array in Windows PowerShell scripts * Work with array lists in Windows PowerShell scripts * Define hash tables in Windows PowerShell Scripts * Work with hash tables in Windows PowerShell scripts 21 - CREATE AND RUN SCRIPTS BY USING WINDOWS POWERSHELL * Review Windows PowerShell scripts * Modify scripts in the PowerShell Gallery * Create scripts using Windows PowerShell * Review the PowerShellGet module in Windows PowerShell * Run scripts and set the execution policy in Windows PowerShell * Review Windows PowerShell and AppLocker * Sign the scripts digitally in Windows PowerShell 22 - WORK WITH SCRIPTING CONSTRUCTS IN WINDOWS POWERSHELL * Review and use the ForEach loop in Windows PowerShell scripts * Review and use the If construct in Windows PowerShell scripts * Review and use the Switch construct in Windows PowerShell scripts * Review the For construct in Windows PowerShell scripts * Review other loop constructs in Windows PowerShell scripts * Review Break and Continue in Windows PowerShell scripts 23 - IMPORT DATA IN DIFFERENT FORMATS FOR USE IN SCRIPTS BY USING WINDOWS POWERSHELL CMDLETS * Use the Get-Content command in Windows PowerShell scripts * Use the Import-Csv cmdlet in Windows PowerShell scripts * Use the Import-Clixml cmdlet in Windows PowerShell scripts * Use the ConvertFrom-Json cmdlet in Windows PowerShell scripts 24 - USE METHODS TO ACCEPT USER INPUTS IN WINDOWS POWERSHELL SCRIPTS * Identify values that might change in Windows PowerShell scripts * Use the Read-Host cmdlet in Windows PowerShell scripts * Use the Get-Credential cmdlet in Windows PowerShell scripts * Use the Out-GridView cmdlet in Windows PowerShell scripts * Pass parameters to a Windows PowerShell script 25 - TROUBLESHOOT SCRIPTS AND HANDLE ERRORS IN WINDOWS POWERSHELL * Interpret error messages generated for Windows PowerShell commands * Add output to Windows PowerShell scripts * Use breakpoints in Windows PowerShell scripts * Interpret error actions for Windows PowerShell commands 26 - USE FUNCTIONS AND MODULES IN WINDOWS POWERSHELL SCRIPTS * Review functions in Windows PowerShell scripts * Use variable scope in Windows PowerShell scripts * Create modules in Windows PowerShell scripts * Use the dot sourcing feature in Windows PowerShell 27 - MANAGE SINGLE AND MULTIPLE COMPUTERS BY USING WINDOWS POWERSHELL REMOTING * Review the remoting feature of Windows PowerShell * Compare remoting with remote connectivity * Review the remoting security feature of Windows PowerShell * Enable remoting by using Windows PowerShell * Use one-to-one remoting by using Windows PowerShell * Use one-to-many remoting by using Windows PowerShell * Compare remoting output with local output 28 - USE ADVANCED WINDOWS POWERSHELL REMOTING TECHNIQUES * Review common remoting techniques of Windows PowerShell * Send parameters to remote computers in Windows PowerShell * Set access protection to variables, aliases, and functions by using the scope modifier * Enable multi-hop remoting in Windows PowerShell 29 - MANAGE PERSISTENT CONNECTIONS TO REMOTE COMPUTERS BY USING WINDOWS POWERSHELL SESSIONS * Review persistent connections in Windows PowerShell * Create and manage persistent PSSessions by using Windows PowerShell * Disconnect PSSessions by using Windows PowerShell * Review the feature of implicit remoting in Windows PowerShell 30 - REVIEW AZURE POWERSHELL MODULE * Review Azure PowerShell * Review the benefits of the Azure PowerShell module * Install the Azure PowerShell module * Migrate Azure PowerShell from AzureRM to Azure * Review Microsoft Azure Active Directory module for Windows PowerShell and Azure Active Directory PowerShell for Graph modules 31 - REVIEW THE FEATURES AND TOOLS FOR AZURE CLOUD SHELL * Review the characteristics of Azure Cloud Shell * Review the features and tools of Azure Cloud Shell * Configure and experiment with Azure Cloud Shell 32 - MANAGE AZURE RESOURCES WITH WINDOWS POWERSHELL * Create a new Azure virtual machine by using Windows PowerShell commands * Manage Azure virtual machines by using Windows PowerShell commands * Manage Azure related storage by using Azure PowerShell * Manage Azure subscriptions by using Azure PowerShell 33 - MANAGE USERS, GROUPS, AND LICENSES IN MICROSOFT ENTRA ID BY USING WINDOWS POWERSHELL * Review benefits to manage Microsoft 365 services by using Windows PowerShell * Connect to the Microsoft 365 tenant by using Windows PowerShell * Manage users in Microsoft 365 by using Windows PowerShell * Manage groups in Microsoft 365 by using Windows PowerShell * Manage roles in Microsoft 365 by using Windows PowerShell * Manage licenses in Microsoft 365 by using Windows PowerShell 34 - MANAGE EXCHANGE ONLINE BY USING WINDOWS POWERSHELL * Connect to Exchange Online by using Windows PowerShell * Manage mailboxes in Exchange Online by using Windows PowerShell * Manage resources in Exchange Online by using Windows PowerShell * Manage admin roles in Exchange Online by using Windows PowerShell 35 - MANAGE SHAREPOINT ONLINE BY USING WINDOWS POWERSHELL * Install and connect to SharePoint Online Management Shell by using Windows PowerShell * Manage SharePoint Online users and groups by using Windows PowerShell * Manage SharePoint sites by using Windows PowerShell * Manage SharePoint Online external user sharing by using Windows PowerShell 36 - MANAGE MICROSOFT TEAMS BY USING WINDOWS POWERSHELL * Review Microsoft Teams PowerShell module * Install the Microsoft Teams PowerShell module * Manage teams with Microsoft Teams PowerShell module 37 - CREATE AND MANAGE BACKGROUND JOBS USING WINDOWS POWERSHELL * Define the types of background jobs in Windows PowerShell * Start remote jobs and CIM/WMI jobs in Windows PowerShell * Monitor jobs in Windows PowerShell * Retrieve results for running jobs in Windows PowerShell 38 - CREATE AND MANAGE SCHEDULED JOBS USING WINDOWS POWERSHELL * Create and run Windows PowerShell scripts as scheduled tasks * Define scheduled jobs in Windows PowerShell * Create job option and job trigger objects in Windows PowerShell * Create and register a scheduled job in Windows PowerShell * Retrieve the results from a scheduled job in Windows PowerShell

AZ-040T00 Automating Administration with Powershell
Delivered Online6 days, Jun 3rd, 13:00 + 9 more
£2975

CertNexus Certified Cyber Secure Coder (CSC-210)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for software developers, testers, and architects who design and develop software in various programming languages and platforms, including desktop, web, cloud, and mobile, and who want to improve their ability to deliver software that is of high quality, particularly regarding security and privacy. This course is also designed for students who are seeking the CertNexus Cyber Secure Coder (CSC) Exam CSC-210 certification Overview In this course, you will employ best practices in software development to develop secure software.You will: Identify the need for security in your software projects. Eliminate vulnerabilities within software. Use a Security by Design approach to design a secure architecture for your software. Implement common protections to protect users and data. Apply various testing methods to find and correct security defects in your software. Maintain deployed software to ensure ongoing security... The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of software quality, to ensure successful implementation, security and privacy issues should be managed throughout the entire software development lifecycle. This course presents an approach for dealing with security and privacy throughout the entire software development lifecycle. You will learn about vulnerabilities that undermine security, and how to identify and remediate them in your own projects. You will learn general strategies for dealing with security defects and misconfiguration, how to design software to deal with the human element in security, and how to incorporate security into all phases of development. IDENTIFYING THE NEED FOR SECURITY IN YOUR SOFTWARE PROJECTS * Identify Security Requirements and Expectations * Identify Factors That Undermine Software Security * Find Vulnerabilities in Your Software * Gather Intelligence on Vulnerabilities and Exploits HANDLING VULNERABILITIES * Handle Vulnerabilities Due to Software Defects and Misconfiguration * Handle Vulnerabilities Due to Human Factors * Handle Vulnerabilities Due to Process Shortcomings DESIGNING FOR SECURITY * Apply General Principles for Secure Design * Design Software to Counter Specific Threats DEVELOPING SECURE CODE * Follow Best Practices for Secure Coding * Prevent Platform Vulnerabilities * Prevent Privacy Vulnerabilities IMPLEMENTING COMMON PROTECTIONS * Limit Access Using Login and User Roles * Protect Data in Transit and At Rest * Implement Error Handling and Logging * Protect Sensitive Data and Functions * Protect Database Access TESTING SOFTWARE SECURITY * Perform Security Testing * Analyze Code to find Security Problems * Use Automated Testing Tools to Find Security Problems MAINTAINING SECURITY IN DEPLOYED SOFTWARE * Monitor and Log Applications to Support Security * Maintain Security after Deployment

CertNexus Certified Cyber Secure Coder (CSC-210)
Delivered Online4 days, Jun 4th, 13:00 + 1 more
£2085

SC-200T00 Microsoft Security Operations Analyst

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. Prerequisites Basic understanding of Microsoft 365 Fundamental understanding of Microsoft security, compliance, and identity products Intermediate understanding of Windows 10 Familiarity with Azure services, specifically Azure SQL Database and Azure Storage Familiarity with Azure virtual machines and virtual networking Basic understanding of scripting concepts. 1 - INTRODUCTION TO MICROSOFT 365 THREAT PROTECTION * Explore Extended Detection & Response (XDR) response use cases * Understand Microsoft Defender XDR in a Security Operations Center (SOC) * Explore Microsoft Security Graph * Investigate security incidents in Microsoft Defender XDR 2 - MITIGATE INCIDENTS USING MICROSOFT 365 DEFENDER * Use the Microsoft Defender portal * Manage incidents * Investigate incidents * Manage and investigate alerts * Manage automated investigations * Use the action center * Explore advanced hunting * Investigate Microsoft Entra sign-in logs * Understand Microsoft Secure Score * Analyze threat analytics * Analyze reports * Configure the Microsoft Defender portal 3 - PROTECT YOUR IDENTITIES WITH MICROSOFT ENTRA ID PROTECTION * Microsoft Entra ID Protection overview * Detect risks with Microsoft Entra ID Protection policies * Investigate and remediate risks detected by Microsoft Entra ID Protection 4 - REMEDIATE RISKS WITH MICROSOFT DEFENDER FOR OFFICE 365 * Automate, investigate, and remediate * Configure, protect, and detect * Simulate attacks 5 - SAFEGUARD YOUR ENVIRONMENT WITH MICROSOFT DEFENDER FOR IDENTITY * Configure Microsoft Defender for Identity sensors * Review compromised accounts or data * Integrate with other Microsoft tools 6 - SECURE YOUR CLOUD APPS AND SERVICES WITH MICROSOFT DEFENDER FOR CLOUD APPS * Understand the Defender for Cloud Apps Framework * Explore your cloud apps with Cloud Discovery * Protect your data and apps with Conditional Access App Control * Walk through discovery and access control with Microsoft Defender for Cloud Apps * Classify and protect sensitive information * Detect Threats 7 - RESPOND TO DATA LOSS PREVENTION ALERTS USING MICROSOFT 365 * Describe data loss prevention alerts * Investigate data loss prevention alerts in Microsoft Purview * Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps 8 - MANAGE INSIDER RISK IN MICROSOFT PURVIEW * Insider risk management overview * Create and manage insider risk policies * Investigate insider risk alerts * Take action on insider risk alerts through cases * Manage insider risk management forensic evidence * Create insider risk management notice templates 9 - INVESTIGATE THREATS BY USING AUDIT FEATURES IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW STANDARD * Explore Microsoft Purview Audit solutions * Implement Microsoft Purview Audit (Standard) * Start recording activity in the Unified Audit Log * Search the Unified Audit Log (UAL) * Export, configure, and view audit log records * Use audit log searching to investigate common support issues 10 - INVESTIGATE THREATS USING AUDIT IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW (PREMIUM) * Explore Microsoft Purview Audit (Premium) * Implement Microsoft Purview Audit (Premium) * Manage audit log retention policies * Investigate compromised email accounts using Purview Audit (Premium) 11 - INVESTIGATE THREATS WITH CONTENT SEARCH IN MICROSOFT PURVIEW * Explore Microsoft Purview eDiscovery solutions * Create a content search * View the search results and statistics * Export the search results and search report * Configure search permissions filtering * Search for and delete email messages 12 - PROTECT AGAINST THREATS WITH MICROSOFT DEFENDER FOR ENDPOINT * Practice security administration * Hunt threats within your network 13 - DEPLOY THE MICROSOFT DEFENDER FOR ENDPOINT ENVIRONMENT * Create your environment * Understand operating systems compatibility and features * Onboard devices * Manage access * Create and manage roles for role-based access control * Configure device groups * Configure environment advanced features 14 - IMPLEMENT WINDOWS SECURITY ENHANCEMENTS WITH MICROSOFT DEFENDER FOR ENDPOINT * Understand attack surface reduction * Enable attack surface reduction rules 15 - PERFORM DEVICE INVESTIGATIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Use the device inventory list * Investigate the device * Use behavioral blocking * Detect devices with device discovery 16 - PERFORM ACTIONS ON A DEVICE USING MICROSOFT DEFENDER FOR ENDPOINT * Explain device actions * Run Microsoft Defender antivirus scan on devices * Collect investigation package from devices * Initiate live response session 17 - PERFORM EVIDENCE AND ENTITIES INVESTIGATIONS USING MICROSOFT DEFENDER FOR ENDPOINT * Investigate a file * Investigate a user account * Investigate an IP address * Investigate a domain 18 - CONFIGURE AND MANAGE AUTOMATION USING MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Manage automation upload and folder settings * Configure automated investigation and remediation capabilities * Block at risk devices 19 - CONFIGURE FOR ALERTS AND DETECTIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Configure alert notifications * Manage alert suppression * Manage indicators 20 - UTILIZE VULNERABILITY MANAGEMENT IN MICROSOFT DEFENDER FOR ENDPOINT * Understand vulnerability management * Explore vulnerabilities on your devices * Manage remediation 21 - PLAN FOR CLOUD WORKLOAD PROTECTIONS USING MICROSOFT DEFENDER FOR CLOUD * Explain Microsoft Defender for Cloud * Describe Microsoft Defender for Cloud workload protections * Enable Microsoft Defender for Cloud 22 - CONNECT AZURE ASSETS TO MICROSOFT DEFENDER FOR CLOUD * Explore and manage your resources with asset inventory * Configure auto provisioning * Manual log analytics agent provisioning 23 - CONNECT NON-AZURE RESOURCES TO MICROSOFT DEFENDER FOR CLOUD * Protect non-Azure resources * Connect non-Azure machines * Connect your AWS accounts * Connect your GCP accounts 24 - MANAGE YOUR CLOUD SECURITY POSTURE MANAGEMENT? * Explore Secure Score * Explore Recommendations * Measure and enforce regulatory compliance * Understand Workbooks 25 - EXPLAIN CLOUD WORKLOAD PROTECTIONS IN MICROSOFT DEFENDER FOR CLOUD * Understand Microsoft Defender for servers * Understand Microsoft Defender for App Service * Understand Microsoft Defender for Storage * Understand Microsoft Defender for SQL * Understand Microsoft Defender for open-source databases * Understand Microsoft Defender for Key Vault * Understand Microsoft Defender for Resource Manager * Understand Microsoft Defender for DNS * Understand Microsoft Defender for Containers * Understand Microsoft Defender additional protections 26 - REMEDIATE SECURITY ALERTS USING MICROSOFT DEFENDER FOR CLOUD * Understand security alerts * Remediate alerts and automate responses * Suppress alerts from Defender for Cloud * Generate threat intelligence reports * Respond to alerts from Azure resources 27 - CONSTRUCT KQL STATEMENTS FOR MICROSOFT SENTINEL * Understand the Kusto Query Language statement structure * Use the search operator * Use the where operator * Use the let statement * Use the extend operator * Use the order by operator * Use the project operators 28 - ANALYZE QUERY RESULTS USING KQL * Use the summarize operator * Use the summarize operator to filter results * Use the summarize operator to prepare data * Use the render operator to create visualizations 29 - BUILD MULTI-TABLE STATEMENTS USING KQL * Use the union operator * Use the join operator 30 - WORK WITH DATA IN MICROSOFT SENTINEL USING KUSTO QUERY LANGUAGE * Extract data from unstructured string fields * Extract data from structured string data * Integrate external data * Create parsers with functions 31 - INTRODUCTION TO MICROSOFT SENTINEL * What is Microsoft Sentinel? * How Microsoft Sentinel works * When to use Microsoft Sentinel 32 - CREATE AND MANAGE MICROSOFT SENTINEL WORKSPACES * Plan for the Microsoft Sentinel workspace * Create a Microsoft Sentinel workspace * Manage workspaces across tenants using Azure Lighthouse * Understand Microsoft Sentinel permissions and roles * Manage Microsoft Sentinel settings * Configure logs 33 - QUERY LOGS IN MICROSOFT SENTINEL * Query logs in the logs page * Understand Microsoft Sentinel tables * Understand common tables * Understand Microsoft Defender XDR tables 34 - USE WATCHLISTS IN MICROSOFT SENTINEL * Plan for watchlists * Create a watchlist * Manage watchlists 35 - UTILIZE THREAT INTELLIGENCE IN MICROSOFT SENTINEL * Define threat intelligence * Manage your threat indicators * View your threat indicators with KQL 36 - CONNECT DATA TO MICROSOFT SENTINEL USING DATA CONNECTORS * Ingest log data with data connectors * Understand data connector providers * View connected hosts 37 - CONNECT MICROSOFT SERVICES TO MICROSOFT SENTINEL * Plan for Microsoft services connectors * Connect the Microsoft Office 365 connector * Connect the Microsoft Entra connector * Connect the Microsoft Entra ID Protection connector * Connect the Azure Activity connector 38 - CONNECT MICROSOFT DEFENDER XDR TO MICROSOFT SENTINEL * Plan for Microsoft Defender XDR connectors * Connect the Microsoft Defender XDR connector * Connect Microsoft Defender for Cloud connector * Connect Microsoft Defender for IoT * Connect Microsoft Defender legacy connectors 39 - CONNECT WINDOWS HOSTS TO MICROSOFT SENTINEL * Plan for Windows hosts security events connector * Connect using the Windows Security Events via AMA Connector * Connect using the Security Events via Legacy Agent Connector * Collect Sysmon event logs 40 - CONNECT COMMON EVENT FORMAT LOGS TO MICROSOFT SENTINEL * Plan for Common Event Format connector * Connect your external solution using the Common Event Format connector 41 - CONNECT SYSLOG DATA SOURCES TO MICROSOFT SENTINEL * Plan for syslog data collection * Collect data from Linux-based sources using syslog * Configure the Data Collection Rule for Syslog Data Sources * Parse syslog data with KQL 42 - CONNECT THREAT INDICATORS TO MICROSOFT SENTINEL * Plan for threat intelligence connectors * Connect the threat intelligence TAXII connector * Connect the threat intelligence platforms connector * View your threat indicators with KQL 43 - THREAT DETECTION WITH MICROSOFT SENTINEL ANALYTICS * What is Microsoft Sentinel Analytics? * Types of analytics rules * Create an analytics rule from templates * Create an analytics rule from wizard * Manage analytics rules 44 - AUTOMATION IN MICROSOFT SENTINEL * Understand automation options * Create automation rules 45 - THREAT RESPONSE WITH MICROSOFT SENTINEL PLAYBOOKS * What are Microsoft Sentinel playbooks? * Trigger a playbook in real-time * Run playbooks on demand 46 - SECURITY INCIDENT MANAGEMENT IN MICROSOFT SENTINEL * Understand incidents * Incident evidence and entities * Incident management 47 - IDENTIFY THREATS WITH BEHAVIORAL ANALYTICS * Understand behavioral analytics * Explore entities * Display entity behavior information * Use Anomaly detection analytical rule templates 48 - DATA NORMALIZATION IN MICROSOFT SENTINEL * Understand data normalization * Use ASIM Parsers * Understand parameterized KQL functions * Create an ASIM Parser * Configure Azure Monitor Data Collection Rules 49 - QUERY, VISUALIZE, AND MONITOR DATA IN MICROSOFT SENTINEL * Monitor and visualize data * Query data using Kusto Query Language * Use default Microsoft Sentinel Workbooks * Create a new Microsoft Sentinel Workbook 50 - MANAGE CONTENT IN MICROSOFT SENTINEL * Use solutions from the content hub * Use repositories for deployment 51 - EXPLAIN THREAT HUNTING CONCEPTS IN MICROSOFT SENTINEL * Understand cybersecurity threat hunts * Develop a hypothesis * Explore MITRE ATT&CK 52 - THREAT HUNTING WITH MICROSOFT SENTINEL * Explore creation and management of threat-hunting queries * Save key findings with bookmarks * Observe threats over time with livestream 53 - USE SEARCH JOBS IN MICROSOFT SENTINEL * Hunt with a Search Job * Restore historical data 54 - HUNT FOR THREATS USING NOTEBOOKS IN MICROSOFT SENTINEL * Access Azure Sentinel data with external tools * Hunt with notebooks * Create a notebook * Explore notebook code

SC-200T00 Microsoft Security Operations Analyst
Delivered Online5 days, Jun 4th, 13:00 + 3 more
£2380

SQL Querying Fundamentals - Part 1

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Individuals with basic computer skills, familiar with concepts related to database structure and terminology, and who want to use SQL to query databases. Overview Upon successful completion of this course, students will be able to: - connect to the SQL Server database and execute a simple query. - include a search condition in a simple query. - use various functions to perform calculations on data. - organize data obtained from a query before it is displayed on-screen. - retrieve data from tables. - format an output, save a result, and generate a report. In this course, students will compose SQL queries to retrieve desired information from a database. 1 - EXECUTING A SIMPLE QUERY * Connect to the SQL Database * Query a Database * Save a Query * Modify a Query * Execute a Saved Query 2 - PERFORMING A CONDITIONAL SEARCH * Search Using a Simple Condition * Compare Column Values * Search Using Multiple Conditions * Search for a Range of Values and Null Values * Retrieve Data Based on Patterns 3 - WORKING WITH FUNCTIONS * Perform Date Calculations * Calculate Data Using Aggregate Functions * Manipulate String Values 4 - ORGANIZING DATA * Sort Data * Rank Data * Group Data * Filter Grouped Data * Summarize Grouped Data * Use PIVOT and UNPIVOT Operators 5 - RETRIEVING DATA FROM TABLES * Combine Results of Two Queries * Compare the Results of Two Queries * Retrieve Data by Joining Tables * Check for Unmatched Records * Retrieve Information from a Single Table Using Joins 6 - PRESENTING QUERY RESULTS * Save the Query Result * Generate an XML Report

SQL Querying Fundamentals - Part 1
Delivered OnlineTwo days, Jun 5th, 13:00 + 2 more
£495

SQL Querying Fundamentals - Part 2

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Students should have basic computer skills, SQL skills, and be familiar with concepts related to database structure and terminology. Overview Upon successful completion of this course, students will be able to: - Use subqueries to generate query output. - Manipulate table data by inserting, updating, and deleting records in a table. - Manipulate the table structure. - Create views, manipulate data through views, modify the view structure, and drop views. - Create indices on table columns and drop inefficient indices. - Mark the beginning of a transaction, create a savepoint within a transaction, rollback a transaction, and commit a transaction. In this course, students will work with advanced queries to manipulate and index tables. Students will also create transactions so that you can choose to save or cancel data entry process. Prerequisites * SQL Querying Fundamentals - Part 1 1 - USING SUBQUERIES TO PERFORM ADVANCED QUERYING * Search Based on Unknown Values * Compare a Value with Unknown Values * Search Based on the Existence of Records * Generate Output Using Correlated Subqueries * Filter Grouped Data Within Subqueries * Perform Multiple-Level Subqueries 2 - MANIPULATING TABLE DATA * Insert Data * Modify and Delete Data 3 - MANIPULATING THE TABLE STRUCTURE * Create a Simple Table * Create a Table with Constraints * Add or Drop Table Columns * Add or Drop Constraints * Modify the Column Definition * Back Up Tables * Delete Tables 4 - WORKING WITH VIEWS * Create a View * Manipulate Data in Views * Create Aliases * Modify and Drop Views 5 - INDEXING DATA * Create Indices * Drop Indices 6 - MANAGING TRANSACTIONS * Create Transactions * Commit Transactions

SQL Querying Fundamentals - Part 2
Delivered OnlineTwo days, Jun 11th, 13:00 + 2 more
£495

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Jun 10th, 13:00 + 2 more
£3495

DP-080T00 Querying Data with Microsoft Transact-SQL

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for This course can be valuable for anyone who needs to write basic SQL or Transact-SQL queries. This includes anyone working with data as a data analyst, a data engineer, a data scientist, a database administrator or a database developer. It can also be useful for others peripherally involved with data, or wanting to learn more about working with data such as solution architects, students and technology managers. This course will teach the basics of Microsoft's dialect of the standard SQL language: Transact-SQL. Topics include both querying and modifying data in relational databases that are hosted in Microsoft SQL Server-based database systems, including: Microsoft SQL Server, Azure SQL Database and, Azure Synapse Analytics. 1 - INTRODUCTION TO TRANSACT-SQL * Work with schemas * Explore the structure of SQL statements * Examine the SELECT statement * Work with data types * Handle NULLs 2 - SORT AND FILTER RESULTS IN T-SQL * Sort your results * Limit the sorted results * Page results * Remove duplicates * Filter data with predicates 3 - COMBINE MULTIPLE TABLES WITH JOINS IN T-SQL * Understand joins concepts and syntax * Use inner joins * Use outer joins * Use cross joins * Use self joins 4 - WRITE SUBQUERIES IN T-SQL * Understand subqueries * Use scalar or multi-valued subqueries * Use self-contained or correlated subqueries 5 - USE BUILT-IN FUNCTIONS AND GROUP BY IN TRANSACT-SQL * Categorize built-in functions * Use scalar functions * Use ranking and rowset functions * Use aggregate functions * Summarize data with GROUP BY * Filter groups with HAVING 6 - MODIFY DATA WITH T-SQL * Insert data * Generate automatic values * Update data * Delete data * Merge data based on multiple tables ADDITIONAL COURSE DETAILS: Nexus Humans DP-080T00 Querying Data with Microsoft Transact-SQL training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the DP-080T00 Querying Data with Microsoft Transact-SQL course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

DP-080T00 Querying Data with Microsoft Transact-SQL
Delivered Online3 days, Jun 10th, 13:00 + 6 more
£1190

55321 SQL Server Integration Services

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The primary audience for this course is database professionals who need to fulfil a Business Intelligence Developer role. They will need to focus on hands-on work creating BI solutions including Data Warehouse implementation, ETL, and data cleansing. Overview Create sophisticated SSIS packages for extracting, transforming, and loading data Use containers to efficiently control repetitive tasks and transactions Configure packages to dynamically adapt to environment changes Use Data Quality Services to cleanse data Successfully troubleshoot packages Create and Manage the SSIS Catalog Deploy, configure, and schedule packages Secure the SSIS Catalog SQL Server Integration Services is the Community Courseware version of 20767CC Implementing a SQL Data Warehouse. This five-day instructor-led course is intended for IT professionals who need to learn how to use SSIS to build, deploy, maintain, and secure Integration Services projects and packages, and to use SSIS to extract, transform, and load data to and from SQL Server. This course is similar to the retired Course 20767-C: Implementing a SQL Data Warehouse but focuses more on building packages, rather than the entire data warehouse design and implementation. Prerequisites Working knowledge of T-SQL and SQL Server Agent jobs is helpful, but not required. Basic knowledge of the Microsoft Windows operating system and its core functionality. Working knowledge of relational databases. Some experience with database design. 1 - SSIS OVERVIEW * Import/Export Wizard * Exporting Data with the Wizard * Common Import Concerns * Quality Checking Imported/Exported Data 2 - WORKING WITH SOLUTIONS AND PROJECTS * Working with SQL Server Data Tools * Understanding Solutions and Projects * Working with the Visual Studio Interface 3 - BASIC CONTROL FLOW * Working with Tasks * Understanding Precedence Constraints * Annotating Packages * Grouping Tasks * Package and Task Properties * Connection Managers * Favorite Tasks 4 - COMMON TASKS * Analysis Services Processing * Data Profiling Task * Execute Package Task * Execute Process Task * Expression Task * File System Task * FTP Task * Hadoop Task * Script Task Introduction * Send Mail Task * Web Service Task * XML Task 5 - DATA FLOW SOURCES AND DESTINATIONS * The Data Flow Task * The Data Flow SSIS Toolbox * Working with Data Sources * SSIS Data Sources * Working with Data Destinations * SSIS Data Destinations 6 - DATA FLOW TRANSFORMATIONS * Transformations * Configuring Transformations 7 - MAKING PACKAGES DYNAMIC * Features for Making Packages Dynamic * Package Parameters * Project Parameters * Variables * SQL Parameters * Expressions in Tasks * Expressions in Connection Managers * After Deployment * How It All Fits Together 8 - CONTAINERS * Sequence Containers * For Loop Containers * Foreach Loop Containers 9 - TROUBLESHOOTING AND PACKAGE RELIABILITY * Understanding MaximumErrorCount * Breakpoints * Redirecting Error Rows * Logging * Event Handlers * Using Checkpoints * Transactions 10 - DEPLOYING TO THE SSIS CATALOG * The SSIS Catalog * Deploying Projects * Working with Environments * Executing Packages in SSMS * Executing Packages from the Command Line * Deployment Model Differences 11 - INSTALLING AND ADMINISTERING SSIS * Installing SSIS * Upgrading SSIS * Managing the SSIS Catalog * Viewing Built-in SSIS Reports * Managing SSIS Logging and Operation Histories * Automating Package Execution 12 - SECURING THE SSIS CATALOG * Principals * Securables * Grantable Permissions * Granting Permissions * Configuring Proxy Accounts ADDITIONAL COURSE DETAILS: Nexus Humans 55321 SQL Server Integration Services training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the 55321 SQL Server Integration Services course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

55321 SQL Server Integration Services
Delivered Online6 days, Jun 10th, 13:00 + 2 more
£2975

55315: Introduction to SQL Databases

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The primary audience for this course is people who are moving into a database role, or whose role has expanded to include database technologies. Developers that deliver content from SQL Server databases will also benefit from this material. Overview After completing this course, you will be able to: Describe key database concepts in the context of SQL Server Describe database languages used in SQL Server Describe data modelling techniques Describe normalization and denormalization techniques Describe relationship types and effects in database design Describe the effects of database design on performance Describe commonly used database objects This course is provided as an introductory class for anyone getting started with databases. It will be useful to programmers and other IT professionals whose job roles are expanding into database management. Students will learn fundamental database concepts through demonstrations and hands-on labs on a SQL Server instance. This material updates and replaces course Microsoft course 10985 which was previously published under the same title. MODULE 1: INTRODUCTION TO DATABASES * Introduction to Relational Databases * Other Databases and Storage * Data Analysis * SQL Server Database Languages MODULE 2: DATA MODELING * Data Modelling * Designing a Database * Relationship Modeling MODULE 3: NORMALIZATION * Fundamentals of Normalization * Normal Form * Denormalization MODULE 4: RELATIONSHIPS * Introduction to Relationships * Planning Referential Integrity MODULE 5: PERFORMANCE * Indexing * Query Performance * Concurrency MODULE 6: DATABASE OBJECTS * Tables * Views * Stored Procedures, Triggers and Functions

55315: Introduction to SQL Databases
Delivered Online4 days, Jun 17th, 13:00 + 5 more
£1785

Educators matching "Database"

Show all 451
Education Base

education base

London

Bangladesh Advance Software and Education (BASE) Limited established in 1999 as a high-end SOFTWARE EDUCATION center providing GLOBALLY ACCREDITATED vendor certified courses tailored to individual and corporate need and by the way has evolved into a pioneer Information and Communication Technology (ICT) solution and full-service Company. BASE believes superior development outcomes can be achieved by harnessing the power of Information Technology. BASE is uniquely positioned at the intersection of technology and development to fulfill its commitment of bringing innovative and sustainable ICT and development solutions to our clients. The overarching objective of BASE is to contribute towards the Development of Digital Bangladesh. BASE started its journey with a vision of creating proper IT workforce for the IT/ITES industry in Bangladesh and abroad. BASE has successfully trained and developed thousands of skilled IT professionals currently engaged in the IT/ITES industry in the home and abroad. Training Services at BASE are designed to provide trainees with the skills they need to excel a career in IT/ITES industry. BASE applying state-of-the-art software practices has also positioned itself to provide complete IT/ITES solutions. BASE has designed and engineered high quality and cost effective applications for both private and public sector. BASE has transformed the businesses for a number of local and international clients through the art of digitization.