• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

373 Forge courses

Learn English!

5.0(4)

By Piccardo Languages

English as a foreign language Prepare to pass the citizenship English language test (IELTS life skills) Classes from A1 to B1 level of the CEFR (Common European Framework of Reference for Languages) . -------------------------------------------------------------------------------- A1-A2 ELEMENTARY This course is designed for students of English who have little knowledge of the English language and want to achieve a better level. The course will focus on speaking practice, reading comprehension and pronunciation skills, writing and grammar. The syllabus: countries, numbers, possessive pronouns, days of the week, pronunciation skills (linking, stress, intonation). Family vocabulary and everyday objects; present tense of most common regular and irregular verbs. Asking questions and talking about activities, can and can’t, transports, some and any, how much and how many. Past simple, regular and irregular verbs, ordering food and drinks, dates and other past time phrases, buying tickets, asking politely, past simple, negative forms and questions, shops and shopping for clothes. Comparative adjectives, use of articles, going out and staying in, might and will, education and careers, filling a form, present perfect and sentence stress. Prepositions of movement, going places and describing things in a town, real life: for example, telephoning; consolidation activities. A2 - B1 PRE-INTERMEDIATE This course will develop further your English language skills acquired with the Elementary course. This course will help you with the preparation for the citizenship test. Each lesson will focus on a grammar topic, vocabulary, reading and pronunciation practice, writing. The syllabus: revision of questions; present simple and frequency phrases. Talking about leisure activities and games, past simple, positive and negative, time phrases (at, on, in ago), describing feelings, talking about daily routines and jobs; should and shouldn’t, present continuous for future arrangements; inviting people; Comparative and superlative adjectives, questions with: how, what and what … like? Describing people; vowel sounds and silent letters, weak forms of prepositions. Quantifiers with countable and uncountable nouns, asking and giving directions. Present tense after if, adjectives for describing places, talking about how things were in the past, used to, past continuous, talking about health. Like and would like, conditional sentences with would, present simple passive and past simple passive, talking about products and personal items, writing a review, giving your opinion. Present perfect continuous and past perfect. Job interviews, getting a job and personal characteristics, meeting people; making suggestions. B1 - B2 INTERMEDIATE Asking and answering questions: everyday activities, people around you. The difference between have and have got. Speaking practice. E-mail writing (informal). Pronunciation and stress sounds activities. Past simple and continuous. Pronunciation of the -ed sound for past simple endings. Vocabulary: remembering and forgetting. Listening and speaking: first meetings and childhood memories (used to). Real life: showing interest. Pronunciation: sounding polite. Speaking practice. The sound /w/. Comparatives and superlatives. Describing towns and cities. Readings and discussions topics about travel and places to visit. Phrases for comparing. Design your own tour. Real life: booking a flight. Present perfect simple: strong and weak forms of ‘have’. Describing life events. Speaking: talking about people you admire. Writing task: curriculum vitae. Vocabulary: ‘take’. For, since and ago and the present perfect continuous. Pronunciation: linking. Comparing the past and the present. Future forms and future clauses with if, when etc. Talking about work. How to write a covering letter. Real life: a formal telephone call. Adjectives: -ed/-ing. Extreme adjectives. Write a review of a book/concert. Writing a consumer review. The passive forms. Speaking practice. RIPETIZIONI D’INGLESE Who these courses are for: * Italian speakers who live in the UK who want to improve their skills to pass the UK citizenship exams (IELTS life skills). * for Italian schoolchildren who need to prepare for exams (such as ‘esame di maturita’). * for Italian students who want to improve their grades at school or simply need help with homework. * for adults who want to improve their English for work or travel. IELTS – International English Language Testing System [https://www.ielts-exam.net/] Life in the UK Test [https://www.mylifeintheuktest.co.uk/]

Learn English!
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus Certified Internet of Things Security Practitioner (CIoTSP) v1.0

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for IoT practitioners who are looking to improve their skills and knowledge of IoT security and privacy. This course is also designed for students who are seeking the CertNexus Certified Internet of Things Security Practitioner (CIoTSP) certification and who want to prepare for Exam ITS-110. Overview This program will validate that the candidate has the knowledge, skills, and abilities to secure network environments for IoT devices, analyze vulnerabilities and determine reasonable controls against threats, and effectively monitor IoT devices and respond to incidents. This course is designed for practitioners who are seeking to demonstrate a vendor-neutral, cross-industry skill set that will enable them to design, implement, operate, and/or manage a secure IoT ecosystem. MANAGING IOT RISKS * Map the IoT Attack Surface * Build in Security by Design SECURING WEB AND CLOUD INTERFACES * Identify Threats to IoT Web and Cloud Interfaces * Prevent Injection Flaws * Prevent Session Management Flaws * Prevent Cross-Site Scripting Flaws * Prevent Cross-Site Request Forgery Flaws * Prevent Unvalidated Redirects and Forwards SECURING DATA * Use Cryptography Appropriately * Protect Data in Motion * Protect Data at Rest * Protect Data in Use CONTROLLING ACCESS TO IOT RESOURCES * Identify the Need to Protect IoT * Implement Secure Authentication * Implement Secure Authorization * Implement Security Monitoring on IoT Systems SECURING IOT NETWORKS * Ensure the Security of IP Networks * Ensure the Security of Wireless Networks * Ensure the Security of Mobile Networks * Ensure the Security of IoT Edge Networks ENSURING PRIVACY * Improve Data Collection to Reduce Privacy Concerns * Protect Sensitive Data * Dispose of Sensitive Data MANAGING SOFTWARE AND FIRMWARE RISKS * Manage General Software Risks * Manage Risks Related to Software Installation and Configuration * Manage Risks Related to Software Patches and Updates * Manage Risks Related to IoT Device Operating Systems and Firmware PROMOTING PHYSICAL SECURITY * Protect Local Memory and Storage * Prevent Physical Port Access

CertNexus Certified Internet of Things Security Practitioner (CIoTSP) v1.0
Delivered on-request, onlineDelivered Online
Price on Enquiry

High Performance Teams Remote Workforce

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is intended for organizations engaged with remote workforce teams. Overview Upon successful completion of this course, participants will be able to identify and create high performance teams. In this course, teams will learn the importance of developing performance skills while working remotely. GETTING STARTED * Workshop Objectives * Action Plan REMOTE WORKFORCE * What is a Remote Workforce? * Types of Remote Workforce * Benefits of a Remote Workforce * Materials for Remote Workforce * Practical Illustration HIGH PERFORMANCE TEAMS * What is a High-Performance Team? * Benefits of High-Performance Teams * Leadership for High Performance Team * Understanding Team Dynamics * Practical Illustration CHARACTERISTICS OF HIGH-PERFORMANCE TEAMS * Excellent Communication * Goal-Oriented * Flexibility * Committed * Practical Illustration HOW TO CREATE TEAMWORK * Identify Group & Individual Responsibilities * Give Permission to Take Action * Build Relationships between Team Members and Management * Give Feedback * Practical Illustration TYPES OF COMMUNICATION * Virtual Team Meetings * Telephone Conferences * Email Communication * Intranet, Webpage, and Social Media Communication * Practical Illustration TRAINING YOUR TEAM * Telecommute Training * Web-based Training * Peer Training * Training Assessment and Retraining * Practical Illustration TYPES OF COMMUNICATION * Tracking Team Performance * Counseling Employees * Positive Recognition for Employees * Training Never Stops! * Practical Illustration EFFECTIVE TEAM MEETING HOW-TO 43 HAVE A CLEAR AGENDA * Have a Clear Agenda * Use Screen Shots or References * Create a Safe Place * Team Meeting Don?ts * Practical Illustration KEEP A HAPPY AND MOTIVATED HIGH-PERFORMANCE TEAM * Watch for Signs of Conflict or Unhappiness * Employee Feedback and Concerns * Give Opportunities for Additional Education * Impart Opportunities for Career Growth * Practical Illustration DON?TS? WITH HIGH PERFORMANCE TEAMS * Don't Forget to Share Success * Don't Delay in Responding * Don?t Assign Vague Responsibilities * Don?t Lead as a Dictator * Practical Illustration WRAPPING UP * Words from the Wise

High Performance Teams Remote Workforce
Delivered on-request, onlineDelivered Online
Price on Enquiry

Beginning Frontend Development with React

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is targeted towards developers looking to build a career as a Node.js developer. This course offers you a deep but gentle dive into Node.js. You will start off by discovering the basic building blocks of the modern JavaScript language, which are necessary for you to have a good grasp of Node.js, before delving into the fundamentals of Node.js.Most courses quickly dive into Node.js forgetting that, at the end of the day, Node.js is still JavaScript. This can be challenging for JavaScript newbies who are then trying to build a solid house on a shaky foundation.This course overcomes that obstacle by beginning with a quick introduction to the modern JavaScript language (ES6+). You will then discover Node's asynchronous programming model and examine Node's module system, including built-in modules and application modularization, as well as the NPM third-party module registry. We will finish off by working on a simple web application API using the Hapi.js and Knex.js frameworks. INTRODUCING REACT AND UI DESIGN * What is React? * How to Set Up a React-Based Application * How to Design a UI CREATING COMPONENTS * Definition of a Component * Using JSX * Composing Components * Data Propagation * Managing the Internal State MANAGING USER INTERACTIVITY * Managing User Interaction * Component Lifecycle Events ADDITIONAL COURSE DETAILS: Nexus Humans Beginning Frontend Development with React training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Beginning Frontend Development with React course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Beginning Frontend Development with React
Delivered on-request, onlineDelivered Online
Price on Enquiry

Beginning API Development with Node.js

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is targeted towards developers looking to build a career as a Node.js developer. This course offers you a deep but gentle dive into Node.js. You will start off by discovering the basic building blocks of the modern JavaScript language, which are necessary for you to have a good grasp of Node.js, before delving into the fundamentals of Node.js.Most courses quickly dive into Node.js forgetting that, at the end of the day, Node.js is still JavaScript. This can be challenging for JavaScript newbies who are then trying to build a solid house on a shaky foundation.This course overcomes that obstacle by beginning with a quick introduction to the modern JavaScript language (ES6+). You will then discover Node's asynchronous programming model and examine Node's module system, including built-in modules and application modularization, as well as the NPM third-party module registry. We will finish off by working on a simple web application API using the Hapi.js and Knex.js frameworks. INTRODUCTION TO NODE.JS * The Basics of Node.js * The Module System * Asynchronous Programming with Node.js BUILDING THE API: PART 1 * Building a Basic HTTP Server * Setting up Hapi.js * Understanding Requests BUILDING THE API: PART 2 * Working with the DB Using Knex.js * Authenticating Your API with JWT * Testing Your API with Lab ADDITIONAL COURSE DETAILS: Nexus Humans Beginning API Development with Node.js training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Beginning API Development with Node.js course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Beginning API Development with Node.js
Delivered on-request, onlineDelivered Online
Price on Enquiry

F5 Networks Developing iRules for BIG-IP

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is intended for system administrators, network administrators and application developers responsible for the customization of traffic flow through a BIG-IP system. This course provides networking professionals a functional understanding of iRules development. The course builds on the foundation of the Administering BIG-IP or Configuring LTM course, demonstrating how to logically plan and write iRules to help monitor and manage common tasks involved with processing traffic on the BIG-IP system. Extensive course labs consist of writing, applying and evaluating the effect of iRules on local traffic. This hands-on course includes lectures, labs, and discussions. MODULE 1: SETTING UP THE BIG-IP SYSTEM * Introducing the BIG-IP System * Initially Setting Up the BIG-IP System * Archiving the BIG-IP System Configuration * Leveraging F5 Support Resources and Tools MODULE 2: GETTING STARTED WITH IRULES * Customizing Application Delivery with iRules * Triggering an iRule * Leveraging the DevCentral Ecosystem * Creating and Deploying iRules MODULE 3: EXPLORING IRULE ELEMENTS * Introducing iRule Constructs * Understanding iRule Events and Event Context * Working with iRule Commands * Logging from an iRule Using SYSLOG-NG (LOG Command) * Working with User-Defined Variables * Working with Operators and Data Types * Working with Conditional Control Structures (IF and SWITCH) * Incorporating Best Practices in iRules MODULE 4: DEVELOPING AND TROUBLESHOOTING IRULES * Mastering Whitespace and Special Symbols * Grouping Strings * Developing and Troubleshooting Tips * Using Fiddler to Test and Troubleshoot iRules MODULE 5: OPTIMIZING IRULE EXECUTION * Understanding the Need for Efficiency * Measure iRule Runtime Efficiency Using Timing Statistics * Modularizing iRules for Administrative Efficiency * Using Procedures to Modularize Code * Optimizing Logging * Using High-Speed Logging Commands in an iRule * Implementing Other Efficiencies * Using Looping Control Structures (WHILE, FOR, FOREACH Commands) MODULE 6: SECURING WEB APPLICATIONS WITH IRULES * Integrating iRules into Web Application Defense * Mitigating HTTP Version Attacks * Mitigating Path Traversal Attacks * Using iRules to Defends Against Cross-Site Request Forgery (CSRF) * Mitigating HTTP Method Vulnerabilities * Securing HTTP Cookies with iRules * Adding HTTP Security Headers * Removing Undesirable HTTP Headers MODULE 7: WORKING WITH NUMBERS AND STRINGS * Understanding Number Forms and Notation * Working with Strings (STRING and SCAN Commands) * Combining Strings (Adjacent Variables, CONCAT and APPEND Commands) * Using iRule String Parsing Functions (FINDSTR, GETFIELD, and SUBSTR Commands) MODULE 8: PROCESSING THE HTTP PAYLOAD * Reviewing HTTP Headers and Commands * Accessing and Manipulating HTTP Headers (HTTP::header Commands) * Other HTTP commands (HTTP::host, HTTP::status, HTTP::is_keepalive, HTTP::method, HTTP::version, HTTP::redirect, HTTP::respond, HTTP::uri) * Parsing the HTTP URI (URI::path, URI::basename, URI::query) * Parsing Cookies with HTTP::cookie * Selectively Compressing HTTP Data (COMPRESS Command) MODULE 9: WORKING WITH IFILES AND DATA GROUPS * Working with iFiles * Introducing Data Groups * Working with Old Format Data Groups (MATCHCLASS, FINDCLASS) * Working with New Format Data Groups (CLASS MATCH, CLASS SEARCH) MODULE 10: USING IRULES WITH UNIVERSAL PERSISTENCE, STREAM, AND STATISTICS PROFILES * Implementing Universal Persistence (PERSIST UIE Command) * Working with the Stream Profile (STREAM Command) * Collecting Statistics Using a Statistics Profile (STATS Command) * Collecting Statistics Using iStats (ISTATS Command) MODULE 11: INCORPORATING ADVANCED VARIABLES * Reviewing the Local Variable Namespace * Working with Arrays (ARRAY Command) * Using Static and Global Variables * Using the Session Table (TABLE Command) * Processing Session Table Subtables * Counting ?Things? Using the Session Table

F5 Networks Developing iRules for BIG-IP
Delivered on-request, onlineDelivered Online
Price on Enquiry

VMware Spring Security

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Application developers who want to increase their understanding of Spring Security with hands-on experience and build secure Spring and Spring Boot applications. Overview By the end of the course, you should be able to meet the following objectives: Use Spring Security in Spring and Spring Boot applications Configure the Spring Security filter chain Protect HTTP endpoints with expression-based access control and the AuthorizationManager API Protect method execution Use different authentication mechanisms Handle passwords in an efficient way Integrate Spring Security with Junit 5 and MockMVC to test HTTP and method security Protect against common vulnerabilities and threats Understand what OAuth2 is Use and configure the Spring Authorization Server Implement a resource server and client This 2-day course offers hands-on experience with the major features of Spring Security, which includes configuration, authentication, authorization, password handling, testing, protecting against security threats, and the OAuth2 support to secure applications. On completion, participants will have a foundation for securing enterprise and microservices applications. SECURITY INTRODUCTION * Need for security * Basic security concepts * Common security vulnerabilities SPRING SECURITY BASICS * Introduction to Spring Security * High-level architecture * Overview of SecurityContext * Spring Security with Spring Boot CUSTOMIZING AUTHENTICATION * Building blocks for authentication * Authentication mechanisms based on user name and password * Other authentication mechanisms * Authentication events SECURING WEB APPLICATIONS * Configuring authorization * Using AccessDecisionsManager for authorization * Using AuthorizationManager for authorization * Bypassing security METHOD SECURITY * Method security architecture * Declarative method security with annotations SECURITY TESTING * Spring Security Testing Support * Security mock annotations and meta-annotations * Using MockMvc to test security HANDLING PASSWORDS * Password hashing * Upgrading passwords (OPTIONAL) PROTECTING AGAINST COMMON VULNERABILITIES * Hardening web applications with security headers * Preventing cross-site request forgery * Encrypting data in transit OAUTH5 AND OIDC CONCEPTS * Need for OAuth * Overview of OAuth5 and OIDC * OAuth5 grant types * Types of tokens * Spring Security OAuth5 support and OAuth5 login SPRING AUTHORIZATION SERVER * Introduction to Authorization Server * Spring Authorization Server endpoints * Spring Authorization Server configuration PROTECTING AND ACCESSING RESOURCES WITH OAUTH5 * Resource server * Using JWT tokens * Using opaque tokens * Configuring an OAuth5 client ADDITIONAL COURSE DETAILS: Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware Spring Security training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware Spring Security course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware Spring Security
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Securing Email with Cisco Email Security Appliance v3.1 (SESA)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Security engineers Security administrators Security architects Operations engineers Network engineers Network administrators Network or security technicians Network managers System designers Cisco integrators and partners Overview After taking this course, you should be able to: Describe and administer the Cisco Email Security Appliance (ESA) Control sender and recipient domains Control spam with Talos SenderBase and anti-spam Use anti-virus and outbreak filters Use mail policies Use content filters Use message filters to enforce email policies Prevent data loss Perform LDAP queries Authenticate Simple Mail Transfer Protocol (SMTP) sessions Authenticate email Encrypt email Use system quarantines and delivery methods Perform centralized management using clusters Test and troubleshoot This course shows you how to deploy and use Cisco© Email Security Appliance to establish protection for your email systems against phishing, business email compromise, and ransomware, and to help streamline email security policy management. This hands-on course provides you with the knowledge and skills to implement, troubleshoot, and administer Cisco Email Security Appliance, including key capabilities such as advanced malware protection, spam blocking, anti-virus protection, outbreak filtering, encryption, quarantines, and data loss prevention. This course helps you prepare to take the exam, Securing Email with Cisco Email Security Appliance (300-720 SESA). DESCRIBING THE CISCO EMAIL SECURITY APPLIANCE * Cisco Email Security Appliance Overview * Technology Use Case * Cisco Email Security Appliance Data Sheet * SMTP Overview * Email Pipeline Overview * Installation Scenarios * Initial Cisco Email Security Appliance Configuration * Centralizing Services on a Cisco ADMINISTERING THE CISCO EMAIL SECURITY APPLIANCE * Distributing Administrative Tasks * System Administration Managing and Monitoring Using the Command Line Interface (CLI) * Other Tasks in the GUI * Advanced Network Configuration * Using Email Security Monitor * Tracking Messages * Logging CONTROLLING SENDER AND RECIPIENT DOMAINS * Public and Private Listeners * Configuring the Gateway to Receive Email * Host Access Table Overview * Recipient Access Table Overview * Configuring Routing and Delivery Features CONTROLLING SPAM WITH TALOS SENDERBASE AND ANTI-SPAM * SenderBase Overview * Anti-Spam * Managing Graymail * Protecting Against Malicious or Undesirable URLs * File Reputation Filtering and File Analysis * Bounce Verification USING ANTI-VIRUS AND OUTBREAK FILTERS * Anti-Virus Scanning Overview * Sophos Anti-Virus Filtering McAfee Anti-Virus Filtering * Configuring the Appliance to Scan for Viruses * Outbreak Filters * How the Outbreak Filters Feature Works Managing Outbreak Filters USING MAIL POLICIES * Email Security Manager Overview * Mail Policies Overview * Handling Incoming and Outgoing Messages Differently * Matching Users to a Mail Policy Message Splintering * Configuring Mail Policies USING CONTENT FILTERS * Content Filters Overview * Content Filter Conditions * Content Filter Actions * Filter Messages Based on Content * Text Resources Overview * Using and Testing the Content Dictionaries Filter Rules * Understanding Text Resources * Text Resource Management * Using Text Resources USING MESSAGE FILTERS TO ENFORCE EMAIL POLICIES * Message Filters Overview * Components of a Message Filter * Message Filter Processing * Message Filter Rules * Message Filter Actions * Attachment Scanning * Examples of Attachment Scanning Message Filters * Using the CLI to Manage Message Filters * Message Filter Examples * Configuring Scan Behavior PREVENTING DATA LOSS * Overview of the Data Loss Prevention (DLP) Scanning Process * Setting Up Data Loss Prevention * Policies for Data Loss Prevention * Message Actions * Updating the DLP Engine and Content Matching Classifiers USING LDAP * Overview of LDAP * Working with LDAP * Using LDAP Queries * Authenticating End-Users of the Spam Quarantine * Configuring External LDAP Authentication for Users * Testing Servers and Queries * Using LDAP for Directory Harvest Attack Prevention * Spam Quarantine Alias Consolidation Queries * Validating Recipients Using an SMTP Server SMTP SESSION AUTHENTICATION * Configuring AsyncOS for SMTP Authentication * Authenticating SMTP Sessions Using Client Certificates * Checking the Validity of a Client Certificate * Authenticating User Using LDAP Directory * Authenticating SMTP Connection Over Transport Layer Security (TLS) Using a Client Certificate * Establishing a TLS Connection from the Appliance * Updating a List of Revoked Certificates EMAIL AUTHENTICATION * Email Authentication Overview * Configuring DomainKeys and DomainKeys Identified Mail (DKIM) Signing * Verifying Incoming Messages Using DKIM * Overview of Sender Policy Framework (SPF) and SIDF Veri?cation * Domain-based Message Authentication Reporting and Conformance (DMARC) Verification * Forged Email Detection EMAIL ENCRYPTION * Overview of Cisco Email Encryption * Encrypting Messages * Determining Which Messages to Encrypt * Inserting Encryption Headers into Messages * Encrypting Communication with Other Message Transfer Agents (MTAs) * Working with Certificates * Managing Lists of Certificate Authorities * Enabling TLS on a Listener?s Host Access Table (HAT) * Enabling TLS and Certi?cate Verification on Delivery * Secure/Multipurpose Internet Mail Extensions (S/MIME) Security Services USING SYSTEM QUARANTINES AND DELIVERY METHODS * Describing Quarantines * Spam Quarantine * Setting Up the Centralized Spam Quarantine * Using Safelists and Blocklists to Control Email Delivery Based on Sender * Configuring Spam Management Features for End Users * Managing Messages in the Spam Quarantine * Policy, Virus, and Outbreak Quarantines * Managing Policy, Virus, and Outbreak Quarantines * Working with Messages in Policy, Virus, or Outbreak Quarantines * Delivery Methods CENTRALIZED MANAGEMENT USING CLUSTERS * Overview of Centralized Management Using Clusters * Cluster Organization * Creating and Joining a Cluster * Managing Clusters * Cluster Communication * Loading a Configuration in Clustered Appliances * Best Practices TESTING AND TROUBLESHOOTING * Debugging Mail Flow Using Test Messages: Trace * Using the Listener to Test the Appliance * Troubleshooting the Network * Troubleshooting the Listener * Troubleshooting Email Delivery * Troubleshooting Performance * Web Interface Appearance and Rendering Issues * Responding to Alerts * Troubleshooting Hardware Issues * Working with Technical Support REFERENCES * Model Specifications for Large Enterprises * Model Specifications for Midsize Enterprises and Small-to-Midsize Enterprises or Branch O?ces * Cisco Email Security Appliance Model Specifications for Virtual Appliances

Cisco Securing Email with Cisco Email Security Appliance v3.1 (SESA)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Implementing and Operating Cisco Security Core Technologies v1.0 (SCOR)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Security engineer Network engineer Network designer Network administrator Systems engineer Consulting systems engineer Technical solutions architect Network manager Cisco integrators and partners Overview After taking this course, you should be able to: Describe information security concepts and strategies within the network Describe common TCP/IP, network application, and endpoint attacks Describe how various network security technologies work together to guard against attacks Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance Describe and implement web content security features and functions provided by Cisco Web Security Appliance Describe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate console Introduce VPNs and describe cryptography solutions and algorithms Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco Internetwork Operating System (Cisco IOS) Virtual Tunnel Interface (VTI)-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco Firepower Next-Generation Firewall (NGFW) Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and Extensible Authentication Protocol (EAP) authentication Provide basic understanding of endpoint security and describe Advanced Malware Protection (AMP) for Endpoints architecture and basic features Examine various defenses on Cisco devices that protect the control and management plane Configure and verify Cisco IOS software Layer 2 and Layer 3 data plane controls Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions Describe basics of cloud computing and common cloud attacks and how to secure cloud environment The Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 course helps you prepare for the Cisco© CCNP© Security and CCIE© Security certifications and for senior-level security roles. In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility, and enforcements. You will get extensive hands-on experience deploying Cisco Firepower© Next-Generation Firewall and Cisco Adaptive Security Appliance (ASA) Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more. You will get introductory practice on Cisco Stealthwatch© Enterprise and Cisco Stealthwatch Cloud threat detection features. This course, including the self-paced material, helps prepare you to take the exam, Implementing and Operating Cisco Security Core Technologies (350-701 SCOR), which leads to the new CCNP Security, CCIE Security, and the Cisco Certified Specialist - Security Core certifications. DESCRIBING INFORMATION SECURITY CONCEPTS* * Information Security Overview * Assets, Vulnerabilities, and Countermeasures * Managing Risk * Vulnerability Assessment * Understanding Common Vulnerability Scoring System (CVSS) DESCRIBING COMMON TCP/IP ATTACKS* * Legacy TCP/IP Vulnerabilities * IP Vulnerabilities * Internet Control Message Protocol (ICMP) Vulnerabilities * TCP Vulnerabilities * User Datagram Protocol (UDP) Vulnerabilities * Attack Surface and Attack Vectors * Reconnaissance Attacks * Access Attacks * Man-in-the-Middle Attacks * Denial of Service and Distributed Denial of Service Attacks * Reflection and Amplification Attacks * Spoofing Attacks * Dynamic Host Configuration Protocol (DHCP) Attacks DESCRIBING COMMON NETWORK APPLICATION ATTACKS* * Password Attacks * Domain Name System (DNS)-Based Attacks * DNS Tunneling * Web-Based Attacks * HTTP 302 Cushioning * Command Injections * SQL Injections * Cross-Site Scripting and Request Forgery * Email-Based Attacks DESCRIBING COMMON ENDPOINT ATTACKS* * Buffer Overflow * Malware * Reconnaissance Attack * Gaining Access and Control * Gaining Access via Social Engineering * Gaining Access via Web-Based Attacks * Exploit Kits and Rootkits * Privilege Escalation * Post-Exploitation Phase * Angler Exploit Kit DESCRIBING NETWORK SECURITY TECHNOLOGIES * Defense-in-Depth Strategy * Defending Across the Attack Continuum * Network Segmentation and Virtualization Overview * Stateful Firewall Overview * Security Intelligence Overview * Threat Information Standardization * Network-Based Malware Protection Overview * Intrusion Prevention System (IPS) Overview * Next Generation Firewall Overview * Email Content Security Overview * Web Content Security Overview * Threat Analytic Systems Overview * DNS Security Overview * Authentication, Authorization, and Accounting Overview * Identity and Access Management Overview * Virtual Private Network Technology Overview * Network Security Device Form Factors Overview DEPLOYING CISCO ASA FIREWALL * Cisco ASA Deployment Types * Cisco ASA Interface Security Levels * Cisco ASA Objects and Object Groups * Network Address Translation * Cisco ASA Interface Access Control Lists (ACLs) * Cisco ASA Global ACLs * Cisco ASA Advanced Access Policies * Cisco ASA High Availability Overview DEPLOYING CISCO FIREPOWER NEXT-GENERATION FIREWALL * Cisco Firepower NGFW Deployments * Cisco Firepower NGFW Packet Processing and Policies * Cisco Firepower NGFW Objects * Cisco Firepower NGFW Network Address Translation (NAT) * Cisco Firepower NGFW Prefilter Policies * Cisco Firepower NGFW Access Control Policies * Cisco Firepower NGFW Security Intelligence * Cisco Firepower NGFW Discovery Policies * Cisco Firepower NGFW IPS Policies * Cisco Firepower NGFW Malware and File Policies DEPLOYING EMAIL CONTENT SECURITY * Cisco Email Content Security Overview * Simple Mail Transfer Protocol (SMTP) Overview * Email Pipeline Overview * Public and Private Listeners * Host Access Table Overview * Recipient Access Table Overview * Mail Policies Overview * Protection Against Spam and Graymail * Anti-virus and Anti-malware Protection * Outbreak Filters * Content Filters * Data Loss Prevention * Email Encryption DEPLOYING WEB CONTENT SECURITY * Cisco Web Security Appliance (WSA) Overview * Deployment Options * Network Users Authentication * Secure HTTP (HTTPS) Traffic Decryption * Access Policies and Identification Profiles * Acceptable Use Controls Settings * Anti-Malware Protection DEPLOYING CISCO UMBRELLA* * Cisco Umbrella Architecture * Deploying Cisco Umbrella * Cisco Umbrella Roaming Client * Managing Cisco Umbrella * Cisco Umbrella Investigate Overview and Concepts EXPLAINING VPN TECHNOLOGIES AND CRYPTOGRAPHY * VPN Definition * VPN Types * Secure Communication and Cryptographic Services * Keys in Cryptography * Public Key Infrastructure INTRODUCING CISCO SECURE SITE-TO-SITE VPN SOLUTIONS * Site-to-Site VPN Topologies * IPsec VPN Overview * IPsec Static Crypto Maps * IPsec Static Virtual Tunnel Interface * Dynamic Multipoint VPN * Cisco IOS FlexVPN DEPLOYING CISCO IOS VTI-BASED POINT-TO-POINT IPSEC VPNS * Cisco IOS VTIs * Static VTI Point-to-Point IPsec Internet Key Exchange (IKE) v2 VPN Configuration DEPLOYING POINT-TO-POINT IPSEC VPNS ON THE CISCO ASA AND CISCO FIREPOWER NGFW * Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW * Cisco ASA Point-to-Point VPN Configuration * Cisco Firepower NGFW Point-to-Point VPN Configuration INTRODUCING CISCO SECURE REMOTE ACCESS VPN SOLUTIONS * Remote Access VPN Components * Remote Access VPN Technologies * Secure Sockets Layer (SSL) Overview DEPLOYING REMOTE ACCESS SSL VPNS ON THE CISCO ASA AND CISCO FIREPOWER NGFW * Remote Access Configuration Concepts * Connection Profiles * Group Policies * Cisco ASA Remote Access VPN Configuration * Cisco Firepower NGFW Remote Access VPN Configuration EXPLAINING CISCO SECURE NETWORK ACCESS SOLUTIONS * Cisco Secure Network Access * Cisco Secure Network Access Components * AAA Role in Cisco Secure Network Access Solution * Cisco Identity Services Engine * Cisco TrustSec DESCRIBING 802.1X AUTHENTICATION * 802.1X and Extensible Authentication Protocol (EAP) * EAP Methods * Role of Remote Authentication Dial-in User Service (RADIUS) in 802.1X Communications * RADIUS Change of Authorization CONFIGURING 802.1X AUTHENTICATION * Cisco Catalyst© Switch 802.1X Configuration * Cisco Wireless LAN Controller (WLC) 802.1X Configuration * Cisco Identity Services Engine (ISE) 802.1X Configuration * Supplicant 802.1x Configuration * Cisco Central Web Authentication DESCRIBING ENDPOINT SECURITY TECHNOLOGIES* * Host-Based Personal Firewall * Host-Based Anti-Virus * Host-Based Intrusion Prevention System * Application Whitelists and Blacklists * Host-Based Malware Protection * Sandboxing Overview * File Integrity Checking DEPLOYING CISCO ADVANCED MALWARE PROTECTION (AMP) FOR ENDPOINTS* * Cisco AMP for Endpoints Architecture * Cisco AMP for Endpoints Engines * Retrospective Security with Cisco AMP * Cisco AMP Device and File Trajectory * Managing Cisco AMP for Endpoints INTRODUCING NETWORK INFRASTRUCTURE PROTECTION* * Identifying Network Device Planes * Control Plane Security Controls * Management Plane Security Controls * Network Telemetry * Layer 2 Data Plane Security Controls * Layer 3 Data Plane Security Controls DEPLOYING CONTROL PLANE SECURITY CONTROLS* * Infrastructure ACLs * Control Plane Policing * Control Plane Protection * Routing Protocol Security DEPLOYING LAYER 2 DATA PLANE SECURITY CONTROLS* * Overview of Layer 2 Data Plane Security Controls * Virtual LAN (VLAN)-Based Attacks Mitigation * Sp

Cisco Implementing and Operating Cisco Security Core Technologies v1.0 (SCOR)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Personal Tax Return and Self Assessment Accounting training Course

By Osborne Training

Personal Tax Return and Self Assessment Accounting training Course Overview: Most self-employed people and directors of companies have to do submit a Tax Return every year. If you are a self-employed person you may learn how to do tax return yourself. As a result, you can save money by not having to pay an external agent. Don't forget You can also save more money as you will know more about how to apply for a tax rebate. According to statistics, more than 60% of taxpayers not sure how to do tax return correctly and lose money for not knowing how to apply for a tax rebate correctly. If you want to offer tax services to the general public, then skills in this sector can dramatically improve your job prospect or business prospect. How to do a tax return? Firstly, you need to be registered with HMRC to process your tax return. You should get a UTR (Unique Tax Reference) no, which is your personal identification no for tax purpose. Once you have details for all incomes and expenditure, you can submit them electronically to HMRC. The deadline for submitting a personal tax return is 31 January for the previous tax year. Apply for a Tax Rebate It is possible that you could be eligible for a tax rebate. The most possible scenarios are: * When you pay more tax than required * Submitting an incorrect tax return * Claiming special Tax relief There could be many more reasons why should you get a tax refund. It is vital to know the scenarios under which you should apply for a tax rebate. Certificate of Attendance * Identify the type(s) of returns that may be completed * Understand the duties and responsibilities of a bookkeeper/tax agent when completing self-assessment tax returns * Calculating the taxes on profits for Self Employed & on income for Employed individuals * Understanding differences between Drawings & Dividends * Introduction to UTR and NI Classes * Understanding Tax Return submission procedures to HMRC (using 2 individual Scenarios) * Analysing Class 2 & Class 4 NIC * Analysing Personal Allowance * Analysing Income from Self Employments * Employment benefits Analysis * Analysis of Car & Fuel benefits * Analysis of savings and investment income and tax implications on them. * Introduction to Capital Gains Tax analysis * Introduction to Inheritance Tax Analysis * Understanding the procedure for payment and administration of both tax and National Insurance Contributions

Personal Tax Return and Self Assessment Accounting training Course
Delivered on-request, onlineDelivered Online
Price on Enquiry