• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

2 Courses in Liverpool

Information Security Management Principle

5.0(10)

By GBA Corporate

OVERVIEW -------------------------------------------------------------------------------- Objective * Understand the requirement of Information Security  * Concepts and Definitions of Information Security Management Systems * Deeply Analysing the policies, Standards and procedures * How to deliver a balanced ISMS and following its security procedures * Analysing the Information risk management  * Evaluating the organisational responsibilities  * Understanding the Information security controls  * Scrutinising Legal framework  * Techniques of Cryptographic models

Information Security Management Principle
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1718 to £3626

Safe Recruitment for Employers & Managers

By Prima Cura Training

Safer recruitment is designed to help those who are responsible for employing anyone who works with vulnerable groups, to identify and deter or reject individuals who are deemed to be at risk of abusing. It is crucial that all employers have a recruitment policy in place that takes into account safer recruitment best practices and considerations. This course covers key topics including: advertising, application forms, selecting candidates for interview based on the information they have presented, and post-interview checks - including DBS checks - before making an offer of employment. Recruitment of staff is now a complex process and there are many issues that need to be considered to ensure safe and successful recruitment, to reduce in turn the risk of harm, abuse and neglect of adults and children.

Safe Recruitment for Employers & Managers
Delivered in-person, on-requestDelivered In-Person in UK Wide
Price on Enquiry

Online Options

Show all 661

SC-900T00 Microsoft Security Compliance and Identity Fundamentals

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for The audience for this course is looking to familiarize themselves with the fundamentals of security, compliance, and identity (SCI) across cloud-based and related Microsoft services. The content for this course aligns to the SC-900 exam objective domain. Candidates should be familiar with Microsoft Azure and Microsoft 365 and understand how Microsoft security, compliance, and identity solutions can span across these solution areas to provide a holistic and end-to-end solution. Before attending this course, students must have: * General understanding of networking and cloud computing concepts. * General IT knowledge or any general experience working in an IT environment. * General understanding of Microsoft Azure and Microsoft 365. This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions. Prerequisites * General understanding of networking and cloud computing concepts. * General IT knowledge or any general experience working in an IT environment. * General understanding of Microsoft Azure and Microsoft 365. 1 - DESCRIBE SECURITY AND COMPLIANCE CONCEPTS * Describe the shared responsibility model * Describe defense in depth * Describe the Zero Trust model * Describe governance, risk, and compliance (GRC) concepts 2 - DESCRIBE IDENTITY CONCEPTS * Define authentication and authorization * Define identity as the primary security perimeter * Describe the role of the identity provider * Describe the concept of directory services and Active Directory * Describe the concept of federation 3 - DESCRIBE THE FUNCTION AND IDENTITY TYPES OF MICROSOFT ENTRA ID * Describe Microsoft Entra ID * Describe types of identities * Describe hybrid identity * Describe external identities 4 - DESCRIBE THE AUTHENTICATION CAPABILITIES OF MICROSOFT ENTRA ID * Describe authentication methods * Describe multifactor authentication * Describe self-service password reset * Describe password protection and management capabilities 5 - DESCRIBE ACCESS MANAGEMENT CAPABILITIES OF MICROSOFT ENTRA ID * Describe Conditional Access * Describe Microsoft Entra roles and role-based access control (RBAC) 6 - DESCRIBE THE IDENTITY PROTECTION AND GOVERNANCE CAPABILITIES OF AZURE AD * Describe Microsoft Entra ID Governance * Describe access reviews * Describe entitlement management * Describe the capabilities of Privileged identity Management * Describe Microsoft Entra ID Protection * Describe Microsoft Entra Permissions Management * Describe Microsoft Entra Verified ID 7 - DESCRIBE CORE INFRASTRUCTURE SECURITY SERVICES IN AZURE * Describe Azure DDoS protection * Describe Azure Firewall * Describe Web Application Firewall * Describe network segmentation in Azure * Describe Azure Network Security Groups * Describe Azure Bastion * Describe Azure Key Vault 8 - DESCRIBE THE SECURITY MANAGEMENT CAPABILITIES IN AZURE * Describe Microsoft Defender for Cloud * Describe how security policies and initiatives improve cloud security posture * Describe Cloud security posture management * Describe the enhanced security of Microsoft Defender for Cloud * Describe DevOps security management 9 - DESCRIBE SECURITY CAPABILITIES OF MICROSOFT SENTINEL * Describe threat detection and mitigation capabilities in Microsoft Sentinel * Describe Microsoft Security Copilot 10 - DESCRIBE THREAT PROTECTION WITH MICROSOFT DEFENDER XDR * Describe Microsoft Defender XDR services * Describe Microsoft Defender for Office 365 * Describe Microsoft Defender for Endpoint * Describe Microsoft Defender for Cloud Apps * Describe Microsoft Defender for Identity * Describe Microsoft Defender Vulnerability Management * Describe Microsoft Defender Threat Intelligence * Describe the Microsoft Defender portal 11 - DESCRIBE MICROSOFT?S SERVICE TRUST PORTAL AND PRIVACY CAPABILITIES * Describe the offerings of the Service Trust portal * Describe Microsoft's privacy principles * Describe Microsoft Priva 12 - DESCRIBE THE COMPLIANCE MANAGEMENT CAPABILITIES IN MICROSOFT PURVIEW * Describe the Microsoft Purview compliance portal * Describe Compliance Manager * Describe use and benefits of compliance score 13 - DESCRIBE INFORMATION PROTECTION, DATA LIFECYCLE MANAGEMENT, AND DATA GOVERNANCE CAPABILITIES IN MICROSOFT PURVIEW * Know your data, protect your data, and govern your data * Describe the data classification capabilities of the compliance portal * Describe sensitivity labels and policies * Describe data loss prevention * Describe retention policies and retention labels * Describe records management * Describe the Microsoft Purview unified data governance solution 14 - DESCRIBE THE INSIDER RISK CAPABILITIES IN MICROSOFT PURVIEW * Describe insider risk management * Describe communication compliance 15 - DESCRIBE THE EDISCOVERY AND AUDIT CAPABILITIES IN MICROSOFT PURVIEW * Describe the eDiscovery solutions in Microsoft Purview * Describe the audit solutions in Microsoft Purview

SC-900T00 Microsoft Security Compliance and Identity Fundamentals
Delivered OnlineTwo days, Jul 15th, 08:30 + 4 more
£595

Certified Information Security Systems Professional (CISSP)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for experienced IT security-related practitioners, auditors, consultants, investigators, or instructors, including network or security analysts and engineers, network administrators, information security specialists, and risk management professionals, who are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current computer security careers or to migrate to a related career. Through the study of all eight CISSP Common Body of Knowledge (CBK) domains, students will validate their knowledge by meeting the necessary preparation requirements to qualify to sit for the CISSP certification exam. Additional CISSP certification requirements include a minimum of five years of direct professional work experience in two or more fields related to the eight CBK security domains, or a college degree and four years of experience. Overview #NAME? In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)© for information systems security professionals. Prerequisites * CompTIA Network+ Certification 1 - SECURITY AND RISK MANAGEMENT * Security Governance Principles * Compliance * Professional Ethics * Security Documentation * Risk Management * Threat Modeling * Business Continuity Plan Fundamentals * Acquisition Strategy and Practice * Personnel Security Policies * Security Awareness and Training 2 - ASSET SECURITY * Asset Classification * Privacy Protection * Asset Retention * Data Security Controls * Secure Data Handling 3 - SECURITY ENGINEERING * Security in the Engineering Lifecycle * System Component Security * Security Models * Controls and Countermeasures in Enterprise Security * Information System Security Capabilities * Design and Architecture Vulnerability Mitigation * Vulnerability Mitigation in Embedded, Mobile, and Web-Based Systems * Cryptography Concepts * Cryptography Techniques * Site and Facility Design for Physical Security * Physical Security Implementation in Sites and Facilities 4 - INFORMATION SECURITY MANAGEMENT GOALS * Organizational Security * The Application of Security Concepts 5 - INFORMATION SECURITY CLASSIFICATION AND PROGRAM DEVELOPMENT * Information Classification * Security Program Development 6 - RISK MANAGEMENT AND ETHICS * Risk Management * Ethics 7 - SOFTWARE DEVELOPMENT SECURITY * Software Configuration Management * Software Controls * Database System Security 8 - CRYPTOGRAPHY * Ciphers and Cryptography * Symmetric-Key Cryptography * Asymmetric-Key Cryptography * Hashing and Message Digests * Email, Internet, and Wireless Security * Cryptographic Weaknesses 9 - PHYSICAL SECURITY * Physical Access Control * Physical Access Monitoring * Physical Security Methods * Facilities Security

Certified Information Security Systems Professional (CISSP)
Delivered Online6 days, Jul 15th, 13:00 + 7 more
£3395

MS-102T00 Microsoft 365 Administrator Essentials

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites * Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. * A proficient understanding of DNS and basic functional experience with Microsoft 365 services. * A proficient understanding of general IT practices. * A working knowledge of PowerShell. 1 - CONFIGURE YOUR MICROSOFT 365 EXPERIENCE * Explore your Microsoft 365 cloud environment * Configure your Microsoft 365 organizational profile * Manage your tenant subscriptions in Microsoft 365 * Integrate Microsoft 365 with customer engagement apps * Complete your tenant configuration in Microsoft 365 2 - MANAGE USERS, LICENSES, AND MAIL CONTACTS IN MICROSOFT 365 * Determine the user identity model for your organization * Create user accounts in Microsoft 365 * Manage user account settings in Microsoft 365 * Manage user licenses in Microsoft 365 * Recover deleted user accounts in Microsoft 365 * Perform bulk user maintenance in Microsoft Entra ID * Create and manage guest users * Create and manage mail contacts 3 - MANAGE GROUPS IN MICROSOFT 365 * Examine groups in Microsoft 365 * Create and manage groups in Microsoft 365 * Create dynamic groups using Azure rule builder * Create a Microsoft 365 group naming policy * Create groups in Exchange Online and SharePoint Online 4 - ADD A CUSTOM DOMAIN IN MICROSOFT 365 * Plan a custom domain for your Microsoft 365 deployment * Plan the DNS zones for a custom domain * Plan the DNS record requirements for a custom domain * Create a custom domain in Microsoft 365 5 - CONFIGURE CLIENT CONNECTIVITY TO MICROSOFT 365 * Examine how automatic client configuration works * Explore the DNS records required for client configuration * Configure Outlook clients * Troubleshoot client connectivity 6 - CONFIGURE ADMINISTRATIVE ROLES IN MICROSOFT 365 * Explore the Microsoft 365 permission model * Explore the Microsoft 365 admin roles * Assign admin roles to users in Microsoft 365 * Delegate admin roles to partners * Manage permissions using administrative units in Microsoft Entra ID * Elevate privileges using Microsoft Entra Privileged Identity Management * Examine best practices when configuring administrative roles 7 - MANAGE TENANT HEALTH AND SERVICES IN MICROSOFT 365 * Monitor the health of your Microsoft 365 services * Monitor tenant health using Microsoft 365 Adoption Score * Monitor tenant health using Microsoft 365 usage analytics * Develop an incident response plan * Request assistance from Microsoft 8 - DEPLOY MICROSOFT 365 APPS FOR ENTERPRISE * Explore Microsoft 365 Apps for enterprise functionality * Explore your app compatibility by using the Readiness Toolkit * Complete a self-service installation of Microsoft 365 Apps for enterprise * Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager * Deploy Microsoft 365 Apps for enterprise from the cloud * Deploy Microsoft 365 Apps for enterprise from a local source * Manage updates to Microsoft 365 Apps for enterprise * Explore the update channels for Microsoft 365 Apps for enterprise * Manage your cloud apps using the Microsoft 365 Apps admin center 9 - ANALYZE YOUR MICROSOFT 365 WORKPLACE DATA USING MICROSOFT VIVA INSIGHTS * Examine the analytical features of Microsoft Viva Insights * Explore Personal insights * Explore Team insights * Explore Organization insights * Explore Advanced insights 10 - EXPLORE IDENTITY SYNCHRONIZATION * Examine identity models for Microsoft 365 * Examine authentication options for the hybrid identity model * Explore directory synchronization 11 - PREPARE FOR IDENTITY SYNCHRONIZATION TO MICROSOFT 365 * Plan your Microsoft Entra deployment * Prepare for directory synchronization * Choose your directory synchronization tool * Plan for directory synchronization using Microsoft Entra Connect * Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - IMPLEMENT DIRECTORY SYNCHRONIZATION TOOLS * Configure Microsoft Entra Connect prerequisites * Configure Microsoft Entra Connect * Monitor synchronization services using Microsoft Entra Connect Health * Configure Microsoft Entra Connect cloud sync prerequisites * Configure Microsoft Entra Connect cloud sync 13 - MANAGE SYNCHRONIZED IDENTITIES * Manage users with directory synchronization * Manage groups with directory synchronization * Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization * Configure object filters for directory synchronization * Explore Microsoft Identity Manager * Troubleshoot directory synchronization 14 - MANAGE SECURE USER ACCESS IN MICROSOFT 365 * Manage user passwords * Enable pass-through authentication * Enable multifactor authentication * Enable passwordless sign-in with Microsoft Authenticator * Explore self-service password management * Explore Windows Hello for Business * Implement Microsoft Entra Smart Lockout * Implement conditional access policies * Explore Security Defaults in Microsoft Entra ID * Investigate authentication issues using sign-in logs 15 - EXAMINE THREAT VECTORS AND DATA BREACHES * Explore today's work and threat landscape * Examine how phishing retrieves sensitive information * Examine how spoofing deceives users and compromises data security * Compare spam and malware * Examine account breaches * Examine elevation of privilege attacks * Examine how data exfiltration moves data out of your tenant * Examine how attackers delete data from your tenant * Examine how data spillage exposes data outside your tenant * Examine other types of attacks 16 - EXPLORE THE ZERO TRUST SECURITY MODEL * Examine the principles and components of the Zero Trust model * Plan for a Zero Trust security model in your organization * Examine Microsoft's strategy for Zero Trust networking * Adopt a Zero Trust approach 17 - EXPLORE SECURITY SOLUTIONS IN MICROSOFT 365 DEFENDER * Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 * Protect your organization's identities using Microsoft Defender for Identity * Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint * Protect against cyber attacks using Microsoft 365 Threat Intelligence * Provide insight into suspicious activity using Microsoft Cloud App Security * Review the security reports in Microsoft 365 Defender 18 - EXAMINE MICROSOFT SECURE SCORE * Explore Microsoft Secure Score * Assess your security posture with Microsoft Secure Score * Improve your secure score * Track your Microsoft Secure Score history and meet your goals 19 - EXAMINE PRIVILEGED IDENTITY MANAGEMENT * Explore Privileged Identity Management in Microsoft Entra ID * Configure Privileged Identity Management * Audit Privileged Identity Management * Control privileged admin tasks using Privileged Access Management 20 - EXAMINE AZURE IDENTITY PROTECTION * Explore Azure Identity Protection * Enable the default protection policies in Azure Identity Protection * Explore the vulnerabilities and risk events detected by Azure Identity Protection * Plan your identity investigation 21 - EXAMINE EXCHANGE ONLINE PROTECTION * Examine the anti-malware pipeline * Detect messages with spam or malware using Zero-hour auto purge * Explore anti-spoofing protection provided by Exchange Online Protection * Explore other anti-spoofing protection * Examine outbound spam filtering 22 - EXAMINE MICROSOFT DEFENDER FOR OFFICE 365 * Climb the security ladder from EOP to Microsoft Defender for Office 365 * Expand EOP protections by using Safe Attachments and Safe Links * Manage spoofed intelligence * Configure outbound spam filtering policies * Unblock users from sending email 23 - MANAGE SAFE ATTACHMENTS * Protect users from malicious attachments by using Safe Attachments * Create Safe Attachment policies using Microsoft Defender for Office 365 * Create Safe Attachments policies using PowerShell * Modify an existing Safe Attachments policy * Create a transport rule to bypass a Safe Attachments policy * Examine the end-user experience with Safe Attachments 24 - MANAGE SAFE LINKS * Protect users from malicious URLs by using Safe Links * Create Safe Links policies using Microsoft 365 Defender * Create Safe Links policies using PowerShell * Modify an existing Safe Links policy * Create a transport rule to bypass a Safe Links policy * Examine the end-user experience with Safe Links 25 - EXPLORE THREAT INTELLIGENCE IN MICROSOFT 365 DEFENDER * Explore Microsoft Intelligent Security Graph * Explore alert policies in Microsoft 365 * Run automated investigations and responses * Explore threat hunting with Microsoft Threat Protection * Explore advanced threat hunting in Microsoft 365 Defender * Explore threat analytics in Microsoft 365 * Identify threat issues using Microsoft Defender reports 26 - IMPLEMENT APP PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender Cloud Apps * Deploy Microsoft Defender for Cloud Apps * Configure file policies in Microsoft Defender for Cloud Apps * Manage and respond to alerts in Microsoft Defender for Cloud Apps * Configure Cloud Discovery in Microsoft Defender for Cloud Apps * Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - IMPLEMENT ENDPOINT PROTECTION BY USING MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Configure Microsoft Defender for Endpoint in Microsoft Intune * Onboard devices in Microsoft Defender for Endpoint * Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management * Manage device discovery and vulnerability assessment * Reduce your threat and vulnerability exposure 28 - IMPLEMENT THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR OFFICE 365 * Explore the Microsoft Defender for Office 365 protection stack * Investigate security attacks by using Threat Explorer * Identify cybersecurity issues by using Threat Trackers * Prepare for attacks with Attack simulation training 29 - EXAMINE DATA GOVERNANCE SOLUTIONS IN MICROSOFT PURVIEW * Explore data governance and compliance in Microsoft Purview * Protect sensitive data with Microsoft Purview Information Protection * Govern organizational data using Microsoft Purview Data Lifecycle Management * Minimize internal risks with Microsoft Purview Insider Risk Management * Explore Microsoft Purview eDiscovery solutions 30 - EXPLORE ARCHIVING AND RECORDS MANAGEMENT IN MICROSOFT 365 * Explore archive mailboxes in Microsoft 365 * Enable archive mailboxes in Microsoft 365 * Explore Microsoft Purview Records Management * Implement Microsoft Purview Records Management * Restore deleted data in Exchange Online * Restore deleted data in SharePoint Online 31 - EXPLORE RETENTION IN MICROSOFT 365 * Explore retention by using retention policies and retention labels * Compare capabilities in retention policies and retention labels * Define the scope of a retention policy * Examine the principles of retention * Implement retention using retention policies, retention labels, and eDiscovery holds * Restrict retention changes by using Preservation Lock 32 - EXPLORE MICROSOFT PURVIEW MESSAGE ENCRYPTION * Examine Microsoft Purview Message Encryption * Configure Microsoft Purview Message Encryption * Define mail flow rules to encrypt email messages * Add organizational branding to encrypted email messages * Explore Microsoft Purview Advanced Message Encryption 33 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 34 - IMPLEMENT MICROSOFT PURVIEW INSIDER RISK MANAGEMENT * Explore insider risk management * Plan for insider risk management * Explore insider risk management policies * Create insider risk management policies * Investigate insider risk management activities and alerts * Explore insider risk management cases 35 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 36 - EXPLORE MICROSOFT PURVIEW DATA LOSS PREVENTION * Examine Data Loss Prevention * Explore Endpoint data loss prevention * Examine DLP policies * View DLP policy results * Explore DLP reports 37 - IMPLEMENT MICROSOFT PURVIEW DATA LOSS PREVENTION * Plan to implement Microsoft Purview Data Loss Protection * Implement Microsoft Purview's default DLP policies * Design a custom DLP policy * Create a custom DLP policy from a template * Configure email notifications for DLP policies * Configure policy tips for DLP policies 38 - IMPLEMENT DATA CLASSIFICATION OF SENSITIVE INFORMATION * Explore data classification * Implement data classification in Microsoft 365 * Explore trainable classifiers * Create and retrain a trainable classifier * View sensitive data using Content explorer and Activity explorer * Detect sensitive information documents using Document Fingerprinting 39 - EXPLORE SENSITIVITY LABELS * Manage data protection using sensitivity labels * Explore what sensitivity labels can do * Determine a sensitivity label's scope * Apply sensitivity labels automatically * Explore sensitivity label policies 40 - IMPLEMENT SENSITIVITY LABELS * Plan your deployment strategy for sensitivity labels * Examine the requirements to create a sensitivity label * Create sensitivity labels * Publish sensitivity labels * Remove and delete sensitivity labels ADDITIONAL COURSE DETAILS: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MS-102T00 Microsoft 365 Administrator Essentials
Delivered Online6 days, Jul 15th, 13:00 + 6 more
£2975

Certified Cloud Security Professional (CCSP)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CCSP is ideal for IT and information security leaders responsible for applying best practices to cloud security architecture, design, operations and service orchestration. Overview Upon completing this course, the participants will gain valuable knowledge and skills including the ability to: - Successfully pass the CCSP exam. - Understand the fundamentals of the cloud computing architecture framework. - Understand security challenges associated with different types of cloud services. - Identify and evaluate security risks for their organization?s cloud environments. - Select and implement appropriate controls to ensure secure implementation of cloud services. - Thoroughly understand the 6 essential core domains of the CCSP common body of knowledge: 1. Architectural Concepts & Design Requirements 2. Cloud Data Security 3. Cloud Platform & Infrastructure Security 4. Cloud Application Security 5. Operations 6. Legal & Compliance The goal of the course is to prepare professionals for the challenging CCSP exam by covering the objectives of the exam based on the six domains as defined in the (ISC)2 CCSP common body of knowledge. 1 - ARCHITECTURAL CONCEPTS AND DESIGN REQUIREMENTS * Cloud Computing Concepts * Cloud Reference Architecture * Cloud Computing Security Concepts * Design Principles of Secure Cloud Computing * Trusted Cloud Services 2 - CLOUD DATA SECURITY * CSA (Cloud Security Alliance) Cloud Data Lifecycle * Cloud Data Storage Architectures * Data Security Strategies * Data Discovery and Classification Technologies * Protecting Privacy and PII (Personally Identifiable Information) * Data Rights Management * Data Retention, Deletion, and Archiving Policies * Auditability, Traceability, and Accountability of Data Events 3 - CLOUD PLATFORM AND INFRASTRUCTURE SECURITY * Cloud Infrastructure Components * Cloud Infrastructure Risks * Designing and Planning Security Controls * Disaster Recovery and Business Continuity Management 4 - CLOUD APPLICATION SECURITY * The Need for Security Awareness and Training in application Security * Cloud Software Assurance and Validation * Verified Secure Software * SDLC (Software Development Life Cycle) Process * Secure SDLC * Specifics of Cloud Application Architecture * Secure IAM (Identity and Access Management) Solutions 5 - OPERATIONS * Planning Process for the Data Center Design * Installation and Configuration of Physical Infrastructure for Cloud Environment * Running Physical Infrastructure for Cloud Environment * Managing Physical Infrastructure for Cloud Environment * Installation and Configuration of Logical Infrastructure for Cloud Environment * Running Logical Infrastructure for Cloud Environment * Managing Logical Infrastructure for Cloud Environment * Compliance with Regulations and Controls * Risk Assessment for Logical and Physical Infrastructure * Collection, Acquisition, and Preservation of Digital Evidence * Managing Communication with Stakeholders 6 - LEGAL AND COMPLIANCE * Legal Requirements and Unique Risks within the Cloud Environment * Relevant Privacy and PII Laws and Regulations * Audit Process, Methodologies, and Required Adaptions for a Cloud Environment * Implications of Cloud to Enterprise Risk Management * Outsourcing and Cloud Contract Design * Vendor Management

Certified Cloud Security Professional (CCSP)
Delivered Online6 days, Jul 15th, 13:00 + 1 more
£4549

CompTIA Cybersecurity Analyst (CySA+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team?everyone from help desk staff to the Chief Information Officer?understand their role in these security processes. Overview In this course, you will assess and respond to security threats and operate a systems and network security analysis platform. You will: - Assess information security risk in computing and network environments. - Analyze reconnaissance threats to computing and network environments. - Analyze attacks on computing and network environments. - Analyze post-attack techniques on computing and network environments. - Implement a vulnerability management program. - Collect cybersecurity intelligence. - Analyze data collected from security and event logs. - Perform active analysis on assets and networks. - Respond to cybersecurity incidents. - Investigate cybersecurity incidents. - Address security issues with the organization's technology architecture. The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. 1 - ASSESSING INFORMATION SECURITY RISK * Identify the Importance of Risk Management * Assess Risk * Mitigate Risk * Integrate Documentation into Risk Management 2 - ANALYZING RECONNAISSANCE THREATS TO COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of Reconnaissance Incidents * Assess the Impact of Social Engineering 3 - ANALYZING ATTACKS ON COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of System Hacking Attacks * Assess the Impact of Web-Based Attacks * Assess the Impact of Malware * Assess the Impact of Hijacking and Impersonation Attacks * Assess the Impact of DoS Incidents * Assess the Impact of Threats to Mobile Security * Assess the Impact of Threats to Cloud Security 4 - ANALYZING POST-ATTACK TECHNIQUES * Assess Command and Control Techniques * Assess Persistence Techniques * Assess Lateral Movement and Pivoting Techniques * Assess Data Exfiltration Techniques * Assess Anti-Forensics Techniques 5 - MANAGING VULNERABILITIES IN THE ORGANIZATION * Implement a Vulnerability Management Plan * Assess Common Vulnerabilities * Conduct Vulnerability Scans * Conduct Penetration Tests on Network Assets 6 - COLLECTING CYBERSECURITY INTELLIGENCE * Deploy a Security Intelligence Collection and Analysis Platform * Collect Data from Network-Based Intelligence Sources * Collect Data from Host-Based Intelligence Sources 7 - ANALYZING LOG DATA * Use Common Tools to Analyze Logs * Use SIEM Tools for Analysis 8 - PERFORMING ACTIVE ASSET AND NETWORK ANALYSIS * Analyze Incidents with Windows-Based Tools * Analyze Incidents with Linux-Based Tools * Analyze Malware * Analyze Indicators of Compromise 9 - RESPONDING TO CYBERSECURITY INCIDENTS * Deploy an Incident Handling and Response Architecture * Mitigate Incidents * Prepare for Forensic Investigation as a CSIRT 10 - INVESTIGATING CYBERSECURITY INCIDENTS * Apply a Forensic Investigation Plan * Securely Collect and Analyze Electronic Evidence * Follow Up on the Results of an Investigation 11 - ADDRESSING SECURITY ARCHITECTURE ISSUES * Remediate Identity and Access Management Issues * Implement Security During the SDLC ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Cybersecurity Analyst (CySA+)
Delivered Online6 days, Jul 15th, 13:00 + 5 more
£2475

CompTIA Security+

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for people who are seeking to launch a career in cybersecurity. Overview Assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; Monitor and secure hybrid environments, including cloud, mobile, and IoT; Operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; Identify, analyze, and respond to security events and incidents. CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and is the first security certification a candidate should earn. CompTIA Security+ establishes the core knowledge required of any cybersecurity role and provides a springboard to intermediate-level cybersecurity jobs. LESSON 1: SUMMARIZE FUNDAMENTAL SECURITY CONCEPTS * Security Concepts * Security Controls LESSON 2: COMPARE THREAT TYPES * Threat Actors * Attack Surfaces * Social Engineering LESSON 3: EXPLAIN CRYPTOGRAPHIC SOLUTIONS * Cryptographic Algorithms * Public Key Infrastructure * Cryptographic Solutions LESSON 4: IMPLEMENT IDENTITY AND ACCESS MANAGEMENT * Authentication * Authorization * Identity Management LESSON 5: SECURE ENTERPRISE NETWORK ARCHITECTURE * Enterprise Network Architecture * Network Security Appliances * Secure Communications LESSON 6: SECURE CLOUD NETWORK ARCHITECTURE * Cloud Infrastructure * Embedded Systems and Zero Trust Architecture LESSON 7: EXPLAIN RESILIENCY AND SITE SECURITY CONCEPTS * Asset Management * Redundancy Strategies * Physical Security LESSON 8: EXPLAIN VULNERABILITY MANAGEMENT * Device and OS Vulnerabilities * Application and Cloud Vulnerabilities * Vulnerability Identification Methods * Vulnerability Analysis and Remediation LESSON 9: EVALUATE NETWORK SECURITY CAPABILITIES * Network Security Baselines * Network Security Capability Enhancement LESSON 10: ASSESS ENDPOINT SECURITY CAPABILITIES * Implement Endpoint Security * Mobile Device Hardening LESSON 11: ENHANCE APPLICATION SECURITY CAPABILITIES * Application Protocol Security Baselines * Cloud and Web Application Security Concepts LESSON 12: EXPLAIN INCIDENT RESPONSE AND MONITORING CONCEPTS * Incident Response * Digital Forensics * Data Sources * Alerting and Monitoring Tools LESSON 13: ANALYZE INDICATORS OF MALICIOUS ACTIVITY * Malware Attack Indicators * Physical and Network Attack Indicators * Application Attack Indicators LESSON 14: SUMMARIZE SECURITY GOVERNANCE CONCEPTS * Policies, Standards, and Procedures * Change Management * Automation and Orchestration LESSON 15: EXPLAIN RISK MANAGEMENT PROCESSES * Risk Management Processes and Concepts * Vendor Management Concepts * Audits and Assessments LESSON 16: SUMMARIZE DATA PROTECTION AND COMPLIANCE CONCEPTS * Data Classification and Compliance * Personnel Policies ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Security Plus Certification (Exam SY0-601) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Security Plus Certification (Exam SY0-601) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Security+
Delivered Online6 days, Jul 15th, 13:00 + 20 more
£2475

CompTIA Advanced Security Practitioner (CASP+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted toward an IT Professional that has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years experience including at least 5 years of hands-on technical security experience. Overview Upon successful completion of this course, students will be able to: Identify enterprise security fundamentals. Apply enterprise security technology solutions. Implement security design and solutions. Manage risk, policies and procedures within an enterprise. Integrate security solutions within an enterprise. Conduct security research and analysis. In this course, students will examine advanced security concepts, principles, and implementations that pertain to enterprise level security. Prerequisites * CompTIA Cybersecurity Analyst (CySA+) Certification 1 - ENTERPRISE SECURITY ARCHITECTURE * The Basics of Enterprise Security * The Enterprise Structure * Enterprise Security Requirements 2 - ENTERPRISE SECURITY TECHNOLOGY * Common Network Security Components and Technologies * Communications and Collaboration Security * Cryptographic Tools and Techniques * Advanced Authentication 3 - ENTERPRISE RESOURCE TECHNOLOGY * Enterprise Storage Security Issues * Distributed, Shared, and Virtualized Computing * Cloud Computing and Security 4 - SECURITY DESIGN AND SOLUTIONS * Network Security Design * Conduct a Security Assessment * Host Security 5 - APPLICATION SECURITY DESIGN * Application Security Basics * Web Application Security 6 - MANAGING RISK, SECURITY POLICIES, AND SECURITY PROCEDURES * Analyze Security Risk * Implement Risk Mitigation Strategies and Controls * Implement Enterprise-Level Security Policies and Procedures * Prepare for Incident Response and Recovery 7 - ENTERPRISE SECURITY INTEGRATION * The Technology Life Cycle * Inter-Organizational Change * Integrate Enterprise Disciplines to Achieve Secure Solutions 8 - SECURITY RESEARCH AND ANALYSIS * Perform an Industry Trends and Impact Analysis * Perform an Enterprise Security Analysis

CompTIA Advanced Security Practitioner (CASP+)
Delivered Online6 days, Jul 22nd, 13:00 + 2 more
£3295

ITIL© 4 Specialist - Create Deliver and Support (CDS)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Delegates attending this course must have successfully achieved the ITIL 4 Foundation Qualification; your certificate must be presented as documentary evidence to gain admission to this course. Ideally, candidates should have at least two years of professional experience working in IT Service Management. The ITIL 4 CDS Qualification would most likely suit the following delegates: Individuals continuing their journey in service management ITSM managers and aspiring ITSM managers ITSM practitioners managing the operation of IT-enabled & digital products and services, and those responsible for the end-to-end delivery Existing ITIL qualification holders wishing to develop their knowledge The above list is a suggestion only; individuals may wish to attend based on their own career aspirations, personal goals or objectives. Delegates may take as few or as many Intermediate qualifications as they require, and to suit their needs. Overview The course includes core concepts describing how different types of work (value streams) are built, tested and delivered ?end-to-end? from beginning to end and with continual iterations and feedback loops. There is also a focus on areas such as testing, knowledge, customer and employee feedback, new technologies, supplier sourcing, and ways of managing work. During this course, you will: Understand how to plan and build a service value stream to create, deliver and support services Know how relevant ITIL practices contribute to creation, delivery, and support across the SVS and value streams Know how to create, deliver and support services Understand how to integrate different value streams and activities to create, deliver and support IT-enabled products and services, and relevant practices, methods, and tools Understand service performance, service quality, and improvement methods. This course begins your journey toward the ITIL Managing Professional designation. You will acquire insight that will allow you to integrate different value streams and activities to create, deliver and support IT-enabled products and services. Armed with this knowledge and skill set, you will be confident in running those IT-enabled services, teams and workflows successfully. This class includes an exam voucher. Prerequisites * ITIL© 4 Foundation 1 - PLANNING AND BUILDING A SERVICE VALUE STREAM * Tackling the concepts and challenges related to SVS * Using the ?shift left? approach * The true value of information and technology across the SVS 2 - CONTRIBUTING TO CREATION, DELIVERY AND SUPPORT * Using the value stream to design, develop and transition new services * Adding to a value stream by leveraging ITIL practices * Providing user support * Furthering the value stream for support through ITIL practices 3 - CREATING, DELIVERING AND SUPPORTING SERVICES * Coordinate, prioritize and structure activities * The value of buy vs. build, sourcing, and service integration and management

ITIL© 4 Specialist - Create Deliver and Support (CDS)
Delivered Online4 days, Jul 24th, 13:00 + 1 more
£2385

Security Management QLS Diploma

By Imperial Academy

Free Level 5 QLS Endorsed Certificate | CPD Accredited | 150 CPD Points | Advanced Learning Materials | Lifetime Access

Security Management QLS Diploma
Delivered Online On Demand
£100

Security Management and Workplace Safety

By Imperial Academy

2 QLS Endorsed Course | CPD Certified | Free PDF + Hardcopy Certificates | 80 CPD Points | Lifetime Access

Security Management and Workplace Safety
Delivered Online On Demand
£150

Educators matching " Security management"

Show all 8