• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

210 Educators providing Investigation courses

Bluemoon School of Investigation

bluemoon school of investigation

London

Bluemoon College provides training services for the Professional Private Investigation Industry. We offer classroom based training in addition to bespoke one-on-one courses. In 2012 Bluemoon College achieved EDI Approved Centre status to be able to offer the Level 3 Professional Investigators Qualification. In 2017, Bluemoon College’s Will Clayton became an accredited trainer on behalf of the Association of British Investigators. Part of the BIG business As part of the Bluemoon Investigations group, the College has close connections with the practical aspects of working in the industry. Due to being active investigators we keep up to date with the latest techniques, methods and equipment available to us. Bluemoon Investigations operates a detective agency providing services across the UK. We operate both managed offices and some franchised offices too. For more about Bluemoon Investigations. Trainers We only use professional investigators who are experienced in their field. They prepare relevant course material and also lead our training courses. History Bluemoon College started out as Antek Security Training providing training for the security industry. We offered public courses and home study materials. 2008 we changed our focus to concentrate on Private Investigator training and hence changed our name to Bluemoon School of Investigation. In 2010 we re-branded as the Bluemoon College. Finally, in 2016 we moved our training facilities to our new offices in Paddington to be easier to reach.

Courses matching "Investigation"

Show all 868

ECG - Introduction & Advanced Course Package

4.6(39)

By Geopace Training

THIS COURSE PACKAGE INCLUDES: 1: INTRODUCTION TO ECG COURSE - RECORDING & BASIC INTERPRETATION (GPT009) 2: ADVANCED ECG COURSE - INTERPRETATION & ANALYSIS (GPT010) -------------------------------------------------------------------------------- Learn how to set up and record a basic ECG trace, followed by advanced analysis and interpretation FAST-TRACK YOUR ECG TRAINING WITH OUR BEGINNER TO ADVANCED TRAINING PACKAGE 20% off -  Multi-Course Discount * Cover all stages from Level 1 through to Level 4 (FDSc) * Cover your theory training online * Practical training in Classroom or Virtual Classroom * Comprehensive Practise@Home training kits for VC * Awards 2 accredited qualifications * Dual Accreditations are awarded for all courses (Open College Network and CPD) * Covers all steps required to competently set up and perform an ECG trace. * Practical sessions include electrode placement on mannequin, running traces and identifying anomalies. * Learn beginner to advanced skills and interpretation. * Basic understanding of English language required. * OPEN TO ALL APPLICANTS -------------------------------------------------------------------------------- About these courses 1: INTRODUCTION TO ECG COURSE - RECORDING AND BASIC INTERPRETATION (GPT009) PART 1 - Theory * Allow approx. 5-6 hours PART 2 - Practical Training * Attend a classroom location or join us in our virtual classroom * - 3-4 hours ACCREDITED LEVEL 3 QUALIFICATION * * Virtual Classroom option includes a free comprehensive Practise@Home ECG training kit. 2: ADVANCED ECG COURSE - INTERPRETATION AND ANALYSIS (GPT010) * E-LEARNING - Theory * Allow approx. 6-8 hours * ACCREDITED LEVEL 4 QUALIFICATION OPTIONAL: GETTING STARTED IN ECG (GPT002) * A free starter ECG Course (unassessed) developed to help you understand the basics of ECG recording: 3 modules in total with no Questions! * If you are already familiar with ECGs then you may prefer to save time and opt out of this mini-course at booking stage. * This "mini-course" is available at no charge. -------------------------------------------------------------------------------- Learning Outcomes GPT009: * Understanding different ECG equipment types * ECG equipment - set-up and calibration * Includes professionalism, consent, IPC * and legal requirement * Patient preparation * How to correctly apply electrodes to limbs and chest * Identify artifacts (equipment and patients * Identify and recognise routine traces * Identify and recognise non-routine traces * Identify traces requiring urgent attention * Labelling and reporting GPT010: * Understand the acceptable variations within the normal ECG of healthy adults. * Recognise the expected patterns of an ECG from a healthy child from birth onwards and identify abnormalities. * Interpret abnormal ECG patterns in adults. * Diagnose arrhythmias as an underlying cause of palpitations and syncope. Exploring sinus rhythm, extrasystoles, paroxysmal tachycardia and the importance of a physical examination. * Identifying syncopal episodes attributable to cardiovascular disease as opposed to arrhythmias. * Recognise ECG markers for tachycardias, bradycardias, pre-excitation syndromes, bi-fascicular block, and first-degree block with bundle branch block. * Differentiate between supraventricular and ventricular extrasystoles and be able to diagnose broad complex tachycardias, ventricular flutter and fibrillation, sick sinus syndrome, and Stokes-Adams attacks. * Recognise and identify symptoms associated with the causes of acute or chronic chest pain in patients who present with myocardial infarction (heart attack), pulmonary embolism, significant central pulmonary embolism, pericarditis, aortic dissection, oesophageal rupture, spinal disorders, vertebral collapse, posterior infarction, and angina. * Recognise symptoms indicative of conditions such as pulmonary oedema, chest diseases, and pulmonary congestion. -------------------------------------------------------------------------------- After the course GPT009: * Safely and competently set up an ECG machine * Introduce patients to the ECG test, adhering to compliancy requirements before and after testing * Perform an ECG test to national guidelines * Understand basic traces and their correlation to cardiac issues * Recognise normal and erroneous recordings * Recognise recordings that require urgent medical follow-up * Complete the recording and label (or record digital copies) as per guidelines GPT010: * Appreciate normal and abnormal ECG variations in the context of varying pathologies. * Be able to determine whether an arrhythmia has an underlying cause that requires medical intervention. * Interpret ECGs as a function of the patient's ongoing cardiac management. * Understand and apply the Burce Protocol exercise test in relevant clinical situations. * Know how to clinically respond to a patient with chest pain including further investigations required, pain relief, history and examination and echocardiogram. * Understand and apply the fundamental principles of arrhythmia management. * Understand the primary causes of heart disease and the diagnostic process. * Appreciate the importance of the ECG as a diagnostic tool alongside the patient’s history and clinical presentation and recognising its limitations. -------------------------------------------------------------------------------- Course Package Components: PACKAGE - Beginner to Advanced ECG - Virtual Classroom - INTRO - Part 1 online Part 2 Virtual Classroom (AM) + ADVANCED - E-learning

ECG - Introduction & Advanced Course Package
Delivered Online3 hours, Jun 15th, 16:30 + 8 more
£336

CompTIA Cybersecurity Analyst (CySA+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team?everyone from help desk staff to the Chief Information Officer?understand their role in these security processes. Overview In this course, you will assess and respond to security threats and operate a systems and network security analysis platform. You will: - Assess information security risk in computing and network environments. - Analyze reconnaissance threats to computing and network environments. - Analyze attacks on computing and network environments. - Analyze post-attack techniques on computing and network environments. - Implement a vulnerability management program. - Collect cybersecurity intelligence. - Analyze data collected from security and event logs. - Perform active analysis on assets and networks. - Respond to cybersecurity incidents. - Investigate cybersecurity incidents. - Address security issues with the organization's technology architecture. The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. 1 - ASSESSING INFORMATION SECURITY RISK * Identify the Importance of Risk Management * Assess Risk * Mitigate Risk * Integrate Documentation into Risk Management 2 - ANALYZING RECONNAISSANCE THREATS TO COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of Reconnaissance Incidents * Assess the Impact of Social Engineering 3 - ANALYZING ATTACKS ON COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of System Hacking Attacks * Assess the Impact of Web-Based Attacks * Assess the Impact of Malware * Assess the Impact of Hijacking and Impersonation Attacks * Assess the Impact of DoS Incidents * Assess the Impact of Threats to Mobile Security * Assess the Impact of Threats to Cloud Security 4 - ANALYZING POST-ATTACK TECHNIQUES * Assess Command and Control Techniques * Assess Persistence Techniques * Assess Lateral Movement and Pivoting Techniques * Assess Data Exfiltration Techniques * Assess Anti-Forensics Techniques 5 - MANAGING VULNERABILITIES IN THE ORGANIZATION * Implement a Vulnerability Management Plan * Assess Common Vulnerabilities * Conduct Vulnerability Scans * Conduct Penetration Tests on Network Assets 6 - COLLECTING CYBERSECURITY INTELLIGENCE * Deploy a Security Intelligence Collection and Analysis Platform * Collect Data from Network-Based Intelligence Sources * Collect Data from Host-Based Intelligence Sources 7 - ANALYZING LOG DATA * Use Common Tools to Analyze Logs * Use SIEM Tools for Analysis 8 - PERFORMING ACTIVE ASSET AND NETWORK ANALYSIS * Analyze Incidents with Windows-Based Tools * Analyze Incidents with Linux-Based Tools * Analyze Malware * Analyze Indicators of Compromise 9 - RESPONDING TO CYBERSECURITY INCIDENTS * Deploy an Incident Handling and Response Architecture * Mitigate Incidents * Prepare for Forensic Investigation as a CSIRT 10 - INVESTIGATING CYBERSECURITY INCIDENTS * Apply a Forensic Investigation Plan * Securely Collect and Analyze Electronic Evidence * Follow Up on the Results of an Investigation 11 - ADDRESSING SECURITY ARCHITECTURE ISSUES * Remediate Identity and Access Management Issues * Implement Security During the SDLC ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Cybersecurity Analyst (CySA+)
Delivered Online6 days, Jun 17th, 13:00 + 6 more
£2475

MS-102T00 Microsoft 365 Administrator Essentials

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites * Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. * A proficient understanding of DNS and basic functional experience with Microsoft 365 services. * A proficient understanding of general IT practices. * A working knowledge of PowerShell. 1 - CONFIGURE YOUR MICROSOFT 365 EXPERIENCE * Explore your Microsoft 365 cloud environment * Configure your Microsoft 365 organizational profile * Manage your tenant subscriptions in Microsoft 365 * Integrate Microsoft 365 with customer engagement apps * Complete your tenant configuration in Microsoft 365 2 - MANAGE USERS, LICENSES, AND MAIL CONTACTS IN MICROSOFT 365 * Determine the user identity model for your organization * Create user accounts in Microsoft 365 * Manage user account settings in Microsoft 365 * Manage user licenses in Microsoft 365 * Recover deleted user accounts in Microsoft 365 * Perform bulk user maintenance in Microsoft Entra ID * Create and manage guest users * Create and manage mail contacts 3 - MANAGE GROUPS IN MICROSOFT 365 * Examine groups in Microsoft 365 * Create and manage groups in Microsoft 365 * Create dynamic groups using Azure rule builder * Create a Microsoft 365 group naming policy * Create groups in Exchange Online and SharePoint Online 4 - ADD A CUSTOM DOMAIN IN MICROSOFT 365 * Plan a custom domain for your Microsoft 365 deployment * Plan the DNS zones for a custom domain * Plan the DNS record requirements for a custom domain * Create a custom domain in Microsoft 365 5 - CONFIGURE CLIENT CONNECTIVITY TO MICROSOFT 365 * Examine how automatic client configuration works * Explore the DNS records required for client configuration * Configure Outlook clients * Troubleshoot client connectivity 6 - CONFIGURE ADMINISTRATIVE ROLES IN MICROSOFT 365 * Explore the Microsoft 365 permission model * Explore the Microsoft 365 admin roles * Assign admin roles to users in Microsoft 365 * Delegate admin roles to partners * Manage permissions using administrative units in Microsoft Entra ID * Elevate privileges using Microsoft Entra Privileged Identity Management * Examine best practices when configuring administrative roles 7 - MANAGE TENANT HEALTH AND SERVICES IN MICROSOFT 365 * Monitor the health of your Microsoft 365 services * Monitor tenant health using Microsoft 365 Adoption Score * Monitor tenant health using Microsoft 365 usage analytics * Develop an incident response plan * Request assistance from Microsoft 8 - DEPLOY MICROSOFT 365 APPS FOR ENTERPRISE * Explore Microsoft 365 Apps for enterprise functionality * Explore your app compatibility by using the Readiness Toolkit * Complete a self-service installation of Microsoft 365 Apps for enterprise * Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager * Deploy Microsoft 365 Apps for enterprise from the cloud * Deploy Microsoft 365 Apps for enterprise from a local source * Manage updates to Microsoft 365 Apps for enterprise * Explore the update channels for Microsoft 365 Apps for enterprise * Manage your cloud apps using the Microsoft 365 Apps admin center 9 - ANALYZE YOUR MICROSOFT 365 WORKPLACE DATA USING MICROSOFT VIVA INSIGHTS * Examine the analytical features of Microsoft Viva Insights * Explore Personal insights * Explore Team insights * Explore Organization insights * Explore Advanced insights 10 - EXPLORE IDENTITY SYNCHRONIZATION * Examine identity models for Microsoft 365 * Examine authentication options for the hybrid identity model * Explore directory synchronization 11 - PREPARE FOR IDENTITY SYNCHRONIZATION TO MICROSOFT 365 * Plan your Microsoft Entra deployment * Prepare for directory synchronization * Choose your directory synchronization tool * Plan for directory synchronization using Microsoft Entra Connect * Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - IMPLEMENT DIRECTORY SYNCHRONIZATION TOOLS * Configure Microsoft Entra Connect prerequisites * Configure Microsoft Entra Connect * Monitor synchronization services using Microsoft Entra Connect Health * Configure Microsoft Entra Connect cloud sync prerequisites * Configure Microsoft Entra Connect cloud sync 13 - MANAGE SYNCHRONIZED IDENTITIES * Manage users with directory synchronization * Manage groups with directory synchronization * Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization * Configure object filters for directory synchronization * Explore Microsoft Identity Manager * Troubleshoot directory synchronization 14 - MANAGE SECURE USER ACCESS IN MICROSOFT 365 * Manage user passwords * Enable pass-through authentication * Enable multifactor authentication * Enable passwordless sign-in with Microsoft Authenticator * Explore self-service password management * Explore Windows Hello for Business * Implement Microsoft Entra Smart Lockout * Implement conditional access policies * Explore Security Defaults in Microsoft Entra ID * Investigate authentication issues using sign-in logs 15 - EXAMINE THREAT VECTORS AND DATA BREACHES * Explore today's work and threat landscape * Examine how phishing retrieves sensitive information * Examine how spoofing deceives users and compromises data security * Compare spam and malware * Examine account breaches * Examine elevation of privilege attacks * Examine how data exfiltration moves data out of your tenant * Examine how attackers delete data from your tenant * Examine how data spillage exposes data outside your tenant * Examine other types of attacks 16 - EXPLORE THE ZERO TRUST SECURITY MODEL * Examine the principles and components of the Zero Trust model * Plan for a Zero Trust security model in your organization * Examine Microsoft's strategy for Zero Trust networking * Adopt a Zero Trust approach 17 - EXPLORE SECURITY SOLUTIONS IN MICROSOFT 365 DEFENDER * Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 * Protect your organization's identities using Microsoft Defender for Identity * Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint * Protect against cyber attacks using Microsoft 365 Threat Intelligence * Provide insight into suspicious activity using Microsoft Cloud App Security * Review the security reports in Microsoft 365 Defender 18 - EXAMINE MICROSOFT SECURE SCORE * Explore Microsoft Secure Score * Assess your security posture with Microsoft Secure Score * Improve your secure score * Track your Microsoft Secure Score history and meet your goals 19 - EXAMINE PRIVILEGED IDENTITY MANAGEMENT * Explore Privileged Identity Management in Microsoft Entra ID * Configure Privileged Identity Management * Audit Privileged Identity Management * Control privileged admin tasks using Privileged Access Management 20 - EXAMINE AZURE IDENTITY PROTECTION * Explore Azure Identity Protection * Enable the default protection policies in Azure Identity Protection * Explore the vulnerabilities and risk events detected by Azure Identity Protection * Plan your identity investigation 21 - EXAMINE EXCHANGE ONLINE PROTECTION * Examine the anti-malware pipeline * Detect messages with spam or malware using Zero-hour auto purge * Explore anti-spoofing protection provided by Exchange Online Protection * Explore other anti-spoofing protection * Examine outbound spam filtering 22 - EXAMINE MICROSOFT DEFENDER FOR OFFICE 365 * Climb the security ladder from EOP to Microsoft Defender for Office 365 * Expand EOP protections by using Safe Attachments and Safe Links * Manage spoofed intelligence * Configure outbound spam filtering policies * Unblock users from sending email 23 - MANAGE SAFE ATTACHMENTS * Protect users from malicious attachments by using Safe Attachments * Create Safe Attachment policies using Microsoft Defender for Office 365 * Create Safe Attachments policies using PowerShell * Modify an existing Safe Attachments policy * Create a transport rule to bypass a Safe Attachments policy * Examine the end-user experience with Safe Attachments 24 - MANAGE SAFE LINKS * Protect users from malicious URLs by using Safe Links * Create Safe Links policies using Microsoft 365 Defender * Create Safe Links policies using PowerShell * Modify an existing Safe Links policy * Create a transport rule to bypass a Safe Links policy * Examine the end-user experience with Safe Links 25 - EXPLORE THREAT INTELLIGENCE IN MICROSOFT 365 DEFENDER * Explore Microsoft Intelligent Security Graph * Explore alert policies in Microsoft 365 * Run automated investigations and responses * Explore threat hunting with Microsoft Threat Protection * Explore advanced threat hunting in Microsoft 365 Defender * Explore threat analytics in Microsoft 365 * Identify threat issues using Microsoft Defender reports 26 - IMPLEMENT APP PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender Cloud Apps * Deploy Microsoft Defender for Cloud Apps * Configure file policies in Microsoft Defender for Cloud Apps * Manage and respond to alerts in Microsoft Defender for Cloud Apps * Configure Cloud Discovery in Microsoft Defender for Cloud Apps * Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - IMPLEMENT ENDPOINT PROTECTION BY USING MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Configure Microsoft Defender for Endpoint in Microsoft Intune * Onboard devices in Microsoft Defender for Endpoint * Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management * Manage device discovery and vulnerability assessment * Reduce your threat and vulnerability exposure 28 - IMPLEMENT THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR OFFICE 365 * Explore the Microsoft Defender for Office 365 protection stack * Investigate security attacks by using Threat Explorer * Identify cybersecurity issues by using Threat Trackers * Prepare for attacks with Attack simulation training 29 - EXAMINE DATA GOVERNANCE SOLUTIONS IN MICROSOFT PURVIEW * Explore data governance and compliance in Microsoft Purview * Protect sensitive data with Microsoft Purview Information Protection * Govern organizational data using Microsoft Purview Data Lifecycle Management * Minimize internal risks with Microsoft Purview Insider Risk Management * Explore Microsoft Purview eDiscovery solutions 30 - EXPLORE ARCHIVING AND RECORDS MANAGEMENT IN MICROSOFT 365 * Explore archive mailboxes in Microsoft 365 * Enable archive mailboxes in Microsoft 365 * Explore Microsoft Purview Records Management * Implement Microsoft Purview Records Management * Restore deleted data in Exchange Online * Restore deleted data in SharePoint Online 31 - EXPLORE RETENTION IN MICROSOFT 365 * Explore retention by using retention policies and retention labels * Compare capabilities in retention policies and retention labels * Define the scope of a retention policy * Examine the principles of retention * Implement retention using retention policies, retention labels, and eDiscovery holds * Restrict retention changes by using Preservation Lock 32 - EXPLORE MICROSOFT PURVIEW MESSAGE ENCRYPTION * Examine Microsoft Purview Message Encryption * Configure Microsoft Purview Message Encryption * Define mail flow rules to encrypt email messages * Add organizational branding to encrypted email messages * Explore Microsoft Purview Advanced Message Encryption 33 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 34 - IMPLEMENT MICROSOFT PURVIEW INSIDER RISK MANAGEMENT * Explore insider risk management * Plan for insider risk management * Explore insider risk management policies * Create insider risk management policies * Investigate insider risk management activities and alerts * Explore insider risk management cases 35 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 36 - EXPLORE MICROSOFT PURVIEW DATA LOSS PREVENTION * Examine Data Loss Prevention * Explore Endpoint data loss prevention * Examine DLP policies * View DLP policy results * Explore DLP reports 37 - IMPLEMENT MICROSOFT PURVIEW DATA LOSS PREVENTION * Plan to implement Microsoft Purview Data Loss Protection * Implement Microsoft Purview's default DLP policies * Design a custom DLP policy * Create a custom DLP policy from a template * Configure email notifications for DLP policies * Configure policy tips for DLP policies 38 - IMPLEMENT DATA CLASSIFICATION OF SENSITIVE INFORMATION * Explore data classification * Implement data classification in Microsoft 365 * Explore trainable classifiers * Create and retrain a trainable classifier * View sensitive data using Content explorer and Activity explorer * Detect sensitive information documents using Document Fingerprinting 39 - EXPLORE SENSITIVITY LABELS * Manage data protection using sensitivity labels * Explore what sensitivity labels can do * Determine a sensitivity label's scope * Apply sensitivity labels automatically * Explore sensitivity label policies 40 - IMPLEMENT SENSITIVITY LABELS * Plan your deployment strategy for sensitivity labels * Examine the requirements to create a sensitivity label * Create sensitivity labels * Publish sensitivity labels * Remove and delete sensitivity labels ADDITIONAL COURSE DETAILS: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MS-102T00 Microsoft 365 Administrator Essentials
Delivered Online6 days, Jun 17th, 13:00 + 8 more
£2975

Medical Terminology Training Courses - Level 1

By Mediterm Training

An Introduction to Medical Terminology short course delivered online via Teams, suitable for anyone wishing to learn the basics of terminology. Dates of courses can be seen when clicking ‘register’ below. -------------------------------------------------------------------------------- Level One – Introduction to Medical Terminology. > “It's like a light has just been switched on and I now understand more of what > I'm doing!” – Feedback from attendee of Level one course. This course is aimed at anyone who requires a knowledge of medical terminology in their role. It is suitable for administrative staff, health care workers, medical secretaries, managers, Allied Health Professionals, essentially anyone who may encounter medical terminology and wishes to develop their medical terminology knowledge further. We also offer sessions to those requiring an overview of medical terminology to support applications to study medicine, veterinary medicine or dentistry. We can train between 1-30 learners from any organisation. If you have a specific training request, please speak to us and we can accommodate your needs. We recently trained a group of sign language interpreters who found the training invaluable when working in medical environments. The sessions are delivered via Teams (2x 2 hour meetings) so are highly accessible, a webcam and microphone are required although not essential. The aim of the course is for learners to develop an understanding of medical terminology in an enjoyable, interactive and informative way so that they are better able to decipher and unravel the mystery of long medical words. The course covers the following topics:- * Basics of medical terminology – word building * Common Roots, prefixes and suffixes * Anatomy and physiology via a virtual tour of the body * Major bones of the body * Prescription writing and abbreviations * Classification of drugs * Common Abbreviations * Instruments and investigations * Medical Specialities and personnel * Blood tests At the end of the course students will have a clear understanding of medical terminology and are encouraged to use their newly learned skills in a series of quizzes and interactive games. All attendees are given a Certificate of Attendance and a comprehensive handout. Many people who attend these courses are keen to develop their skills further and may wish to proceed to the Level Two Intermediate Award in Medical Terminology.    -------------------------------------------------------------------------------- MEDICAL TERMINOLOGY TRAINING COURSES Established in 2006 and the UK’s largest provider of medical terminology training, we offer a range of courses to suit your needs from beginner through to advanced level.  Our bespoke courses have been designed to suit the needs of healthcare professionals incorporating relevant terminology and content to directly benefit the workplace. Click 'more course information' below to view further details of each of our courses. 

Medical Terminology Training Courses - Level 1
Delivered Online2 hours, Jun 18th, 08:30 + 11 more
£60

Accident Investigation

By Apex Learning

Give a compliment to your career and take it to the next level. This Accident investigation bundle will provide you with the essential knowledge to shine in your professional career. Whether you want to develop skills for your next job or elevate your skills for your next promotion, this Accident investigation bundle will help you stay ahead of the pack. Throughout the Accident investigation programme, it stresses how to improve your competency as a person in your chosen field while also outlining essential career insights in the relevant job sector. Along with this Accident investigation course, you will get 10 premium courses, an originalhardcopy, 11 PDF certificates (Main Course + Additional Courses) Student ID card as gifts. This Accident investigation Bundle Consists of the following Premium courses: * Course 01: Accident Investigation * Course 02: Forensic Science and Law Enforcement Criminal Profiling Complete Diploma * Course 03: Criminal Psychology Course Level 2 * Course 04: Forensic Scientist & Crime Investigator Level 3 * Course 05: Criminal Law * Course 06: Crime Analysis Online Course * Course 07: Witness Investigation * Course 08: Interrogations And Confessions Psychology * Course 09: Diploma in Substance Misuse * Course 10: Lab Analyst Training * Course 11: Biochemistry * Course 12: Human Rights * Course 13: Emotional Intelligence and Human Behaviour * Course 14: Decision Making and Critical Thinking Enrol now in Accident investigation to advance your career, and use the premium study materials from Apex Learning. The bundle incorporates basic to advanced level skills to shed some light on your way and boost your career. Hence, you can strengthen your Accident investigation expertise and essential knowledge, which will assist you in reaching your goal. Moreover, you can learn from any place in your own time without travelling for classes. Curriculum of Accident investigation Course 01: Accident Investigation * Module 01: Understanding the Investigation * Module 02: Why Investigate? * Module 03: Accident Investigation Procedure * Module 04: Documenting The Accident Scene * Module 05: Conducting Effective Interviews * Module 06: Investigation and Cause Analysis * Module 07: Developing Solutions * Module 08: Report Documentation and Communication Certificate: * PDF Certificate: Free (Previously it was £6*11 = £66) * Hard Copy Certificate: Free (For The Title Course: Previously it was £10) CPD 140 CPD hours / points Accredited by CPD Quality Standards WHO IS THIS COURSE FOR? Anyone from any background can enrol in this Accident investigation bundle. REQUIREMENTS This Accident investigation course has been designed to be fully compatible with tablets and smartphones. CAREER PATH Having this expertise will increase the value of your CV and open you up to multiple job sectors. CERTIFICATES CERTIFICATE OF COMPLETION Digital certificate - Included

Accident Investigation
Delivered Online On Demand
£100

Accident Investigation

4.7(160)

By Janets

Register on the Accident Investigation today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Accident Investigation is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! WHAT YOU GET WITH THE ACCIDENT INVESTIGATION  * Receive a e-certificate upon successful completion of the course * Get taught by experienced, professional instructors * Study at a time and pace that suits your learning style * Get instant feedback on assessments  * 24/7 help and advice via email or live chat * Get full tutor support on weekdays (Monday to Friday) COURSE DESIGN The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of * Video lessons * Online study materials CERTIFICATION Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. WHO IS THIS COURSE FOR: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. REQUIREMENTS: The online training is open to all students and has no formal entry requirements. To study the Accident Investigation, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. COURSE CONTENT Module 01: Understanding the Investigation Understanding the Investigation 00:15:00 Module 02: Why Investigate? Why Investigate? 00:20:00 Module 03: Accident Investigation Procedure Accident Investigation Procedure 00:17:00 Module 04: Documenting The Accident Scene Documenting The Accident Scene 00:16:00 Module 05: Conducting Effective Interviews Conducting Effective Interviews 00:16:00 Module 06: Investigation and Cause Analysis Investigation and Cause Analysis 00:20:00 Module 07: Developing Solutions Developing Solutions 00:20:00 Module 08: Report Documentation and Communication Report Documentation and Communication 00:21:00 FREQUENTLY ASKED QUESTIONS Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Accident Investigation
Delivered Online On Demand
£25

Accident investigation

5.0(4)

By Institute of Beauty & Makeup

CPD Accredited | Career Oriented Learning Modules | 24x7 Tutor Support | Lifetime Access

Accident investigation
Delivered Online On Demand
£21.99

Accident Investigation

5.0(2)

By Studyhub UK

Step into the realm of incident analysis with our Accident Investigation course, where unraveling the mysteries behind the unforeseen becomes your newfound expertise. Within the embrace of this curriculum, learners will delve into the essence of investigations, beginning with an in-depth understanding of the process. As you traverse through the modules, the course illuminates the pivotal reasons behind thorough accident scrutiny, cultivating a mindset focused on prevention and improvement. Advance through the structured journey from procedural strategies to inquisitive interviews, each step a building block towards analytical proficiency. Equip yourself with the acumen to document scenes with precision, analyse causative factors with insight, and forge preventative measures from lessons learned. Your progress will culminate in the ability to craft reports that not only communicate facts but also pave the way for enhanced safety protocols, making this course an invaluable beacon for those dedicated to fostering safer environments. Learning Outcomes * Gain a robust understanding of the accident investigation process. * Comprehend the importance of incident inquiries for preventative measures. * Develop skills in documenting and scrutinising accident scenes meticulously. * Acquire techniques for conducting insightful interviews and cause analysis. * Learn to formulate and communicate preventive strategies effectively. WHY CHOOSE THIS ACCIDENT INVESTIGATION COURSE? 1. Unlimited access to the course for a lifetime. 2. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. 3. Structured lesson planning in line with industry standards. 4. Immerse yourself in innovative and captivating course materials and activities. 5. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. 6. Flexibility to complete the Course at your own pace, on your own schedule. 7. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. 8. Unlock career resources for CV improvement, interview readiness, and job success. WHO IS THIS ACCIDENT INVESTIGATION COURSE FOR? * Individuals pursuing a role in occupational health and safety. * Team leaders responsible for workplace safety and compliance. * Safety officers within industrial, construction, or manufacturing sectors. * Risk assessment consultants focusing on accident prevention. * Professionals in human resources managing workplace safety training. CAREER PATH * Safety Officer: £25,000 - £40,000 * Risk Assessor: £30,000 - £45,000 * Health and Safety Advisor: £35,000 - £50,000 * Compliance Manager: £40,000 - £60,000 * Operations Manager: £45,000 - £70,000 * Senior HSE Consultant: £50,000 - £75,000 PREREQUISITES This Accident Investigation does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Accident Investigation was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. CERTIFICATION After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. COURSE CURRICULUM Module 01: Understanding the Investigation Understanding the Investigation 00:14:00 Module 02: Why Investigate? Why Investigate? 00:19:00 Module 03: Accident Investigation Procedure Accident Investigation Procedure 00:16:00 Module 04: Documenting The Accident Scene Documenting The Accident Scene 00:15:00 Module 05: Conducting Effective Interviews Conducting Effective Interviews 00:15:00 Module 06: Investigation and Cause Analysis Investigation and Cause Analysis 00:19:00 Module 07: Developing Solutions Developing Solutions 00:19:00 Module 08: Report Documentation and Communication Report Documentation and Communication 00:20:00 Assignment Assignment - Accident Investigation 00:00:00

Accident Investigation
Delivered Online On Demand
£10.99

Accident Investigation

By Apex Learning

OVERVIEW This comprehensive course on Accident Investigation will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Accident Investigation comes with accredited certification which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. HOW WILL I GET MY CERTIFICATE? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. WHO IS THIS COURSE FOR? There is no experience or previous qualifications required for enrolment on this Accident Investigation. It is available to all students, of all academic backgrounds. REQUIREMENTS Our Accident Investigation is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible on tablets and smartphones so you can access your course on wifi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. CAREER PATH Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. COURSE CURRICULUM 9 sections • 9 lectures • 02:17:00 total length •Understanding the Investigation: 00:14:00 •Why Investigate?: 00:19:00 •Accident Investigation Procedure: 00:16:00 •Documenting The Accident Scene: 00:15:00 •Conducting Effective Interviews: 00:15:00 •Investigation and Cause Analysis: 00:19:00 •Developing Solutions: 00:19:00 •Report Documentation and Communication: 00:20:00 •Assignment - Accident Investigation: 00:00:00

Accident Investigation
Delivered Online On Demand
£12

Accident Investigation Course

By Course Gate

Take This Course * £175.00 £21.00 * 1 year * Intermediate * Course Certificate * Number of Units9 * Number of Quizzes0 * 2 hours, 20 minutes Gift this course * * * * OVERVIEW: Learn how to conduct a successful accident investigation by taking this Accident Investigation Course . Through this course, you'll learn the steps involved in the accident investigation process to prevent such incidents from occurring. This Accident Investigation Course will provide you with a thorough understanding of the accident investigation procedure. Throughout the course, you'll learn the process of documenting an accident scene and conducting interviews. Next, it will take you through investigation and cause analysis, developing solutions and reporting documentation. By the end of the course, you'll have a broader knowledge of how to identify the accident causes and write excellent reports. As a result, you can take an approach to prevent the occurrence of future accidents. Enrol now! Please note that this course only gives you the theoretical knowledge to succeed in this industry. Our Accident Investigation Course doesn't entitle you to practise as a professional in this specific sector. LEARNING OBJECTIVES * * Understand the accident investigation procedures  * Learn how to document an accident scene * Be able to conduct effective interviews * Get to know about investigation and cause analysis * Know the process of developing solutions to prevent the incidents from occurring WHO IS THIS COURSE FOR? This Accident Investigation Course is ideal for aspiring professionals who wish to gain the relevant skills and knowledge to fast track their careers. It is for those who have little or no knowledge of accident investigation or those who are new to the field and want to test their skills and knowledge. There are no entry requirements for this course. However, an eye for detail and a creative mind is essential. ENTRY REQUIREMENT Anyone interested in learning more about this subject should take this Accident Investigation Course. This course will help you grasp the basic concepts as well as develop a thorough understanding of the subject. The course is open to students from any academic background, as there is no prerequisites to enrol on this course. The course materials are accessible from an internet enabled device at anytime of the day. CPD CERTIFICATE FROM COURSE GATE At the successful completion of the course, you can obtain your CPD certificate from us. You can order the PDF certificate for £9 and the hard copy for £15. Also, you can order both PDF and hardcopy certificates for £22. CAREER PATH On successful completion of the Accident Investigation Course, learners can progress to a more advanced program from our course list. Career opportunities in this field include freelancing or working in-house, within a range of professional settings, with the opportunity to earn a high salary. Related professions in this industry include: * * Accident Investigator * Aircraft Accident Investigator * Forensic Collision Investigator * Road Traffic Accident Investigator COURSE CURRICULUM Module 01: Understanding the Investigation Understanding the Investigation 00:14:00 Module 02: Why Investigate? Why Investigate? 00:19:00 Module 03: Accident Investigation Procedure Accident Investigation Procedure 00:16:00 Module 04: Documenting The Accident Scene Accident Investigation Procedure 00:16:00 Module 05: Conducting Effective Interviews Conducting Effective Interviews 00:15:00 Module 06: Investigation and Cause Analysis Investigation and Cause Analysis 00:21:00 Module 07: Developing Solutions Developing Solutions 00:19:00 Module 08: Report Documentation and Communication Report Documentation and Communication 00:20:00 Certificate and Transcript Order Your Certificates or Transcripts 00:00:00

Accident Investigation Course
Delivered Online On Demand
£21