• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1297 Network & Security courses

Cisco Troubleshooting Cisco Contact Center Enterprise v1.0 (CCET)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Account manager Deployment engineer Deployment project manager Sales engineer Overview After taking this course, you should be able to: Describe CCE flows and processes required to support and troubleshoot the PCCE deployment Introduce the many diagnostic tools available to the engineer responsible for troubleshooting a PCCE environment Apply troubleshooting tools and techniques to address issues with CCE Certificates, Cisco Finesse, and PCCE Deployment The Troubleshooting Cisco Contact Center Enterprise (CCET) v1.0 course is focused on Day 2 support of a Packaged Contact Center Enterprise (PCCE) deployment by Tier 3 support personnel. Cisco© PCCE provides an enterprise-class contact center in a prepackaged deployment model that offers simplified deployment, operation, and maintenance. You will learn to identify the processes and tools used to diagnose common deployment issues so that support personnel can select optimal methods to resolve those issues CCE FLOWS AND PROCESS REVIEW * Troubleshooting and Support Methodology * PCCE Component Review * PCCE Call Flow Review CCE DIAGNOSTIC TOOLS * Diagnostic Framework Suite * Run Analysis Manager * Run Unified System Command-Line Interface (CLI) TROUBLESHOOTING CCE * Troubleshoot Certificates * Troubleshoot Cisco Finesse * Troubleshoot a PCCE Deployment ADDITIONAL COURSE DETAILS: Nexus Humans Cisco Troubleshooting Cisco Contact Center Enterprise v1.0 (CCET) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Troubleshooting Cisco Contact Center Enterprise v1.0 (CCET) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco Troubleshooting Cisco Contact Center Enterprise v1.0 (CCET)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Check Point Software - Check Point Certified Security Admin R80.20 (CCSA)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Security Engineers Network Engineers Overview Upon completion of this course, students will be able to: Deploy gateways using the Gaia web interface Configure a Security Policy Learn about managing and monitoring a secure network Upgrade and configure a Security Gateway to implement a virtual private network for both internal and external, remote users The growing frequency and sophistication of security threats makes protecting your organization more difficult every year. Check Point?s integrated products provide end-to-end security from the enterprise to the cloud to your mobile worker?s personal devices. They prevent and mitigate cyberattacks and limit the data theft that often results from these threats. INTRODUCTION TO CHECK POINT TECHNOLOGY DEPLOYMENT PLATFORMS INTRODUCTION TO THE SECURITY POLICY MONITORING TRAFFIC & CONNECTIONS NETWORK ADDRESS TRANSLATION USING SMARTUPDATE USER MANAGEMENT & AUTHENTICATION IDENTITY AWARENESS INTRODUCTION TO CHECK POINT VPNS SMARTLOG

Check Point Software - Check Point Certified Security Admin R80.20 (CCSA)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Check Point Cyber Security Administrator (CCSA R80.10)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Technical professionals who support, install, deploy or administer Check Point Software Blades. Overview Interpret the concept of a Firewall and understand the mechanisms used for controlling network traffic.Describe the key elements of Check Point?s unified Security Management Architecture.Recognize SmartConsole features, functions and tools.Understand Check Point deployment options.Describe the basic functions of Gaia.Describe the essential elements of a Security Policy.Understand how traffic inspection takes place in a unified Security Policy.Summarize how administration roles and permissions assist in managing policy.Recall how to implement backup techniques.Understand the Check Point policy layer concept.Recognize Check Point security solutions and products and how they work to protect your network.Understand licensing and contract requirements for Check Point security products.Identify tools designed to monitor data, determine threats and recognize performance improvements.Identify tools designed to respond quickly and efficiently to changes in gateways, tunnels, remote users, traffic flow patterns, and other activities.Understand Site-to-Site and Remote Access VPN deployments and communities.Understand how to analyze and interpret VPN traffic.Recognize how to define users and user groups.Understand how to manage user access for internal and external users.Understand the basic concepts of ClusterXL technology and its advantages.Understand how to perform periodic administrator tasks as specified in administrator job descriptions. Provide an understanding of basic concepts and skills necessary to configure Check Point Security Gateway and Management Software Blades. INTRODUCTION TO CHECK POINT TECHNOLOGY SECURITY POLICY MANAGEMENT POLICY LAYERS CHECK POINT SECURITY SOLUTIONS AND LICENSING TRAFFIC VISIBILITY BASIC CONCEPTS OF VPN MANAGING USER ACCESS WORKING WITH CLUSTERXL ADMINISTRATOR TASK IMPLEMENTATION ADDITIONAL COURSE DETAILS: Nexus Humans Check Point Cyber Security Administrator (CCSA R80.10) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Check Point Cyber Security Administrator (CCSA R80.10) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Check Point Cyber Security Administrator (CCSA R80.10)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Check Point Software - Check Point Certified Security Expert R80.20 (CCSE)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Security Engineers Network Engineers Overview Upon completion of this course, students will be able to: Deploy gateways using the Gaia web interface Configure a Security Policy Learn about managing and monitoring a secure network Upgrade and configure a Security Gateway to implement a virtual private network for both internal and external, remote users The growing frequency and sophistication of security threats makes protecting your organization more difficult every year. Check Point?s integrated products provide end-to-end security from the enterprise to the cloud to your mobile worker?s personal devices. They prevent and mitigate cyberattacks and limit the data theft that often results from these threats. INTRODUCTION TO CHECK POINT TECHNOLOGY DEPLOYMENT PLATFORMS INTRODUCTION TO THE SECURITY POLICY MONITORING TRAFFIC & CONNECTIONS NETWORK ADDRESS TRANSLATION USING SMARTUPDATE USER MANAGEMENT & AUTHENTICATION IDENTITY AWARENESS INTRODUCTION TO CHECK POINT VPNS SMARTLOG

Check Point Software - Check Point Certified Security Expert R80.20 (CCSE)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cybersecurity Maturity Model Certification (CMMC): Certified Professional

By Nexus Human

Duration 4.375 Days 26.25 CPD hours This course is intended for This course provides a jump start on learning material that relates to the CMMC program, and to the planned Certified Professional (CP) certification in particular. It discusses the CMMC program, the current CMMC Model, and other CMMC materials as they exist today. The course may be of interest to individuals who wish to pursue the CMMC-CP certification when it is released. It may also be useful to stakeholders in organizations who will be involved in CMMC assessments, and who wish to gain a general understanding of the program and its requirements for their business planning purposes Overview In this course, you will examine the current CMMC model (Version 1.02), framework, context, and application within the DoD, as well as the expectations and requirements that will be imposed upon organizations that do business with the DoD. It will also help you to identify threats to cybersecurity and privacy within an IoT ecosystem and implement appropriate countermeasures. You will gain the skills to: · Identify risks within the defense supply chain and the established standards for managing them. · Describe how the CMMC model ensures compliance with federal acquisition regulations. · Identify responsibilities of the CMMC Certified Professional, including appropriate ethics and behavior. · Identify regulated information and establish the Certification and Assessment scope boundaries for evaluating the systems that protect that regulated information. · Evaluate OSC readiness and determine the objective evidence you intend to present to the assessor. · Use the NIST 800-171A and CMMC Assessment Guide to assess objective evidence for processes and practices. · Implement and evaluate practices required to meet CMMC maturity level 1. · Implement and evaluate processes and practices required to meet CMMC maturity level 2. · Implement and evaluate processes and practices required to meet CMMC maturity level 3. · Identify processes and practices required to meet CMMC maturity levels 4 and 5. · Work through the logistics of a CMMC assessment, including planning for and conducting the assessment, as well as any follow-up processes, such as remediation and adjudication. The Cybersecurity Maturity Model Certification (CMMC), managed by the CMMC Accreditation Body (CMMC-AB), is a program through which an organization's cybersecurity program is measured by their initial and ongoing compliance with applicable cybersecurity practices as well as their integration of corresponding policies and plans into their overall business operations. By Fiscal Year 2026, all organizations providing products or services to the United States Department of Defense (DoD) must obtain at least a Maturity Level 1 certification under this program. MANAGING RISK WITHIN THE DEFENSE SUPPLY CHAIN * Topic A: Identify Threats to the Defense Supply Chain * Topic B: Identify Regulatory Responses Against Threats * ENSURING COMPLIANCE THROUGH CMMC * Topic A: Identify Limitations of Self-Certification * Topic B: Identify Benefits of CMMC * Topic C: Describe the CMMC Model Architecture * PERFORMING THE GENERAL RESPONSIBILITIES OF A CMMC CP * Topic A: Identify Responsibilities of the CMMC CP * Topic B: Demonstrate Appropriate Ethics and Behavior * IDENTIFYING AND SCOPING REGULATED INFORMATION * Topic A: Identify Regulated Information * Topic B: Establish the Certification and Assessment Scope Boundaries * INITIATING THE ASSESSMENT PROCESS * Topic A: Evaluate Readiness * Topic B: Determine Objective Evidence * ASSESSING OBJECTIVE EVIDENCE * Topic A: Assess the Practices Using the CMMC Assessment Guides * Topic B: Assess the Processes Using the CMMC Assessment Guide Level 3 * IMPLEMENTING AND EVALUATING CMMC LEVEL 1 * TTopic A: Maturity Level 1 Domains and Practices * Topic B: Determine Scope Boundaries at Maturity Level 1 * Topic C: Perform a Maturity Level 1 Gap Analysis * Topic D: Perform a Maturity Level 1 Evidence Validation * IMPLEMENTING AND EVALUATING CMMC LEVELS 2 AND 3 * Topic A: Process Maturity Requirements for CMMC Levels 2 and 3 * Topic B: Maturity Level 2 Practices * Topic C: Maturity Level 3 Practices * IDENTIFYING CMMC LEVELS 4 AND 5 * Topic A: Maturity Level 4 Processes and Practices * Topic B: Maturity Level 5 Processes and Practices * WORKING THROUGH A CMMC ASSESSMENT * Topic A: Define the Assessment Logistics * Topic B: Resolve Assessment Related Issues * Appendix A: Additional Documentation the CP Should Study *

Cybersecurity Maturity Model Certification (CMMC): Certified Professional
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Deploying Cisco Unified Contact Center Express v6.0 (UCCXD)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The primary audience for this course is as follows: Cisco Unified Communications system channel partners and resellers System engineers Customers deploying and maintaining Cisco Unified Contact Center Express products. Overview Upon completing this course, the learner will be able to meet these overall objectives: Provide a comprehensive overview of the Cisco Unified Contact Center Express product suite. This overview will cover descriptions of the product, compatibility, and hardware and software options, architecture, and sizing and ordering tools. Provide a complete description of the Cisco Unified CCX installation process, the configuration required with an overview of most common configuration web pages, and describe the call flow processes needed to establish a call on Cisco Unified CCX. Describe the Cisco Unified CCX script editor, how it is installed and how to implement common IVR scripting techniques. Provide a comprehensive view of Cisco Unified CCX ACD operations to include basic contact center build-up, scripting, agent and supervisor desktop configurations, advanced scripting topics, and reporting. Describe how to install, configure and use features found in Cisco Unified CCX Premium such as, Remote Monitoring, Outbound Dialer, Agent Email, Agent Web Chat, and Automatic Speech Recognition (ASR) and Text-to-Speech (TTS). Understand how to maintain and monitor a Cisco Unified CCX system This course, Deploying Cisco© Unified Contact Center Express (UCCXD) v6.0, provides the student with hands-on experience and knowledge of tasks typically performed during contact center deployment. CISCO UNIFIED CCX PRODUCT OVERVIEW * Cisco Unified CCX Product Packages * Cisco Unified CCX Architecture * Designing Cisco Unified CCX CISCO UNIFIED CCX INSTALLATION AND CONFIGURATION * Installing Cisco Unified CCX * Managing Cisco Unified CCX * Configuring Basic Properties of Cisco Unified CCX CISCO UNIFIED CCX SCRIPTING * Understanding Script Editor Basics * Creating a Basic IVR Script * Prompting and Collecting Information * Accessing an External Database * Making Decisions * Confirming Caller Input CISCO UNIFIED CCX ACD OPERATIONS * Implementing Cisco Unified CCX

Cisco Deploying Cisco Unified Contact Center Express v6.0 (UCCXD)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CMMC: Organizational Foundations v2.2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course provides an immersive learning experience for business and technical professionals who need a thorough understanding of the CMMC program. It does this by taking the point of view of a CMMC Certified Professional. Students might consider taking this course to learn more about the overall CMMC program, how DoD contractors are assessed, and how to help their organizations prepare for a CMMC Assessment. Overview In this course, you will learn about the CMMC Model, framework, context, and application within the DoD, as well as the expectations and requirements imposed upon organizations that do business with the DoD. You will: Identify the threats to the Defense Supply Chain and the established regulations and standards for managing the risk. Identify the sensitive information that needs to be protected within the Defense Supply Chain and how to manage it. Describe how the CMMC Model ensures compliance with federal acquisitions regulations. Identify responsibilities of the Certified CMMC Professional, including appropriate ethical behavior. Establish the Certification and Assessment scope boundaries for evaluating the systems that protect regulated information. Prepare the OSC for an Assessment by evaluating readiness. Use the CMMC Assessment Guides to determine and assess the Evidence for practices. Implement and evaluate practices required to meet CMMC Level 1. Identify the practices required to meet CMMC Level 2. Work through the CMMC Assessment process. The Cybersecurity Maturity Model Certification (CMMC), managed by The Cyber AB (formerly known as the CMMC Accreditation Body or the CMMC-AB), is a program through which an organization's cybersecurity program maturity is measured by their initial and ongoing compliance with applicable cybersecurity practices, as well as their integration of corresponding policies and plans into their overall business operations. Once rule-making has concluded and CMMC 2.0 has been implemented, all organizations providing products or services to the United States Department of Defense (DoD) must comply with the requirements of their applicable CMMC Level. This course provides a complete review of the key elements of this important program. LESSON 1: MANAGING RISK WITHIN THE DEFENSE SUPPLY CHAIN * Topic A: Identify Threats to the Defense Supply Chain * Topic B: Identify Regulatory Responses against Threats LESSON 2: HANDLING SENSITIVE INFORMATION * Topic A: Identify Sensitive Information * Topic B: Manage the Sensitive Information LESSON 3: ENSURING COMPLIANCE THROUGH CMMC * Topic A: Describe the CMMC Model Architecture * Topic B: Define the CMMC Program and Its Ecosystem * Topic C: Define Self-Assessments LESSON 4: PERFORMING CCP RESPONSIBILITIES * Topic A: Identify Responsibilities of the CCP * Topic B: Demonstrate Appropriate Ethics and Behavior LESSON 5: SCOPING CERTIFICATION AND ASSESSMENT BOUNDARIES * Topic A: Use the CMMC Assessment Scope Documentation * Topic B: Get Oriented to the OSC Environment * Topic C: Determine How Sensitive Information Moves * Topic D: Identify Systems in Scope * Topic E: Limit Scope LESSON 6: PREPARING THE OSC * Topic A: Foster a Mature Cybersecurity Culture * Topic B: Evaluate Readiness LESSON 7: DETERMINING AND ASSESSING EVIDENCE * Topic A: Determine Evidence * Topic B: Assess the Practices Using the CMMC Assessment Guides LESSON 8: IMPLEMENTING AND EVALUATING LEVEL 1 * Topic A: Identify CMMC Level 1 Domains and Practices * Topic B: Perform a CMMC Level 1 Gap Analysis * Topic C: Assess CMMC Level 1 Practices LESSON 9: IDENTIFYING LEVEL 2 PRACTICES * Topic A: Identify CMMC Level 2 Practices LESSON 10: WORKING THROUGH AN ASSESSMENT * Topic A: Identify Assessment Roles and Responsibilities * Topic B: Plan and Prepare the Assessment * Topic C: Conduct the Assessment * Topic D: Report the Assessment Results * Topic E: Conduct the CMMC POA&M Close-Out Assessment

CMMC: Organizational Foundations v2.2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco SD-WAN Cloud (SDWAN-CLD-CT)

By Nexus Human

Duration 5 Days 30 CPD hours Overview Upon completing this course, you will be able to meet the following objectives: SD-WAN Overview Cloud Concepts Cloud Technologies SD-WAN Direct Cloud Access (DCA) SD-WAN SaaS Cloud On-RAMP for IAAS (AWS) Cloud On-RAMP for IAAS (AZURE) Cloud Configuration for GCP Cloud On-RAMP for MULTI-CLOUD Cloud On-RAMP for CO-LOCATIONS This is a 5 day hands-on course on Cisco SD-WAN Cloud Configuration, Monitoring and Troubleshooting. This course provides the student with the knowledge to connect SD-WAN to SaaS Applications, as well as the ability to connect their Branches to AWS, AZURE, GCP Data Centers in the Cloud. Students will also learn how to Configure, Monitor, and Troubleshoot SD-WAN Co-Locations and SD-WAN Multicloud. SD-WAN OVERVIEW * SD-WAN Controller SD-WAN WAN Edges supported in Cloud Instances CLOUD CONCEPTS * Cloud Ops vs WAN Ops Cloud Connectivity Cloud Access Control Cloud Network Connectivity Cloud Regions Cloud Availability Zones Virtual Networks Cloud Routing Internet Gateways VS VPN Gateways VPC/VNET: IP Addressing Cloud Network Load Balancing Cloud Peering Cloud Transit Networks CLOUD TECHNOLOGIES * Azure Azure Basics Resource Groups vNets Availability zones Availability Set Workload and Public IP Network Virtual Appliance Load Balancer User Defined Routes Network Security Group VPN Gateway Express Routes Creating VNET for SDWAN AWS AWS Basics Region VPCs Availability zones Subnets EC2 Instance Elastic IPs Security Groups Internet Gateway NAT Gateway Route Table VPN Gateway Direct Connect Elastic Load Balancer Subscribe to Amazon machine images Setting AWS resource limits AWS Transit Gateways Creating VPC for SDWAN AWS IAM Role AWS Security Groups Service limits AWS SSH key pair Google Cloud GCP Basics Project Region Virtual Private Cloud Availability Zone Subnets Compute Engine Cloud Load Balancer Cloud DNS VPC Routing Cloud VPN & VPC peering VPC Firewall Rules SD-WAN DIRECT CLOUD ACCESS (DCA) * DCA Prerequisites DNS on VPN 0 DIA Central Policy Configuration Match Traffic Set QOS Set External Access SD-WAN SAAS * Supported Platforms and Versions SaaS Prerequisites DNS on VPN 0 DIA SaaS Access Methods Cloud Access through Direct Internet Access Links Cloud Access through a Gateway Site Hybrid Approach Supported SaaS Applications SaaS Security Options SaaS Configuration Common Scenarios for Using Cloud onRamp for SaaS Specify Office 365 Traffic Category Enable Cloud onRamp for SaaS, Cisco IOS XE SD-WAN Devices Configure Applications for Cloud onRamp for SaaS Using Cisco vManage Configure Sites for Cloud onRamp for SaaS Using Cisco vManage View Details of Monitored Applications CLOUD ON-RAMP FOR IAAS (AWS) * Prerequisite AWS Configuration Verify prerequisites Configure AWS for Cisco SD-WAN Cloud On-RAMP for AWS Overview Define WAN Edge Type used Define Template Attach Devices to Template Deploy Cloud Onramp AWS IAM Role Select Region Select CPU and Memory Transit Networking IP Addresses Discover and Map Host VPCs AWS to SD-WAN Security Monitor Cisco Cloud Onramp for AWS Troubleshoot Cisco Cloud Onramp for AWS Interconnecting Cisco SD-WAN with AWS Transit Gateway (TGW) CLOUD ON-RAMP FOR IAAS (AZURE) * Prerequisite AZURE Configuration Cloud On-RAMP for AZURE Configure AWS for Cisco SD-WAN Define WAN Edge Type used Define Template Attach Devices to Template Deploy Cloud Onramp Select Region Discover and Map Host VPCs Monitor Cisco Cloud Onramp for Azure Troubleshoot Cisco Cloud Onramp for AZURE Azure Virtual Wan (VWAN) Integration CLOUD CONFIGURATION FOR GCP * Prerequisite GCP Configuration SD-WAN Configuration Configure Google Cloud for SD-WAN Google Cloud GCP Basics Deploy cEdge Catalyst 8000V Edges Setup IPSEC Connections Setup BGP Connections CLOUD ON-RAMP FOR MULTI-CLOUD * AWS Transit Gateway Microsoft vWAN Create Cisco Cloud GW Discover host VPCs/VNets Map Branch nets to VPCs CLOUD ON-RAMP FOR CO-LOCATIONS * SD-WAN CO-LOCATIONS Overview Colocation facilities Cisco Colocation Equipment Cisco Cloud Services Platform 5444 Cisco Network Function Virtualization Infrastructure Software (NFVIS) Virtual Network Functions Network Fabric Cisco Catalyst 9500-48Y4C switch Cisco Catalyst 9500-40X switch Device Configuration and Connectivity Sizing the Colocation Solution Devices Cisco Colocation Manager Deploy Network Services at the Network Edge Colocation Solution?Deployment Workflow Monitor Cisco SD-WAN Colocation Devices Cisco Colocation Manager States for Switch Configuration Cisco Colocation Manager States and Transitions from Host Cisco Colocation Manager Notifications VM Alarms Cloud Services Platform Real-Time Commands Colocation High Availability Troubleshoot Cisco SD-WAN Cloud onRamp for Colocation Solution Troubleshoot Catalyst 9500 Issues Troubleshoot Cloud Services Platform Issues DHCP IP Address Assignment Troubleshoot Cisco Colo Manager Issues Troubleshoot Service Chain Issues Troubleshoot Physical Network Function Management Issues Log Collection from CSP Troubleshoot vManage Issues ADDITIONAL COURSE DETAILS: Nexus Humans Cisco SD-WAN Cloud (SDWAN-CLD-CT) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco SD-WAN Cloud (SDWAN-CLD-CT) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco SD-WAN Cloud (SDWAN-CLD-CT)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Red Hat Security - Linux in Physical, Virtual, and Cloud (RH415)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for System administrators, IT security administrators, IT security engineers, and other professionals responsible for designing, implementing, maintaining, and managing the security of Red Hat Enterprise Linux systems and ensuring their compliance with the organization's security policies. Be a Red Hat Certified Engineer (RHCE©), or demonstrate equivalent Red Hat Enterprise Linux knowledge and experience. Overview Students that complete this course should be able to demonstrate these skills: - Analyze and remediate system compliance using OpenSCAP and SCAP Workbench, employing and customizing baseline policy content provided with Red Hat Enterprise Linux. - Monitor security-relevant activity on your systems with the kernel's audit infrastructure. - Explain and implement advanced SELinux techniques to restrict access by users, processes, and virtual machines. - Confirm the integrity of files and their permissions with AIDE. - Prevent unauthorized USB devices from being used with USBGuard. - Protect data at rest but provide secure automatic decryption at boot using NBDE. - Proactively identify risks and misconfigurations of systems and remediate them with Red Hat Insights. - Analyze and remediate compliance at scale with OpenSCAP, Red Hat Insights, Red Hat Satellite, and Red Hat Ansible Tower. This course is ideal for security administrators and system administrators who need to manage the secure operation of servers running Red Hat© Enterprise Linux©, whether deployed on physical hardware, as virtual machines, or as cloud instances. Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will discover and understand the resources that can be used to help you implement and comply with your security requirements. This course is based on Red Hat Enterprise Linux 7.5, Red Hat Satellite 6.3, Red Hat Ansible© Engine 2.5, Red Hat Ansible Tower 3.2, and Red Hat Insights. 1 - MANAGE SECURITY AND RISK * Define strategies to manage security on Red Hat Enterprise Linux servers. 2 - AUTOMATE CONFIGURATION AND REMEDIATION WITH ANSIBLE * Remediate configuration and security issues with Ansible Playbooks. 3 - PROTECT DATA WITH LUKS AND NBDE * Encrypt data on storage devices with LUKS and use NBDE to manage automatic decryption when servers are booted. 4 - RESTRICT USB DEVICE ACCESS * Protect system from rogue USB device access with USBGuard. 5 - CONTROL AUTHENTICATION WITH PAM * Manage authentication, authorization, session settings, and password controls by configuring pluggable authentication modules (PAMs). 6 - RECORD SYSTEM EVENTS WITH AUDIT * Record and inspect system events relevant to security, using the Linux kernel's audit subsystem and supporting tools. 7 - MONITOR FILE SYSTEM CHANGES * Detect and analyze changes to a server's file systems and their contents using AIDE. 8 - MITIGATE RISK WITH SELINUX * Improve security and confinement between processes by using SELinux and advanced SELinux techniques and analyses. 9 - MANAGE COMPLIANCE WITH OPENSCAP * Evaluate and remediate a server's compliance with security policies by using OpenSCAP. 10 - AUTOMATE COMPLIANCE WITH RED HAT SATELLITE * Automate and scale your ability to perform OpenSCAP checks and remediate compliance issues using Red Hat Satellite. 11 - ANALYZE AND REMEDIATE ISSUES WITH RED HAT INSIGHTS * Identify, detect, and correct common issues and security vulnerabilities with Red Hat Enterprise Linux systems by using Red Hat Insights. 12 - PERFORM A COMPREHENSIVE REVIEW * Review the content covered in this course by completing hands-on review exercises. ADDITIONAL COURSE DETAILS: Nexus Humans Red Hat Security - Linux in Physical, Virtual, and Cloud (RH415) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Red Hat Security - Linux in Physical, Virtual, and Cloud (RH415) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Red Hat Security - Linux in Physical, Virtual, and Cloud (RH415)
Delivered on-request, onlineDelivered Online
Price on Enquiry

AZ-104: Microsoft Azure Administrator Full Course

By Packt

This course teaches you to prepare for AZ-104 Certification. The course gives you the knowledge to make you Azure ready and become a better Azure administrator. All the changes that were made to AZ-103 by Microsoft to make it AZ-104 are incorporated in this course.

AZ-104: Microsoft Azure Administrator Full Course
Delivered Online On Demand
£81.99