• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1297 Network & Security courses

ISO 27001 Lead Implementer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Project managers and consultants involved in and concerned with the implementation of an ISMS, expert advisors seeking to master the implementation of an ISMS, individuals responsible for ensuring conformity to information security requirements within an organization Overview Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks Acquire the expertise to advise an organization in implementing Information Security Management System best practices This training course is designed to prepare you to implement an information security management system (ISMS) based on the requirements of ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement. INTRODUCTION TO ISO/IEC 27001 AND INITIATION OF AN ISMS * Training course objectives and structure * Standards and regulatory frameworks * Information Security Management System (ISMS) * Fundamental information security concepts and principles * Initiation of the ISMS implementation * Understanding the organization and its context * ISMS scope PLANNING THE IMPLEMENTATION OF AN ISMS * Leadership and project approval * Organizational structure * Analysis of the existing system * Information security policy * Risk management * Statement of Applicability IMPLEMENTATION OF AN ISMS * Documented information management * Selection and design of controls * Implementation of controls * Trends and technologies * Communication * Competence and awareness * Security operations management ISMS MONITORING, CONTINUAL IMPROVEMENT, AND PREPARATION FOR THE CERTIFICATION AUDIT * Monitoring, measurement, analysis, and evaluation * Internal audit h Management review * Treatment of nonconformities * Continual improvement * Preparing for the certification audit * Certification process and closing of the training course

ISO 27001 Lead Implementer
Delivered on-request, onlineDelivered Online
Price on Enquiry

CCSA PlusCCSE Check Point Certified Security Administrator and Expert Bundle

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is recommended for technical professionals who support, install, deploy or administer Check Point products. This course is recommended for technical professionals who perform advanced deployment configurations of Check Point products. Overview CCSA Know how to perform periodic administrator tasks. Describe the basic functions of the Gaia operating system. Recognize SmartConsole features, functions, and tools. Understand how SmartConsole is used by administrators to give user access. Learn how Check Point security solutions and products work and how they protect networks. Understand licensing and contract requirements for Check Point security products. Describe the essential elements of a Security Policy. Understand the Check Point policy layer concept. Understand how to enable the Application Control and URL Filtering software. Blades to block access to various applications. Describe how to configure manual and automatic NAT. Identify tools designed to monitor data, determine threats and recognize opportunities for performance improvements. Describe different Check Point Threat Prevention solutions for network attacks. Articulate how the Intrusion Prevention System is configured, maintained and tuned. Understand the Infinity Threat Prevention system. Knowledge about Check Point's IoT Protect. CCSE Provide an overview of the upgrade service and options available. Explain how to perform management upgrade and migration. Articulate the process using CPUSE features. Articulate the purpose and function of Management High Availability. Explain Primary vs Secondary, Active vs Standby and Synchronization. Explain disaster recovery steps in case the primary management server becomes unavailable. Provide overview of Central Deployment in SmartConsole. Articulate an understanding of Security Gateway cluster upgrade methods. Explain about Multi Version Cluster (MVC) upgrades. Discuss Gaia Commands and how they are used. Explain the main processes on s and s. Describe how to work with scripts and SmartTasks to configure automatic actions. Explain the Management Data Plane Separation (MDPS) Explain kernel operations and traffic flow Articulate Dynamic and Updatable Objects in Security Gateways Explain the policy installation flow and files used. Describe the use of policy installation history. Explain concurrent and accelerated install policy. Describe an overview of APIs and ways to use and authenticate. Explain how to make changes in GAIA and management configuration. Explain how to install policy using API. Explain how the SecureXL acceleration technology enhances and optimizes Security Gateway performance. Learn basic concepts and develop skills necessary to administer IT security fundamental tasks. CCSA OUTLINE * Configure the Security Management Server. * Use the WebUI to run the First Time Wizard. * Install the Smart Console. * Install the Alpha Gateway using the network detailed in the course topology. * Demonstrate how the Security Management Server and Gateway communicate. * Test SIC Status. * Create multiple administrators and apply different roles and permissions for simultaneous administration. * Validate existing licenses for products installed on the network. * Create and configure host, network and group objects. * Create a simplified Security Policy. * Demonstrate how to use Security Zones in policy. * Demonstrate how to share a layer between Security Polices. * Configure Network Address Translation for server and network objects. * Enable Identity Awareness. * Deploy user access roles for more granular control of the security Policy. * Generate network Traffic and use traffic visibility tools to monitor the data. * Use SmartConsole and SmartView Monitor to view status, alerts, and block suspicious traffic. CCSE OUTLINE * Prepare for a Security Management Server Upgrade * Upgrade the Security Management Server * Deploy a Secondary Security Management Server * Configure a Distributed Log Server * Upgrade a Security Gateway from SmartConsole * Work with the Command Line * Use Scripts and SmartTasks * Configure Dynamic Objects * Monitor Traffic * Verify Policy Installation and Status * Work with Gaia and Management APIs * Work with Acceleration Features * Configure a Locally Managed Site to Site VPN * Configure a Site to Site VPN with an Interoperable Device * Configure Remote Access VPN * Configure Mobile Access VPN * Configure a High Availability Cluster * Work with ClusterXL * Configure Policy Compliance * Deploy SmartEvent

CCSA PlusCCSE Check Point Certified Security Administrator and Expert Bundle
Delivered on-request, onlineDelivered Online
Price on Enquiry

EXIN Information Security Foundation based on ISO IEC 27001 - Foundation

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Die Zertifizierung EXIN Information Security Foundation based on ISO/IEC 27001 richtet sich an alle in der Datenverarbeitung tätigen Mitarbeiter. Das Modul eignet sich auch für kleine und mittelständische Unternehmer, die ein bestimmtes Grundwissen im Bereich der Informationssicherheit benötigen. Für Fachkräfte, die neu auf dem Gebiet der Informationssicherheit sind, ist dieses Modul ein guter Anfang. Overview Anwendungsbereich Mit einer Zertifizierung EXIN Information Security Foundation based on ISO/IEC 27001 können Professionals ihr Wissen in folgenden Bereichen nachweisen: Information und Sicherheit: der Begriff, der Wert, die Bedeutung und die Informationssicherheit Bedrohungen und Risiken: die Begriffe Bedrohung und Risiko und wie diese mit der Zuverlässigkeit von Informationen in Beziehung stehen Verfahren und Organisation: Sicherheitsrichtlinie und Sicherheitsorganisation einschließlich der Bestandteile der Sicherheitsorganisation sowie der Umgang mit (Sicherheits)vorfällen Maßnahmen: die Bedeutung von Sicherheitsmaßnahmen wie zum Beispiel physischen, technischen und organisatorischen Maßnahmen Gesetze und Vorschriften: die Bedeutung und Auswirkung von Gesetzen und Vorschriften ie EXIN-Module zum Thema Informationssicherheitsmanagement definieren Informationssicherheit wie folgt: Bei dem Informationssicherheitsmanagement geht es um die Definition, Umsetzung, Aufrechterhaltung, Einhaltung und Bewertung von koh„renten Kontrollen (Maánahmen), die die Verfgbarkeit, Integrit„t, und Vertraulichkeit der (manuellen und automatisierten) Informationsverarbeitung sichern. Das Modul EXIN Information Security Foundation based on ISO/IEC 27001 prft die Grundbegriffe der Informationssicherheit und ihre Beziehungen zueinander. Eine der Zielsetzungen des Moduls ist das Bewusstsein fr den Wert von Informationen zu wecken und ein Verst„ndnis fr die Schwachstellen der Informationsverarbeitung zu vermitteln, um zu verstehen, welche Maánahmen zum Schutz von Informationen notwendig sind. INFORMATION UND SICHERHEIT * Der Begriff Information * Der Wert von Informationen * Aspekte der Zuverl„ssigkeit BEDROHUNGEN UND RISIKEN * Bedrohungen und Risiken VERFAHREN UND ORGANISATION * Sicherheitsrichtlinie und Sicherheitsorganisation * Bestandteile * Incident Management MAáNAHMEN * Bedeutung von Maánahmen * Physische Maánahmen * Technische Maánahmen * Organisatorische Maánahmen GESETZGBEUNG UND VORSCHRIFTEN * Gesetzgebung und Vorschriften

EXIN Information Security Foundation based on ISO IEC 27001 - Foundation
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Implementing Cisco Unified Communications Security v1.0 (UCSEC)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Channel Partner/Reseller Customer Employee Overview To provide learners with the necessary knowledge and skills that are common in all Cisco Unified Communications Manager deployments and additionally, those that are required to fully implement a single site solution. Implementing Cisco Unified Communications Security (UCSEC) v1.0 is a new 5-day ILT class designed to provide students with the necessary knowledge and skills to implement security features in a Cisco Unified Communications environment. Cisco Unified Communications support several features and mechanisms to secure voice signaling and communications and to mitigate attacks against Cisco Unified Communications networks. The Implementing Cisco Unified Communications Security (UCSEC) v1.0 course introduces security mechanisms and describes different implementation scenarios that increase the security level of Cisco Unified Communications networks. COURSE OUTLINE * Course Overview Module 1 - Vulnerabilities of Cisco Unified Communications Networks and Security Fundamentals * Module 2 - Network Infrastructure Security * Module 3 - Cisco Unified Communications Manager and Endpoint Security Features * Module 4 - Secure Cisco Unified Communications Integration and Features

Cisco Implementing Cisco Unified Communications Security v1.0 (UCSEC)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Introduction to Linux Systems Administration (TTLX2220)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This is an introductory-level systems administration course geared for Systems Administrators and users who wish to learn how to how to install, configure and maintain an Enterprise Linux system in a networked environment. Overview This course is about 50% lab to lecture ratio, combining expert instructor-led discussions with practical hands-on skills that emphasize current techniques, best practices and standards. Working in this hands-on lab environment, guided by our expert practitioner, attendees will explore Installing the Linux operating system and configuring peripherals Performing and modifying startup and shutdown processes Configuring and maintaining basic networking services Creating and maintaining system users and groups Understanding and administering file permissions on directories and regular files Planning and creating disk partitions and file systems Performing maintenance on file systems Identifying and managing Linux processes Automating tasks with cron Performing backups and restoration of files Working with system log files Troubleshooting system problems Analyzing and taking measures to increase system performance Configuring file sharing with NFS Configuring Samba for file sharing with the Windows clients Setting up a basic Web server Understanding the components for setting up a LAMP server Implementing basic security measures Linux System Administration is a comprehensive hands-on course that teaches students how to install, configure and maintain an Enterprise Linux system in a networked environment. This lab-intensive class explores core administrative tasks such as: creating and managing users, creating and maintaining file systems, determining and implementing security measures and performing software installation and package management. Linux networking topics include installing and supporting SSH, NFS, Samba and the Apache Web server. Students will explore common security issues, as well as several tools, such as the PAM modules that help secure the operating system and network environment. Upon successful completion of this course, students will be prepared to maintain Linux systems in a networked business environment. Although the course includes installing and configuring a CentOS 7 / RHEL 7 Linux system, much of the course content also applies to Oracle, Ubuntu, Scientific and other current versions of mainstream Linux distributions. Labs include user and group maintenance, system backups and restoration, software management, administration tasks automation, file system creation and maintenance, managing remote access, working with cron, and configuring basic file sharing and Web services, as well as working with system logging utilities such as rsyslog and much more. SYSTEM ADMINISTRATION OVERVIEW * UNIX, Linux and Open Source * Duties of the System Administrator * Superusers and the Root Login * Sharing Superuser Privileges with Others (su and sudo Commands) * TCP/IP Networking Fundamentals * Online Help INSTALLATION AND CONFIGURATION * Planning: Hardware and Software Considerations * Site Planning * Installation Methods and Types * Installation Classes * Partitions * Logical Volume Manager - LVM * File System Overview * Swap Partition Considerations * Other Partition Considerations * The Linux Boot Loader: grub * Software Package Selection * Adding and Configuring Peripherals * Printers * Graphics Controllers * Basic Networking Configuration * Booting to Recovery Mode BOOTING AND SHUTTING DOWN LINUX * Boot Sequence * The systemd Daemon * The systemctl Command * Targets vs. Run Levels * Modifying a Target * Service Unit Scripts * Changing System States * Booting into Rescue Mode * Shutdown Commands MANAGING SOFTWARE AND DEVICES * Identifying Software Packages * Using rpm to Manage Software * Using yum to Manage Software * Installing and Removing Software * Identifying Devices * Displaying Device and System Information (PCI, USB) * Plug and Play Devices * Device Configuration Tools MANAGING USERS AND GROUPS * Setting Policies * User File Management * The /etc/passwd file * The /etc/shadow file * The /etc/group file * The /etc/gshadow file * Adding Users * Modifying User Accounts * Deleting User Accounts * Working with Groups * Setting User Environments * Login Configuration Files THE LINUX FILE SYSTEM * Filesystem Types * Conventional Directory Structure * Mounting a File System * The /etc/fstab File * Special Files (Device Files) * Inodes * Hard File Links * Soft File Links * Creating New File Systems with mkfs * The lost+found Directory * Repairing File Systems with fsck * The Journaling Attribute * File and Disk Management Tools LINUX FILE SECURITY * File Permissions * Directory Permissions * Octal Representation * Changing Permissions * Setting Default Permissions * Access Control Lists (ACLs) * The getfacl and setfacl commands * SUID Bit * SGID Bit * The Sticky Bit CONTROLLING PROCESSES * Characteristics of Processes * Parent-Child Relationship * Examining Running Processes * Background Processes * Controlling Processes * Signaling Processes * Killing Processes * Automating Processes * cron and crontab * at and batch * System Processes (Daemons) WORKING WITH THE LINUX KERNEL * Linux Kernel Components * Types of Kernels * Kernel Configuration Options * Recompiling the Kernel SHELL SCRIPTING OVERVIEW * Shell Script Fundamentals * Bash Shell Syntax Overview * Shell Script Examples SYSTEM BACKUPS * Backup Concepts and Strategies * User Backups with the tar Command * System Backup Options * The xfsdump and xfsrestore Commands TROUBLESHOOTING THE SYSTEM * Common Problems and Symptoms * Troubleshooting Steps * Repairing General Boot Problems * Repairing the GRUB 2 Boot Loader * Hard Drive Problems * Restoring Shared Libraries * System Logs and rsyslogd BASIC NETWORKING * Networking Services Overview * NetworkManager Introduction * Network Configuration Files Locations and Formats * Enabling and Restarting Network Services with systemtcl * Configuring Basic Networking Manually * Configuring Basic Networking with NetworkManager LAMP SERVER BASICS * LAMP Overview * Configuring the Apache Web Server * Common Directives * Apache Virtual Hosting * Configuring an Open Source Database * MySQL * MariaDB * PHP Basics * Perl CGI Scripting INTRODUCTION TO SYSTEM SECURITY * Security Overview * Maintaining System Security * Server Access * Physical Security * Network Security * Security Tools * Port Probing with nmap * Intrusion Detection and Prevention * PAM Security Modules * Scanning the System * Maintaining File Integrity * Using Firewalls * Introduction to firewalld THE SAMBA FILE SHARING FACILITY * Configure Samba for Linux to Linux/UNIX File Sharing * Configure Samba for Linux to Windows File Sharing * Use the smbclient Utility to Transfer Files * Mount/Connect Samba Shares to Linux and Windows Clients NETWORKED FILE SYSTEMS (NFS) * Using NFS to Access Remote File Systems * Configuring the NFS Server * Configuring the NFS Client * Exporting File Systems from the NFS Server to the NFS Client

Introduction to Linux Systems Administration (TTLX2220)
Delivered on-request, onlineDelivered Online
Price on Enquiry

55152AC Fundamentals of Active Directory

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is intended for both novice and experienced IT professionals, Network Administrators new to Active Directory, Help Desk Personnel, Network Support Personal, Desktop Support Personal, Managers that oversee IT personnel, Developers that create products that interact with Active Directory and Exchange Administrators. Overview At Course Completion you will Understand the industry standards used in Active Directory and their importance. Recognize the functionality of Domain Controllers and Active Directory Replication mechanisms. Understand Forest, Domain and OU structure. Recognize and understand the role of Active Directory Sites. Skills needed to determine Domain Controller Server versions, Forest and Domain Functional levels. Describe authentication Mechanisms in Active Directory NTLM and Kerberos. Optimize and maintain Group Policy Objects (GPO) used in Active Directory. Understand the functioning of Active Directory Partitions and the Global Catalog. Fundamental understanding of using Active Directory with Cloud Services like Federation Services and Azure. This one-day instructor-led class is intended for IT professionals and IT managers who work with Active Directory or supervise IT professionals that work with Active Directory. Additionally, IT professionals that work with products that integrate with Active Directory such as Exchange can also benefit. In this course, students learn how and why Active Directory was developed by Microsoft, the fundamental architecture, basic design, management, as well as security and fundamentals for cloud integration with services like Azure. MODULE 1: PRINCIPLES OF ACTIVE DIRECTORY * Development of Active Directory * What is X.500 * LDAP * Active Directory Architecture * NTLM and Kerberos * Managing operating systems with GPOs, Workplace Join and InTune * Active Directory Groups: Domain Local, Global and Universal * Using and Managing Active Directory Domain Controllers * Forest and Domain Functional Levels * Introduction to Active Directory Partitions and the Global Catalog * Basic Forest Structure and Design * Basic Domain Structure and Design * Basic OU Structure and Design MODULE 2: FUNDAMENTALS OF WAN MANAGEMENT WITH ACTIVE DIRECTORY * Understanding AD Sites and WAN Traffic Management * Basic AD Sites and Logon Traffic * Introduction to AD Sites and Replication Traffic * Bridgehead Servers and Site Link Objects * Site Aware Applications MODULE 3: INTRODUCTION TO ACTIVE DIRECTORY GROUP POLICY OBJECTS * Introduction to Group Policy * Administrative Templates * Fundamental Concepts of GPO Scripts * Introduction to Creating and Using GPOs * Principles of Managing Multiple GPOs * Block, Enforce and Inheritance * GPOs and Active Directory Versions * Introduction to Controlling and Installing Software with GPOs, SRP and App Locker MODULE 4: PRINCIPLES OF ACTIVE DIRECTORY INTEGRATION * Active Directory and ?The Cloud? * User Principle Names, Authentication and Active Directory Federated Services * Conclusion, Additional Resources, Labs and Exercises ADDITIONAL COURSE DETAILS: Nexus Humans 55152AC Fundamentals of Active Directory training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the 55152AC Fundamentals of Active Directory course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

55152AC Fundamentals of Active Directory
Delivered on-request, onlineDelivered Online
Price on Enquiry

Configuring Juniper Networks Firewall/IPSec VPN Products

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is intended for network engineers, support personnel, reseller support, and others responsible for implementing Juniper Networks ScreenOS firewall products. Overview After successfully completing this course, you should be able to:Explain the Juniper Networks security architecture.Configure administrative access and options.Back up and restore configuration and ScreenOS files.Configure a ScreenOS device in transparent, route, Network Address Translation (NAT), and IP version 6 (IPv6) modes.Discuss the applications of multiple virtual routers.Configure the Juniper Networks firewall to permit and deny traffic based on user defined policies.Configure advanced policy options.Identify and configure network designs for various types of network address translation.Configure policy-based and route-based VPN tunnels. This course is the first in the ScreenOS curriculum. It is a course that focuses on configuration of the ScreenOS firewall/virtual private network (VPN) products in a variety of situations, including basic administrative access, routing, firewall policies and policy options, address translation, and VPN implementations. The course combines both lecture and labs, with significant time allocated for hands-on experience. Students completing this course should be confident in their ability to configure Juniper Networks firewall/VPN products in a wide range of installations. CHAPTER 1: COURSE INTRODUCTION CHAPTER 2: SCREENOS CONCEPTS, TERMINOLOGY, AND PLATFORMS CHAPTER 3: INITIAL CONNECTIVITY * Lab 1: Initial Configuration CHAPTER 4: DEVICE MANAGEMENT * Lab 2: Device Administration CHAPTER 5: LAYER 3 OPERATIONS * Lab 3: Layer 3 Operations CHAPTER 6: BASIC POLICY CONFIGURATION * Lab 4: Basic Policy Configuration CHAPTER 7: POLICY OPTIONS * Lab 5: Policy Options CHAPTER 8: ADDRESS TRANSLATION * Lab 6: Address Translation CHAPTER 9: VPN CONCEPTS CHAPTER 10: POLICY-BASED VPNS * Lab 7: Policy-Based VPNs CHAPTER 11: ROUTE-BASED VPNS * Lab 8: Route-Based VPNs CHAPTER 12: IPV6 * Lab 9: IPv6 APPENDIX A: ADDITIONAL FEATURES APPENDIX B: TRANSPARENT MODE * Lab 10: Transparent Mode (Optional) ADDITIONAL COURSE DETAILS: Nexus Humans Configuring Juniper Networks Firewall/IPSec VPN Products training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Configuring Juniper Networks Firewall/IPSec VPN Products course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Configuring Juniper Networks Firewall/IPSec VPN Products
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Implementing Automation for Cisco Security Solutions v1.0 (SAUI)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Channel and Customer Engineers Network Engineer System Engineer Wireless Engineer Consulting Systems Engineer Technical Solutions Architect Network Admisnistrator Wireless Design Engineer Network Manager Channel SEs Sales Engineer Channel AMs Account Manager Overview Upon completing this course, students will be able to meet these objectives: Understand the overall architecture of the Cisco security solutions and how APIs help enable security Understand how to use Cisco Firepower APIs Understand how pxGrid APIs function and their benefits Understand what capabilities the Cisco Stealthwatch APIs offer and construct API requests to them for configuration changes and auditing purposes Understand the features and benefits of using Cisco Stealthwatch Cloud APIs Learn how to use the Cisco Umbrella Investigate API Understand the Functionality provided by Cisco AMP and its APIs Learn how to use Cisco Threat Grid APIs to analyze, search, and dispose of threats This course demonstrates the tools and the benefits of leveraging programmability and automation in Cisco Security Solutions, including Cisco Firepower Management Center, Cisco Firepower Threat Defense, Cisco ISE, Cisco pxGrid, Cisco Stealthwatch Enterprise, Cisco Stealthwatch Cloud, Cisco Umbrella, Cisco AMP, Cisco Threat grid, and Cisco Security Management Appliances. Students will learn how to use the API for each Cisco security solution and specific applications of when the API benefits IT security content. INTRODUCING CISCO SECURITY APIS * Role of APIs in Cisco Security Solutions * Cisco Firepower, Cisco ISE, Cisco pxGrid, and Cisco Stealthwatch APIs * Use cases and security workflow * CONSUMING CISCO ADVANCED MALWARE PROTECTION APIS * Cisco AMP overview * Cisco AMP endpoint API * Cisco AMP use cases and workflows * Discovery 1: Query Cisco AMP endpoint APIs for verifying compliance USING CISCO ISE * Introducing Cisco Identity services engine * Cisco ISE use cases * Cisco ISE APIs USING CISCO PXGRID APIS * Cisco pxGrid overview * WebSockets and STOMP messaging protocol * Discovery 2: Use the REST API and Cisco pxGrid with Cisco Identity services engine USING CISCO THREAT GRID APIS * Cisco threat grid overview * Cisco threat grid API * Cisco threat grid use cases and workflows * Discovery 3: Construct a Python script using the Cisco threat grid API * INVESTIGATING CISCO UMBRELLA SECURITY DATA PROGRAMMATICALLY * Cisco Umbrella investigate API overview * Cisco Umbrella investigate API: Details * Discovery 4: Query security data with the Cisco Umbrella investigate API * EXPLORING CISCO UMBRELLA REPORTING AND ENFORCEMENT APIS * Cisco Umbrella reporting and enforcement APIs: Overview * Cisco Umbrella reporting and enforcement APIs: Deep dive * Discovery 5: Generate reports using the Cisco Umbrella reporting API AUTOMATING SECURITY WITH CISCO FIREPOWER APIS * Review basic constructs of Firewall policy management * Design policies for automation * Cisco FMC APIs in depth * Discovery 6: Explore the Cisco Firepower management center API * Cisco FTD automation with ansible * Discovery 7: Use ansible to automate Cisco Firepower threat defense configuration * Cisco FDM API in depth * Discovery 8: Automate Firewall policies using the Cisco Firepower device manager API OPERATIONALIZING CISCO STEALTHWATCH AND ITS API CAPABILITIES * Cisco Stealthwatch overview * Cisco Stealthwatch APIs: Details * Discovery 9: Automate alarm policies and create reports using the Cisco Stealthwatch APIs * USING CISCO STEALTHWATCH CLOUD APIS * Cisco Stealthwatch Cloud overview * Cisco Stealthwatch Cloud APIs: Deep dive * Discovery 10: Construct a report using Cisco stealthwatch Cloud APIs * DESCRIBING CISCO SECURITY MANAGEMENT APPLIANCE APIS * Cisco SMA APIs overview * Cisco SMA API * Discovery 11: Construct reports using Cisco SMA APIs *

Cisco Implementing Automation for Cisco Security Solutions v1.0 (SAUI)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CMMC for Business Professionals: A Practical Guide to Getting Ready for CMMC

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course provides an introductory overview of the CMMC program for organizational decision makers. Business and IT leaders and IT staff might consider taking this course to learn about the CMMC Model to get a sense of what's required for a successful assessment, and the various ways they can start preparing. Overview In this course, you will identify the key elements and potential impacts of the Cybersecurity Maturity Model Certification (CMMC) program. You will: Identify the crucial elements that are driving the CMMC initiative. Describe the architecture of the CMMC Model and the rationale behind it. Prepare your organization for a successful CMMC Assessment. Identify the roles and responsibilities in the CMMC ecosystem and describe the phases of an Assessment. The Cybersecurity Maturity Model Certification (CMMC), managed by The Cyber AB (formerly known as the CMMC Accreditation Body or the CMMC-AB), is a program through which an organization's cybersecurity program maturity is measured by their initial and ongoing compliance with applicable cybersecurity practices. This course provides a complete review of the key elements of this important program and will entitle you to a CMMC Trailblazer badge.Important: This curriculum product is not considered CMMC-AB Approved Training Material (CATM). This course is not intended as certification preparation and does not qualify students to sit for the CMMC CP certification exam. IDENTIFYING WHAT'S AT STAKE * Topic A: Identify the Threats and Regulatory Responses * Topic B: Identify Sensitive Information DESCRIBING CMMC * Topic A: Describe the CMMC Model Architecture * Topic B: Describe the CMMC Program GETTING READY FOR A CMMC ASSESSMENT * Topic A: Scope Your Environment * Topic B: Analyze the CMMC Assessment Guides * Topic C: Foster a Mature Cybersecurity Culture * Topic D: Identify Helpful Documents * Topic E: Evaluate Your Readiness INTERACTING WITH THE CMMC ECOSYSTEM * Topic A: Identify the CMMC Ecosystem * Topic B: Describe a CMMC Assessment

CMMC for Business Professionals: A Practical Guide to Getting Ready for CMMC
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus Certified Internet of Things Practitioner (CIoTP)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for IT professionals with baseline skills in computer hardware, software support, and development who want to learn how to design, develop, implement, operate, and manage Internet of Things devices and related systems. It is for those interested in learning more about embedded systems, microcontroller programming, IoT security, and the development life cycle for IoT projects. While students will gain hands-on experience assembling a prototype IoT device and using software development tools, these activities are closely guided, so previous experience in electronics assembly and programming are not required. This course prepares students for taking the CertNexus Certified Internet of Things (IoT) Practitioner (Exam ITP-110). Overview In this course, you will learn how to apply Internet of Things technologies to solve real-world problems. You will: Construct and program an IoT device. Communicate with an IoT device using wired and wireless connections. Process sensor input and control an actuator on an IoT device. Manage security, privacy, and safety risks on IoT projects. Plan an IoT prototyping and development project. In this course, you will learn general strategies for planning, designing, developing, implementing, and maintaining an IoT system through various case studies and by assembling and configuring an IoT device to work in a sensor network. You will create an IoT device based on an ESP8266 microcontroller, implementing various common IoT features, such as analog and digital sensors, a web-based interface, MQTT messaging, and data encryption. The instructor led course includes an exam voucher for the Certified Internet of Things Practitioner (CIoTP) exam (exam ITP-110). PLANNING AN IOT IMPLEMENTATION * Select a General Architecture for an IoT Project * Identify Benefits and Challenges of IoT * CONSTRUCTING AND PROGRAMMING AN IOT DEVICE * Select and Configure a Processing Unit * Select a Microcontroller Power Source * Use a Software Development Kit to Program an IoT Device * COMMUNICATING WITH AN IOT DEVICE * Communicate Using Wired Connections * Communicate Using Wireless Connections * Communicate Using Internet Protocols * PROCESSING IOT DATA * Process IoT Device Input and Output * Process Data in the Cloud * Provide Machine to Machine Communication * MANAGING RISKS ON IOT PROJECTS * Identify IoT Security and Privacy Risks * Manage IoT Security and Privacy Risks * Manage IoT Safety Risks * UNDERTAKING AN IOT PROJECT * Identify Real World Applications for IoT * Follow the IoT Development Lifecycle * ADDITIONAL COURSE DETAILS: Nexus Humans CertNexus Certified Internet of Things Practitioner (CIoTP) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus Certified Internet of Things Practitioner (CIoTP) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus Certified Internet of Things Practitioner (CIoTP)
Delivered on-request, onlineDelivered Online
Price on Enquiry