• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1296 Network & Security courses

CCCS Check Point Certified Cloud Specialist-Administrator

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Technical professionals who support, install, deploy, or administer Check Point products in Cloud Environments. Overview Explain the nature of the cloud environment. Describe the five pillars of cloud architecture. Explain the Basics of Cloud Infrastructure. Explain the Basics of Cloud Automation. Explain Check Point Security Management and How it Applies to CloudGuard. Describe CloudGuard Security Gateway offerings. Describe Cloud Load Balancers. Explain CloudGuard Licensing. Explain the different Deployment options and architectures for CloudGuard. Explain how and why CloudGuard is automated. Describe the functions of CloudGuard that can be automated. Describe the tools used to automate CloudGuard. Explain CloudGuard Automation Requirements. Explain basic troubleshooting techniques specific to Check Point Security Management Servers and Security Gateways. Describe the steps for Troubleshooting CloudGuard Network Installation. Explain the tools and techniques used to troubleshoot CloudGuard Network Automation. Explain the need for Cloud Security Posture Management. Describe the posture management tools available in CloudGuard. Explain methods for correcting Cloud Security Posture Management issues. Learn basic concepts and develop skills necessary to administer Check Point CloudGuard security solutions COURSE OUTLINE * Deploy a Security Management Server in the Cloud. * Install a Security Gateway Image. * Create Virtual Networks. * Deploy Internal and External Load Balancers * Deploy a Security Gateway Using Templates. * Assign Public IP Addresses to Cloud Devices * Create Web Servers in the Cloud. * Configure North-South Traffic Policy. * Configure East-West Traffic Policy and Routes. * Troubleshoot North-South Traffic Issues. * Troubleshoot East-West Traffic Issues.

CCCS Check Point Certified Cloud Specialist-Administrator
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSM - Certified Information Systems Security Manager Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Penetration Testers Microsoft Administrators Security Administrators Active Directory Administrators Anyone looking to learn more about security Overview Upon completion, Certified IS Security Manager students will have a strong foundation in Cyber Security & IS management standards with current best practices and will be prepared to competently take the C)ISSM exam. Companies will lean on a Certified IS Security Manager, C)ISSM to create solutions for tomorrow?s problems, today. When it comes to identifying critical issues and providing effective IS management solutions.ÿ ÿThe knowledge and course content provided in the Certified Information Systems Security Manager ? C)ISSM will not only cover ISACA©?s CISM exam but will provide a measurable certification that demonstrates proficiency in the IS Management Field. The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance. COURSE OUTLINE * Introduction * Information Security Governance * Information Risk Management and Compliance * Information Security Program Development and Management * Information Security Incident Management ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSM - Certified Information Systems Security Manager Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSM - Certified Information Systems Security Manager Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSM - Certified Information Systems Security Manager Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. COURSE OUTLINE * Risk Management * Security Management * Identification and Authentication * Access Control * Security Models and Evaluation * Operations Security * Vulnerability Assessments * Symmetric Cryptography and Hashing * Network Connections * Network Protocols and Devices * Telephony, VPNs, and Wireless * Security Architecture and Attacks * Software Development Security * Database Security * Malware and Software Attacks * Business Continuity * Disaster Recovery * Incident Management, Law, and Ethics * Physical Security ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

CCSP Certification Prep Course

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Anyone whose position requires CCSP certificationIndividuals whose responsibilities involve procuring, securing, and managing cloud environments or purchased cloud services Overview In-depth coverage of the six domains required to pass the CCSP exam:Architectural concepts and design requirementsCloud data securityCloud platform and infrastructure securityCloud application securityOperationsLegal and compliance This course is the most comprehensive review of cloud security concepts and industry best practices covering the six domains of the CCSP Common Body of Knowledge (CBK). You will gain knowledge in identifying the types of controls necessary to administer various levels of confidentiality, integrity, and availability, with regard to securing data in the cloud. You will identify the virtual and physical components of the cloud infrastructure with regard to risk management analysis, including tools and techniques necessary for maintaining a secure cloud infrastructure. You will gain an understanding in cloud software assurance and validation, utilizing secure software, and the controls necessary for developing secure cloud environments. You will identify privacy issues and audit processes utilized within a cloud environment, including auditing controls, assurance issues, and the specific reporting attributes. ARCHITECTURAL CONCEPTS AND DESIGN REQUIREMENTS * * CLOUD DATA SECURITY CLOUD PLATFORM AND INFRASTUCTURE SECURITY * * CLOUD APPLICATION SECURITY OPERATIONS * * LEGAL AND COMPLIANCE

CCSP Certification Prep Course
Delivered on-request, onlineDelivered Online
Price on Enquiry

EXIN Cloud Computing Foundation

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Diese Zertifizierung richtet sich an Experten aus Geschäftsbetrieben aller Branchen, die mit der Cloud-Technologie arbeiten oder an dieser Technologie und ihrem Nutzen für Unternehmen interessiert sind: Alle Mitarbeiter von internen oder externen Service Providern, Ihre Kunden Manager, Auditoren Overview Die Zertifizierung EXIN Cloud Computing Foundation validiert das Wissen von Kandidaten in folgenden Bereichen: Cloud - Prinzipien Implementierung von Management des Cloud Computing Nutzung von Cloud Computing Sicherheit, Identität und Privatsphäre im Cloud Computing Bewertung des Cloud Computing Unter Cloud Computing versteht man die Implementierung und Nutzung der Cloud - Technologie um IT - Services bereitzustellen, die an einem andren Standort gehostet werden. CLOUD-PRINZIPIEN * Das Cloud - Konzept * Entwicklung des Cloud Computing * Cloud - Architektur * Vorteile und Beschr„nkungen des Cloud Computing IMPLEMENTIERUNG UND MANAGEMENT DES CLOUD COMPUTING * Aufbau lokaler Cloud - Umgebungen * Management - Prinzipien fr Cloud - Services NUTZUNG VON CLOUD COMPUTING * Zugriff auf die Cloud * Untersttzung von Business - Prozessen durch Cloud Computing * Cloud - Nutzung durch Service Provider SICHERHEIT, IDENTIT€žT UND PRIVATSPH€žRE IM CLOUD COMPUTING * Sicherheit im Cloud Computing * Identit„ts- und Privatsph„renmanagement BEWERTUNG DES CLOUD COMPUTING * Business Cas fr das Cloud Computing * Bewertung von Cloud - Implementierungen

EXIN Cloud Computing Foundation
Delivered on-request, onlineDelivered Online
Price on Enquiry

CSF-202: Citrix Content Collaboration Enterprise Essentials

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Built for IT Professionals working with Citrix Content Collaboration, with little or no previous Content Collaboration experience. Potential students include networking administrators, engineers, and architects interested in learning how to deploy or manage Citrix Content Collaboration. Overview Understand Enterprise File Synchronization, Sharing, and Citrix Content Collaboration architecture How to navigate the Citrix Content Collaboration administration interface and build StorageZones How to manage Citrix Content Collaboration users in an Active Directory environment Different StorageZone deployment considerations and scenarios In this course, you?ll learn about how to use Citrix Content Collaboration to share, sync, and secure content for your organization. You?ll understand the Content Collaboration architecture, StorageZone configurations and deployment options available, how to manage and administer your Content Collaboration environment, Citrix Files applications, and how single sign-on, and how to use the User Management Tool for Content Collaboration CONTENT COLLABORATION ARCHITECTURE OVERVIEW * Introduction to Enterprise File Sync and Sharing (EFSS) including its use cases, legal, and data security considerations * Review Content Collaboration architecture, components and storage features MANAGEMENT AND ADMINISTRATION * Getting Started in Content Collaboration * How to configure and manage users, folders, permissions and administrative settings * Additional cloud-based features and integrations STORAGE ZONE DEPLOYMENTS AND CONFIGURATION * Overview of Storage Zones architecture and deployment options for customer-managed storage including proof-ofconcept, high-availability, and multi-site deployments * Review system, networking, and hosting requirements including steps for server preparation, installation and configuration * Manage, monitor, and upgrade Storage Zone deployments for optimal performance SINGLE SIGN-ON AND USER MANAGEMENT * Overview of SAML 2.0 protocol and single-sign on use cases,security and benefits * Single Sign-on settings for Content Collaboration and supported identity provider configurations * User provisioning with User Management Tool (UMT) and task scheduling for automated updates synchronization with Active Directory CITRIX FILES APPLICATIONS * Citrix Files application system requirements, configuration and settings * Compare features and functionalities for various use case applications and workflows * Lifecycle product version considerations ADDITIONAL COURSE DETAILS: Nexus Humans CSF-202: Citrix Content Collaboration Enterprise Essentials training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CSF-202: Citrix Content Collaboration Enterprise Essentials course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CSF-202: Citrix Content Collaboration Enterprise Essentials
Delivered on-request, onlineDelivered Online
Price on Enquiry

ISO 31000 Risk Manager

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Risk managersBusiness Process OwnersBusiness Finance ManagersBusiness Risk ManagersRegulatory Compliance ManagersProject ManagementPersons responsible for information security or conformity within an organization Overview To understand the concepts, approaches, methods and techniques allowing an effective risk managementaccording to ISO 31000To understand the relationship between the risk management and the compliance with the requirements ofdifferent stakeholders of an organizationTo acquire the competence to implement, maintain and manage an ongoing risk management program accordingto ISO 31000To acquire the competence to effectively advise organizations on the best practices in risk management In this three-day intensive course participants develop the competence to master a model for implementing risk management processes throughout their organization using the ISO 31000:2009 standard as a reference framework. DAY 1 * Introduction to the Risk Management framework according to ISO 31000 * Concepts and definitions related to Risk Management * Risk Management standards, frameworks and methodologies * Implementation of a Risk Management framework * Understanding an organization and its context DAY 2 * Risk identification and assessment, risk evaluation, treatment, acceptance, communication and surveillance according to ISO 31000 * Risk identification * Risk analysis and risk evaluation * Risk treatment * Risk acceptance and residual risk management * Risk communication and consultation * Risk monitoring and review DAY 3 * Risk assessment methodologies according to ISO 31000 and Certification Exam * Presentation of risk assessment methodologies * Certification Exam

ISO 31000 Risk Manager
Delivered on-request, onlineDelivered Online
Price on Enquiry

EC-Council Certified DevSecOps Engineer (E|CDE)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is intended for: C|ASE-certified professionals Application security professionals DevOps engineers IT security professionals Cybersecurity engineers and analysts Software engineers and testers Anyone with prior knowledge of application security who wants to build a career in DevSecOps Overview This course empowers you with the knowledge and skills to: Understand DevOps security bottlenecks and remediation Understand the DevSecOps toolchain and implement tools Integrate Eclipse and GitHub with Jenkins to build applications Align security practices Integrate threat modeling tools Understand and implement continuous security testing Integrate runtime application self-protection tools Integrate automated security testing Perform continuous vulnerability scans Use AWS and Azure tools to secure applications. Integrate compliance-as-code tools EC-Council Certified DevSecOps Engineer (E|CDE) is a hands-on, instructor-led comprehensive DevSecOps certification program that helps professionals build the essential skills to design, develop, and maintain secure applications and infrastructure. COURSE OUTLINE * Module 1: Understanding DevOps Culture * Module 2: Introduction to DevSecOps * Module 3: DevSecOps Pipeline?Plan Stage * Module 4: DevSecOps Pipeline?Code Stage * Module 5: DevSecOps Pipeline?Build and Test Stage * Module 6: DevSecOps Pipeline?Release and Deploy Stage * Module 7: DevSecOps Pipeline?Operate and Monitor Stage ADDITIONAL COURSE DETAILS: Nexus Humans EC-Council Certified DevSecOps Engineer (E|CDE) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified DevSecOps Engineer (E|CDE) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified DevSecOps Engineer (E|CDE)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Certified Secure Web Application Engineer

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Coders Web Application Engineers IS Managers Application Engineers Developers Programmers Overview Upon completion, Certified Secure Web Application Engineer students will be able to establish industry acceptable auditing standards with current best practices and policies. Students will also be prepared to competently take the CSWAE exam. Secure Web Application Engineers work to design information systems that are secure on the web. Organizations and governments fall victim to internet-based attacks every day. In many cases, web attacks could be thwarted but hackers, organized criminal gangs, and foreign agents are able to exploit weaknesses in web applications. The Secure Web programmer knows how to identify, mitigate and defend against all attacks through designing and building systems that are resistant to failure. With this course you will learn how to develop web applications that aren?t subject to common vulnerabilities, and how to test and validate that their applications are secure, reliable and resistant to attack. COURSE OUTLINE * Web Application Security * OWASP Top 10 * Threat Modeling & Risk Management * Application Mapping * Authentication and Authorization Attacks * Session Management Attacks * Application Logic Attacks * Data Validation * AJAX Attacks * Code Review And Security Testing * Web Application Penetration Testing * Secure SDLC * Cryptography ADDITIONAL COURSE DETAILS: Nexus Humans Certified Secure Web Application Engineer training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified Secure Web Application Engineer course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Certified Secure Web Application Engineer
Delivered on-request, onlineDelivered Online
Price on Enquiry

F5 Networks Configuring BIG-IP Advanced WAF - Web Application Firewall (formerly ASM)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is intended for security and network administrators who will be responsible for the installation, deployment, tuning, and day-to-day maintenance of the F5 Advanced Web Application Firewall. In this 4 day course, students are provided with a functional understanding of how to deploy, tune, and operate F5 Advanced Web Application Firewall to protect their web applications from HTTP-based attacks. The course includes lecture, hands-on labs, and discussion about different F5 Advanced Web Application Firewall tools for detecting and mitigating threats from multiple attack vectors such web scraping, Layer 7 Denial of Service, brute force, bots, code injection, and zero day exploits. MODULE 1: SETTING UP THE BIG-IP SYSTEM * Introducing the BIG-IP System * Initially Setting Up the BIG-IP System * Archiving the BIG-IP System Configuration * Leveraging F5 Support Resources and Tools MODULE 2: TRAFFIC PROCESSING WITH BIG-IP * Identifying BIG-IP Traffic Processing Objects * Overview of Network Packet Flow * Understanding Profiles * Overview of Local Traffic Policies * Visualizing the HTTP Request Flow MODULE 3: WEB APPLICATION CONCEPTS * Overview of Web Application Request Processing * Web Application Firewall: Layer 7 Protection * F5 Advanced WAF Layer 7 Security Checks * Overview of Web Communication Elements * Overview of the HTTP Request Structure * Examining HTTP Responses * How F5 Advanced WAF Parses File Types, URLs, and Parameters * Using the Fiddler HTTP Proxy MODULE 4: COMMON WEB APPLICATION VULNERABILITIES * A Taxonomy of Attacks: The Threat Landscape * What Elements of Application Delivery are Targeted? * Common Exploits Against Web Applications MODULE 5: SECURITY POLICY DEPLOYMENT * Defining Learning * Comparing Positive and Negative Security Models * The Deployment Workflow * Policy Type: How Will the Policy Be Applied * Policy Template: Determines the Level of Protection * Policy Templates: Automatic or Manual Policy Building * Assigning Policy to Virtual Server * Deployment Workflow: Using Advanced Settings * Selecting the Enforcement Mode * The Importance of Application Language * Configure Server Technologies * Verify Attack Signature Staging * Viewing Requests * Security Checks Offered by Rapid Deployment * Defining Attack Signatures * Using Data Guard to Check Responses MODULE 6: POLICY TUNING AND VIOLATIONS * Post-Deployment Traffic Processing * Defining Violations * Defining False Positives * How Violations are Categorized * Violation Rating: A Threat Scale * Defining Staging and Enforcement * Defining Enforcement Mode * Defining the Enforcement Readiness Period * Reviewing the Definition of Learning * Defining Learning Suggestions * Choosing Automatic or Manual Learning * Defining the Learn, Alarm and Block Settings * Interpreting the Enforcement Readiness Summary * Configuring the Blocking Response Page MODULE 7: ATTACK SIGNATURES & THREAT CAMPAIGNS * Defining Attack Signatures * Attack Signature Basics * Creating User-Defined Attack Signatures * Defining Simple and Advanced Edit Modes * Defining Attack Signature Sets * Defining Attack Signature Pools * Understanding Attack Signatures and Staging * Updating Attack Signatures * Defining Threat Campaigns * Deploying Threat Campaigns MODULE 8: POSITIVE SECURITY POLICY BUILDING * Defining and Learning Security Policy Components * Defining the Wildcard * Defining the Entity Lifecycle * Choosing the Learning Scheme * How to Learn: Never (Wildcard Only) * How to Learn: Always * How to Learn: Selective * Reviewing the Enforcement Readiness Period: Entities * Viewing Learning Suggestions and Staging Status * Violations Without Learning Suggestions * Defining the Learning Score * Defining Trusted and Untrusted IP Addresses * How to Learn: Compact MODULE 9: COOKIES AND OTHER HEADERS * F5 Advanced WAF Cookies: What to Enforce * Defining Allowed and Enforced Cookies * Configuring Security Processing on HTTP headers MODULE 10: REPORTING AND LOGGING * Overview: Big Picture Data * Reporting: Build Your Own View * Reporting: Chart based on filters * Brute Force and Web Scraping Statistics * Viewing F5 Advanced WAF Resource Reports * PCI Compliance: PCI-DSS 3.0 * The Attack Expert System * Viewing Traffic Learning Graphs * Local Logging Facilities and Destinations * How to Enable Local Logging of Security Events * Viewing Logs in the Configuration Utility * Exporting Requests * Logging Profiles: Build What You Need * Configuring Response Logging MODULE 11: LAB PROJECT 1 * Lab Project 1 MODULE 12: ADVANCED PARAMETER HANDLING * Defining Parameter Types * Defining Static Parameters * Defining Dynamic Parameters * Defining Dynamic Parameter Extraction Properties * Defining Parameter Levels * Other Parameter Considerations MODULE 13: AUTOMATIC POLICY BUILDING * Overview of Automatic Policy Building * Defining Templates Which Automate Learning * Defining Policy Loosening * Defining Policy Tightening * Defining Learning Speed: Traffic Sampling * Defining Track Site Changes LESSON 14: WEB APPLICATION VULNERABILITY SCANNER INTEGRATION * Integrating Scanner Output * Importing Vulnerabilities * Resolving Vulnerabilities * Using the Generic XML Scanner XSD file LESSON 15: DEPLOYING LAYERED POLICIES * Defining a Parent Policy * Defining Inheritance * Parent Policy Deployment Use Cases LESSON 16: LOGIN ENFORCEMENT AND BRUTE FORCE MITIGATION * Defining Login Pages for Flow Control * Configuring Automatic Detection of Login Pages * Defining Session Tracking * Brute Force Protection Configuration * Source-Based Brute Force Mitigations * Defining Credentials Stuffing * Mitigating Credentials Stuffing LESSON 17: RECONNAISSANCE WITH SESSION TRACKING * Defining Session Tracking * Configuring Actions Upon Violation Detection LESSON 18: LAYER 7 DOS MITIGATION * Defining Denial of Service Attacks * Defining the DoS Protection Profile * Overview of TPS-based DoS Protection * Creating a DoS Logging Profile * Applying TPS Mitigations * Defining Behavioral and Stress-Based Detection LESSON 19: ADVANCED BOT PROTECTION * Classifying Clients with the Bot Defense Profile * Defining Bot Signatures * Defining Proactive Bot Defense * Defining Behavioral and Stress-Based Detection * Defining Behavioral DoS Mitigation LESSON 20: FORM ENCRYPTION USING DATASAFE * Targeting Elements of Application Delivery * Exploiting the Document Object Model * Protecting Applications Using DataSafe * The Order of Operations for URL Classification LESSON 21: REVIEW AND FINAL LABS * Review and Final Labs

F5 Networks Configuring BIG-IP Advanced WAF - Web Application Firewall (formerly ASM)
Delivered on-request, onlineDelivered Online
Price on Enquiry