• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

893 Organizational Development courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Certified Information Security Systems Professional (CISSP)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for experienced IT security-related practitioners, auditors, consultants, investigators, or instructors, including network or security analysts and engineers, network administrators, information security specialists, and risk management professionals, who are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current computer security careers or to migrate to a related career. Through the study of all eight CISSP Common Body of Knowledge (CBK) domains, students will validate their knowledge by meeting the necessary preparation requirements to qualify to sit for the CISSP certification exam. Additional CISSP certification requirements include a minimum of five years of direct professional work experience in two or more fields related to the eight CBK security domains, or a college degree and four years of experience. Overview #NAME? In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)© for information systems security professionals. Prerequisites * CompTIA Network+ Certification 1 - SECURITY AND RISK MANAGEMENT * Security Governance Principles * Compliance * Professional Ethics * Security Documentation * Risk Management * Threat Modeling * Business Continuity Plan Fundamentals * Acquisition Strategy and Practice * Personnel Security Policies * Security Awareness and Training 2 - ASSET SECURITY * Asset Classification * Privacy Protection * Asset Retention * Data Security Controls * Secure Data Handling 3 - SECURITY ENGINEERING * Security in the Engineering Lifecycle * System Component Security * Security Models * Controls and Countermeasures in Enterprise Security * Information System Security Capabilities * Design and Architecture Vulnerability Mitigation * Vulnerability Mitigation in Embedded, Mobile, and Web-Based Systems * Cryptography Concepts * Cryptography Techniques * Site and Facility Design for Physical Security * Physical Security Implementation in Sites and Facilities 4 - INFORMATION SECURITY MANAGEMENT GOALS * Organizational Security * The Application of Security Concepts 5 - INFORMATION SECURITY CLASSIFICATION AND PROGRAM DEVELOPMENT * Information Classification * Security Program Development 6 - RISK MANAGEMENT AND ETHICS * Risk Management * Ethics 7 - SOFTWARE DEVELOPMENT SECURITY * Software Configuration Management * Software Controls * Database System Security 8 - CRYPTOGRAPHY * Ciphers and Cryptography * Symmetric-Key Cryptography * Asymmetric-Key Cryptography * Hashing and Message Digests * Email, Internet, and Wireless Security * Cryptographic Weaknesses 9 - PHYSICAL SECURITY * Physical Access Control * Physical Access Monitoring * Physical Security Methods * Facilities Security

Certified Information Security Systems Professional (CISSP)
Delivered Online6 days, May 20th, 13:00 + 9 more
£3395

CompTIA Advanced Security Practitioner (CASP+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted toward an IT Professional that has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years experience including at least 5 years of hands-on technical security experience. Overview Upon successful completion of this course, students will be able to: Identify enterprise security fundamentals. Apply enterprise security technology solutions. Implement security design and solutions. Manage risk, policies and procedures within an enterprise. Integrate security solutions within an enterprise. Conduct security research and analysis. In this course, students will examine advanced security concepts, principles, and implementations that pertain to enterprise level security. Prerequisites * CompTIA Cybersecurity Analyst (CySA+) Certification 1 - ENTERPRISE SECURITY ARCHITECTURE * The Basics of Enterprise Security * The Enterprise Structure * Enterprise Security Requirements 2 - ENTERPRISE SECURITY TECHNOLOGY * Common Network Security Components and Technologies * Communications and Collaboration Security * Cryptographic Tools and Techniques * Advanced Authentication 3 - ENTERPRISE RESOURCE TECHNOLOGY * Enterprise Storage Security Issues * Distributed, Shared, and Virtualized Computing * Cloud Computing and Security 4 - SECURITY DESIGN AND SOLUTIONS * Network Security Design * Conduct a Security Assessment * Host Security 5 - APPLICATION SECURITY DESIGN * Application Security Basics * Web Application Security 6 - MANAGING RISK, SECURITY POLICIES, AND SECURITY PROCEDURES * Analyze Security Risk * Implement Risk Mitigation Strategies and Controls * Implement Enterprise-Level Security Policies and Procedures * Prepare for Incident Response and Recovery 7 - ENTERPRISE SECURITY INTEGRATION * The Technology Life Cycle * Inter-Organizational Change * Integrate Enterprise Disciplines to Achieve Secure Solutions 8 - SECURITY RESEARCH AND ANALYSIS * Perform an Industry Trends and Impact Analysis * Perform an Enterprise Security Analysis

CompTIA Advanced Security Practitioner (CASP+)
Delivered Online6 days, May 20th, 13:00 + 3 more
£3295

MS-102T00 Microsoft 365 Administrator Essentials

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites * Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. * A proficient understanding of DNS and basic functional experience with Microsoft 365 services. * A proficient understanding of general IT practices. * A working knowledge of PowerShell. 1 - CONFIGURE YOUR MICROSOFT 365 EXPERIENCE * Explore your Microsoft 365 cloud environment * Configure your Microsoft 365 organizational profile * Manage your tenant subscriptions in Microsoft 365 * Integrate Microsoft 365 with customer engagement apps * Complete your tenant configuration in Microsoft 365 2 - MANAGE USERS, LICENSES, AND MAIL CONTACTS IN MICROSOFT 365 * Determine the user identity model for your organization * Create user accounts in Microsoft 365 * Manage user account settings in Microsoft 365 * Manage user licenses in Microsoft 365 * Recover deleted user accounts in Microsoft 365 * Perform bulk user maintenance in Microsoft Entra ID * Create and manage guest users * Create and manage mail contacts 3 - MANAGE GROUPS IN MICROSOFT 365 * Examine groups in Microsoft 365 * Create and manage groups in Microsoft 365 * Create dynamic groups using Azure rule builder * Create a Microsoft 365 group naming policy * Create groups in Exchange Online and SharePoint Online 4 - ADD A CUSTOM DOMAIN IN MICROSOFT 365 * Plan a custom domain for your Microsoft 365 deployment * Plan the DNS zones for a custom domain * Plan the DNS record requirements for a custom domain * Create a custom domain in Microsoft 365 5 - CONFIGURE CLIENT CONNECTIVITY TO MICROSOFT 365 * Examine how automatic client configuration works * Explore the DNS records required for client configuration * Configure Outlook clients * Troubleshoot client connectivity 6 - CONFIGURE ADMINISTRATIVE ROLES IN MICROSOFT 365 * Explore the Microsoft 365 permission model * Explore the Microsoft 365 admin roles * Assign admin roles to users in Microsoft 365 * Delegate admin roles to partners * Manage permissions using administrative units in Microsoft Entra ID * Elevate privileges using Microsoft Entra Privileged Identity Management * Examine best practices when configuring administrative roles 7 - MANAGE TENANT HEALTH AND SERVICES IN MICROSOFT 365 * Monitor the health of your Microsoft 365 services * Monitor tenant health using Microsoft 365 Adoption Score * Monitor tenant health using Microsoft 365 usage analytics * Develop an incident response plan * Request assistance from Microsoft 8 - DEPLOY MICROSOFT 365 APPS FOR ENTERPRISE * Explore Microsoft 365 Apps for enterprise functionality * Explore your app compatibility by using the Readiness Toolkit * Complete a self-service installation of Microsoft 365 Apps for enterprise * Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager * Deploy Microsoft 365 Apps for enterprise from the cloud * Deploy Microsoft 365 Apps for enterprise from a local source * Manage updates to Microsoft 365 Apps for enterprise * Explore the update channels for Microsoft 365 Apps for enterprise * Manage your cloud apps using the Microsoft 365 Apps admin center 9 - ANALYZE YOUR MICROSOFT 365 WORKPLACE DATA USING MICROSOFT VIVA INSIGHTS * Examine the analytical features of Microsoft Viva Insights * Explore Personal insights * Explore Team insights * Explore Organization insights * Explore Advanced insights 10 - EXPLORE IDENTITY SYNCHRONIZATION * Examine identity models for Microsoft 365 * Examine authentication options for the hybrid identity model * Explore directory synchronization 11 - PREPARE FOR IDENTITY SYNCHRONIZATION TO MICROSOFT 365 * Plan your Microsoft Entra deployment * Prepare for directory synchronization * Choose your directory synchronization tool * Plan for directory synchronization using Microsoft Entra Connect * Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - IMPLEMENT DIRECTORY SYNCHRONIZATION TOOLS * Configure Microsoft Entra Connect prerequisites * Configure Microsoft Entra Connect * Monitor synchronization services using Microsoft Entra Connect Health * Configure Microsoft Entra Connect cloud sync prerequisites * Configure Microsoft Entra Connect cloud sync 13 - MANAGE SYNCHRONIZED IDENTITIES * Manage users with directory synchronization * Manage groups with directory synchronization * Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization * Configure object filters for directory synchronization * Explore Microsoft Identity Manager * Troubleshoot directory synchronization 14 - MANAGE SECURE USER ACCESS IN MICROSOFT 365 * Manage user passwords * Enable pass-through authentication * Enable multifactor authentication * Enable passwordless sign-in with Microsoft Authenticator * Explore self-service password management * Explore Windows Hello for Business * Implement Microsoft Entra Smart Lockout * Implement conditional access policies * Explore Security Defaults in Microsoft Entra ID * Investigate authentication issues using sign-in logs 15 - EXAMINE THREAT VECTORS AND DATA BREACHES * Explore today's work and threat landscape * Examine how phishing retrieves sensitive information * Examine how spoofing deceives users and compromises data security * Compare spam and malware * Examine account breaches * Examine elevation of privilege attacks * Examine how data exfiltration moves data out of your tenant * Examine how attackers delete data from your tenant * Examine how data spillage exposes data outside your tenant * Examine other types of attacks 16 - EXPLORE THE ZERO TRUST SECURITY MODEL * Examine the principles and components of the Zero Trust model * Plan for a Zero Trust security model in your organization * Examine Microsoft's strategy for Zero Trust networking * Adopt a Zero Trust approach 17 - EXPLORE SECURITY SOLUTIONS IN MICROSOFT 365 DEFENDER * Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 * Protect your organization's identities using Microsoft Defender for Identity * Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint * Protect against cyber attacks using Microsoft 365 Threat Intelligence * Provide insight into suspicious activity using Microsoft Cloud App Security * Review the security reports in Microsoft 365 Defender 18 - EXAMINE MICROSOFT SECURE SCORE * Explore Microsoft Secure Score * Assess your security posture with Microsoft Secure Score * Improve your secure score * Track your Microsoft Secure Score history and meet your goals 19 - EXAMINE PRIVILEGED IDENTITY MANAGEMENT * Explore Privileged Identity Management in Microsoft Entra ID * Configure Privileged Identity Management * Audit Privileged Identity Management * Control privileged admin tasks using Privileged Access Management 20 - EXAMINE AZURE IDENTITY PROTECTION * Explore Azure Identity Protection * Enable the default protection policies in Azure Identity Protection * Explore the vulnerabilities and risk events detected by Azure Identity Protection * Plan your identity investigation 21 - EXAMINE EXCHANGE ONLINE PROTECTION * Examine the anti-malware pipeline * Detect messages with spam or malware using Zero-hour auto purge * Explore anti-spoofing protection provided by Exchange Online Protection * Explore other anti-spoofing protection * Examine outbound spam filtering 22 - EXAMINE MICROSOFT DEFENDER FOR OFFICE 365 * Climb the security ladder from EOP to Microsoft Defender for Office 365 * Expand EOP protections by using Safe Attachments and Safe Links * Manage spoofed intelligence * Configure outbound spam filtering policies * Unblock users from sending email 23 - MANAGE SAFE ATTACHMENTS * Protect users from malicious attachments by using Safe Attachments * Create Safe Attachment policies using Microsoft Defender for Office 365 * Create Safe Attachments policies using PowerShell * Modify an existing Safe Attachments policy * Create a transport rule to bypass a Safe Attachments policy * Examine the end-user experience with Safe Attachments 24 - MANAGE SAFE LINKS * Protect users from malicious URLs by using Safe Links * Create Safe Links policies using Microsoft 365 Defender * Create Safe Links policies using PowerShell * Modify an existing Safe Links policy * Create a transport rule to bypass a Safe Links policy * Examine the end-user experience with Safe Links 25 - EXPLORE THREAT INTELLIGENCE IN MICROSOFT 365 DEFENDER * Explore Microsoft Intelligent Security Graph * Explore alert policies in Microsoft 365 * Run automated investigations and responses * Explore threat hunting with Microsoft Threat Protection * Explore advanced threat hunting in Microsoft 365 Defender * Explore threat analytics in Microsoft 365 * Identify threat issues using Microsoft Defender reports 26 - IMPLEMENT APP PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender Cloud Apps * Deploy Microsoft Defender for Cloud Apps * Configure file policies in Microsoft Defender for Cloud Apps * Manage and respond to alerts in Microsoft Defender for Cloud Apps * Configure Cloud Discovery in Microsoft Defender for Cloud Apps * Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - IMPLEMENT ENDPOINT PROTECTION BY USING MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Configure Microsoft Defender for Endpoint in Microsoft Intune * Onboard devices in Microsoft Defender for Endpoint * Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management * Manage device discovery and vulnerability assessment * Reduce your threat and vulnerability exposure 28 - IMPLEMENT THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR OFFICE 365 * Explore the Microsoft Defender for Office 365 protection stack * Investigate security attacks by using Threat Explorer * Identify cybersecurity issues by using Threat Trackers * Prepare for attacks with Attack simulation training 29 - EXAMINE DATA GOVERNANCE SOLUTIONS IN MICROSOFT PURVIEW * Explore data governance and compliance in Microsoft Purview * Protect sensitive data with Microsoft Purview Information Protection * Govern organizational data using Microsoft Purview Data Lifecycle Management * Minimize internal risks with Microsoft Purview Insider Risk Management * Explore Microsoft Purview eDiscovery solutions 30 - EXPLORE ARCHIVING AND RECORDS MANAGEMENT IN MICROSOFT 365 * Explore archive mailboxes in Microsoft 365 * Enable archive mailboxes in Microsoft 365 * Explore Microsoft Purview Records Management * Implement Microsoft Purview Records Management * Restore deleted data in Exchange Online * Restore deleted data in SharePoint Online 31 - EXPLORE RETENTION IN MICROSOFT 365 * Explore retention by using retention policies and retention labels * Compare capabilities in retention policies and retention labels * Define the scope of a retention policy * Examine the principles of retention * Implement retention using retention policies, retention labels, and eDiscovery holds * Restrict retention changes by using Preservation Lock 32 - EXPLORE MICROSOFT PURVIEW MESSAGE ENCRYPTION * Examine Microsoft Purview Message Encryption * Configure Microsoft Purview Message Encryption * Define mail flow rules to encrypt email messages * Add organizational branding to encrypted email messages * Explore Microsoft Purview Advanced Message Encryption 33 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 34 - IMPLEMENT MICROSOFT PURVIEW INSIDER RISK MANAGEMENT * Explore insider risk management * Plan for insider risk management * Explore insider risk management policies * Create insider risk management policies * Investigate insider risk management activities and alerts * Explore insider risk management cases 35 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 36 - EXPLORE MICROSOFT PURVIEW DATA LOSS PREVENTION * Examine Data Loss Prevention * Explore Endpoint data loss prevention * Examine DLP policies * View DLP policy results * Explore DLP reports 37 - IMPLEMENT MICROSOFT PURVIEW DATA LOSS PREVENTION * Plan to implement Microsoft Purview Data Loss Protection * Implement Microsoft Purview's default DLP policies * Design a custom DLP policy * Create a custom DLP policy from a template * Configure email notifications for DLP policies * Configure policy tips for DLP policies 38 - IMPLEMENT DATA CLASSIFICATION OF SENSITIVE INFORMATION * Explore data classification * Implement data classification in Microsoft 365 * Explore trainable classifiers * Create and retrain a trainable classifier * View sensitive data using Content explorer and Activity explorer * Detect sensitive information documents using Document Fingerprinting 39 - EXPLORE SENSITIVITY LABELS * Manage data protection using sensitivity labels * Explore what sensitivity labels can do * Determine a sensitivity label's scope * Apply sensitivity labels automatically * Explore sensitivity label policies 40 - IMPLEMENT SENSITIVITY LABELS * Plan your deployment strategy for sensitivity labels * Examine the requirements to create a sensitivity label * Create sensitivity labels * Publish sensitivity labels * Remove and delete sensitivity labels ADDITIONAL COURSE DETAILS: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MS-102T00 Microsoft 365 Administrator Essentials
Delivered Online6 days, May 20th, 13:00 + 9 more
£2975

MD-102T00 Microsoft 365 Endpoint Administrator

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The Microsoft 365 Endpoint Administrator is responsible for deploying, configuring, securing, managing, and monitoring devices and client applications in a corporate setting. Their duties include managing identity, access, policies, updates, and apps. They work alongside the M365 Enterprise Administrator to develop and execute a device strategy that aligns with the requirements of a modern organization. Microsoft 365 Endpoint Administrators should be well-versed in M365 workloads and possess extensive skills and experience in deploying, configuring, and maintaining Windows 11 and later, as well as non-Windows devices. Their role emphasizes cloud services over on-premises management technologies. In this course, students will learn to plan and execute an endpoint deployment strategy using contemporary deployment techniques and implementing update strategies. The course introduces essential elements of modern management, co-management approaches, and Microsoft Intune integration. It covers app deployment, management of browser-based applications, and key security concepts such as authentication, identities, access, and compliance policies. Technologies like Microsoft Entra ID, Azure Information Protection, and Microsoft Defender for Endpoint are explored to protect devices and data. Prerequisites The Modern Desktop Administrator must be familiar with M365 workloads and must have strong skills and experience of deploying, configuring, and maintaining Windows 11 and later, and non-Windows devices. 1 - EXPLORE THE ENTERPRISE DESKTOP * Examine benefits of modern management * Examine the enterprise desktop life-cycle model * Examine planning and purchasing * Examine desktop deployment * Plan an application deployment * Plan for upgrades and retirement 2 - EXPLORE WINDOWS EDITIONS * Examine Windows client editions and capabilities * Select client edition * Examine hardware requirements 3 - UNDERSTAND MICROSOFT ENTRA ID * Examine Microsoft Entra ID * Compare Microsoft Entra ID and Active Directory Domain Services * Examine Microsoft Entra ID as a directory service for cloud apps * Compare Microsoft Entra ID P1 and P2 plans * Examine Microsoft Entra Domain Services 4 - MANAGE MICROSOFT ENTRA IDENTITIES * Examine RBAC and user roles in Microsoft Entra ID * Create and manage users in Microsoft Entra ID * Create and manage groups in Microsoft Entra ID * Manage Microsoft Entra objects with PowerShell * Synchronize objects from AD DS to Microsoft Entra ID 5 - MANAGE DEVICE AUTHENTICATION * Describe Microsoft Entra join * Examine Microsoft Entra join prerequisites limitations and benefits * Join devices to Microsoft Entra ID * Manage devices joined to Microsoft Entra ID 6 - ENROLL DEVICES USING MICROSOFT CONFIGURATION MANAGER * Deploy the Microsoft Configuration Manager client * Monitor the Microsoft Configuration Manager client * Manage the Microsoft Configuration Manager client 7 - ENROLL DEVICES USING MICROSOFT INTUNE * Manage mobile devices with Intune * Enable mobile device management * Explain considerations for device enrollment * Manage corporate enrollment policy * Enroll Windows devices in Intune * Enroll Android devices in Intune * Enroll iOS devices in Intune * Explore device enrollment manager * Monitor device enrollment * Manage devices remotely 8 - EXECUTE DEVICE PROFILES * Explore Intune device profiles * Create device profiles * Create a custom device profile 9 - OVERSEE DEVICE PROFILES * Monitor device profiles in Intune * Manage device sync in Intune * Manage devices in Intune using scripts 10 - MAINTAIN USER PROFILES * Examine user profile * Explore user profile types * Examine options for minimizing user profile size * Deploy and configure folder redirection * Sync user state with Enterprise State Roaming * Configure Enterprise State Roaming in Azure 11 - EXECUTE MOBILE APPLICATION MANAGEMENT * Examine mobile application management * Examine considerations for mobile application management * Prepare line-of-business apps for app protection policies * Implement mobile application management policies in Intune * Manage mobile application management policies in Intune 12 - DEPLOY AND UPDATE APPLICATIONS * Deploy applications with Intune * Add apps to Intune * Manage Win32 apps with Intune * Deploy applications with Configuration Manager * Deploying applications with Group Policy * Assign and publish software * Explore Microsoft Store for Business * Implement Microsoft Store Apps * Update Microsoft Store Apps with Intune * Assign apps to company employees 13 - ADMINISTER ENDPOINT APPLICATIONS * Manage apps with Intune * Manage Apps on non-enrolled devices * Deploy Microsoft 365 Apps with Intune * Additional Microsoft 365 Apps Deployment Tools * Configure Microsoft Edge Internet Explorer mode * App Inventory Review 14 - PROTECT IDENTITIES IN MICROSOFT ENTRA ID * Explore Windows Hello for Business * Deploy Windows Hello * Manage Windows Hello for Business * Explore Microsoft Entra ID Protection * Manage self-service password reset in Microsoft Entra ID * Implement multi-factor authentication 15 - ENABLE ORGANIZATIONAL ACCESS * Enable access to organization resources * Explore VPN types and configuration * Explore Always On VPN * Deploy Always On VPN 16 - IMPLEMENT DEVICE COMPLIANCE * Protect access to resources using Intune * Explore device compliance policy * Deploy a device compliance policy * Explore conditional access * Create conditional access policies 17 - GENERATE INVENTORY AND COMPLIANCE REPORTS * Report enrolled devices inventory in Intune * Monitor and report device compliance * Build custom Intune inventory reports * Access Intune using Microsoft Graph API 18 - DEPLOY DEVICE DATA PROTECTION * Explore Windows Information Protection * Plan Windows Information Protection * Implement and use Windows Information Protection * Explore Encrypting File System in Windows client * Explore BitLocker 19 - MANAGE MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Examine key capabilities of Microsoft Defender for Endpoint * Explore Windows Defender Application Control and Device Guard * Explore Microsoft Defender Application Guard * Examine Windows Defender Exploit Guard * Explore Windows Defender System Guard 20 - MANAGE MICROSOFT DEFENDER IN WINDOWS CLIENT * Explore Windows Security Center * Explore Windows Defender Credential Guard * Manage Microsoft Defender Antivirus * Manage Windows Defender Firewall * Explore Windows Defender Firewall with Advanced Security 21 - MANAGE MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender for Cloud Apps * Planning Microsoft Defender for Cloud Apps * Implement Microsoft Defender for Cloud Apps 22 - ASSESS DEPLOYMENT READINESS * Examine deployment guidelines * Explore readiness tools * Assess application compatibility * Explore tools for application compatibility mitigation * Prepare network and directory for deployment * Plan a pilot 23 - DEPLOY USING THE MICROSOFT DEPLOYMENT TOOLKIT * Evaluate traditional deployment methods * Set up the Microsoft Deployment Toolkit for client deployment * Manage and deploy images using the Microsoft Deployment Toolkit 24 - DEPLOY USING MICROSOFT CONFIGURATION MANAGER * Explore client deployment using Configuration Manager * Examine deployment components of Configuration Manager * Manage client deployment using Configuration Manager * Plan in-place upgrades using Configuration Manager 25 - DEPLOY DEVICES USING WINDOWS AUTOPILOT * Use Autopilot for modern deployment * Examine requirements for Windows Autopilot * Prepare device IDs for Autopilot * Implement device registration and out-of-the-box customization * Examine Autopilot scenarios * Troubleshoot Windows Autopilot 26 - IMPLEMENT DYNAMIC DEPLOYMENT METHODS * Examine subscription activation * Deploy using provisioning packages * Use Windows Configuration Designer * Use Microsoft Entra join with automatic MDM enrollment 27 - PLAN A TRANSITION TO MODERN ENDPOINT MANAGEMENT * Explore using co-management to transition to modern endpoint management * Examine prerequisites for co-management * Evaluate modern management considerations * Evaluate upgrades and migrations in modern transitioning * Migrate data when modern transitioning * Migrate workloads when modern transitioning 28 - MANAGE WINDOWS 365 * Explore Windows 365 * Configure Windows 365 * Administer Windows 365 29 - MANAGE AZURE VIRTUAL DESKTOP * Examine Azure Virtual Desktop * Explore Azure Virtual Desktop * Configure Azure Virtual Desktop * Administer Azure Virtual Desktop ADDITIONAL COURSE DETAILS: Nexus Humans MD-102T00 : Microsoft 365 Endpoint Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MD-102T00 : Microsoft 365 Endpoint Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MD-102T00 Microsoft 365 Endpoint Administrator
Delivered Online6 days, May 20th, 13:00 + 16 more
£2975

Certified Information Security Manager (CISM)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - INFORMATION SECURITY GOVERNANCE * Develop an Information Security Strategy * Align Information Security Strategy with Corporate Governance * Identify Legal and Regulatory Requirements * Justify Investment in Information Security * Identify Drivers Affecting the Organization * Obtain Senior Management Commitment to Information Security * Define Roles and Responsibilities for Information Security * Establish Reporting and Communication Channels 2 - INFORMATION RISK MANAGEMENT * Implement an Information Risk Assessment Process * Determine Information Asset Classification and Ownership * Conduct Ongoing Threat and Vulnerability Evaluations * Conduct Periodic BIAs * Identify and Evaluate Risk Mitigation Strategies * Integrate Risk Management into Business Life Cycle Processes * Report Changes in Information Risk 3 - INFORMATION SECURITY PROGRAM DEVELOPMENT * Develop Plans to Implement an Information Security Strategy * Security Technologies and Controls * Specify Information Security Program Activities * Coordinate Information Security Programs with Business Assurance Functions * Identify Resources Needed for Information Security Program Implementation * Develop Information Security Architectures * Develop Information Security Policies * Develop Information Security Awareness, Training, and Education Programs * Develop Supporting Documentation for Information Security Policies 4 - INFORMATION SECURITY PROGRAM IMPLEMENTATION * Integrate Information Security Requirements into Organizational Processes * Integrate Information Security Controls into Contracts * Create Information Security Program Evaluation Metrics 5 - INFORMATION SECURITY PROGRAM MANAGEMENT * Manage Information Security Program Resources * Enforce Policy and Standards Compliance * Enforce Contractual Information Security Controls * Enforce Information Security During Systems Development * Maintain Information Security Within an Organization * Provide Information Security Advice and Guidance * Provide Information Security Awareness and Training * Analyze the Effectiveness of Information Security Controls * Resolve Noncompliance Issues 6 - INCIDENT MANAGEMENT AND RESPONSE * Develop an Information Security Incident Response Plan * Establish an Escalation Process * Develop a Communication Process * Integrate an IRP * Develop IRTs * Test an IRP * Manage Responses to Information Security Incidents * Perform an Information Security Incident Investigation * Conduct Post-Incident Reviews

Certified Information Security Manager (CISM)
Delivered Online4 days, May 21st, 13:00 + 6 more
£1995

ITIL© 4 Foundation

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for anyone who needs an understanding of IT Service Management to help deliver better value to customers. It is appropriate for all IT staff and management, as well as customers who work closely with IT to support business requirements. This course is also designed for students who are seeking the ITIL© 4 Foundation certification and who want to prepare for ITIL© 4 Foundation exam. Overview By the completion of this course, you will have a deep understanding of the 7 Guiding Principles, 4 Dimensions of Service Management, 34 ITIL© Practices, and the new Service Value Chain that incorporate the core of ITIL© version 4. ITIL© is the world?s leading best practice framework for implementing IT Service Management. ITIL version 4 introduces IT Service Management through the lens of a Service Value System (SVS), which provides a holistic end-to-end view of how to successfully contribute to business value, and also how to leverage concepts from models such as Lean IT, Agile, DevOps and Organizational Change Management. This foundational course immerses you in the guiding principles, dimensions, and practices of ITIL© 4. This course will earn you 21 PDUs. This class includes an exam voucher. 1 - ITIL 4 OVERVIEW * Introduction to ITIL * Key Concepts of ITIL 2 - THE ITIL FRAMEWORK * The Four Dimensions of Service Management * The ITIL Service Value System 3 - THE ITIL GUIDING PRINCIPLES * Focus on Value * Start Where You Are * Progress Iteratively with Feedback * Collaborate and Promote Visibility * Think and Work Holistically * Keep It Simple and Practical * Optimize and Automate 4 - THE ITIL SERVICE VALUE SYSTEM (SVS) * Governance * The Service Value Chain * Continual Improvement 5 - KEY ITIL PRACTICES * Continual Improvement * Service Level Management * Change Control * Incident Management * Service Request Management * Service Desk * Problem Management 6 - OTHER ITIL PRACTICES * General Management Practices * Service Management Practices * Technical Management Practices

ITIL© 4 Foundation
Delivered Online4 days, May 22nd, 13:00 + 31 more
£1695

Change Management Foundation

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for CxO?s IT Managers/ Directors Senior Project Officers Project & Program Coordinator/Managers Operations Managers Quality Managers Business Analysts Engineering Managers IT Infrastructure Managers Internal Consultants Professional Consultants Overview Change and the individual Change and the organization Communication and stakeholder engagement Change practice Dealing with change and more importantly, the impact of change is a high priority for all organisations. The Change Management Certification has been developed by APMG in partnership with the Change Management Institute (CMI), an independent, global professional association of change managers. Together they have developed a professional ?body of knowledge? for the discipline of change management. This body of knowledge now provides an independent benchmark for the professional knowledge expected of an effective change manager. APMG?s refreshed Change Management certification is fully aligned with the change management body of knowledge. Prerequisites There is no prerequisite to attending this foundation course, although it is recommended that candidates should have a good understanding of business practices. 1 - CHANGE AND THE ORGANIZATION * Drivers for change * Developing a vision * Culture and climate * Emergent change and lifecycle * Organizational metaphors * Models of change * Roles required for change 2 - STAKEHOLDERS * Principles * Identification * Analysis * Influencing and listening * Emotion and demonstration * Communications * Cognitive biases * Remaining people focused * Improving Communications * Communications channels * Collaboration * Communications Planning * Larger workshops 2 - CHANGE IMPACT * Assessing impact * McKinsey 7 S * Stakeholder impact assessment * Assessing change readiness * Large change ? how to staff * Building a change team * Preparing for resistance * Building team effectiveness 4 - INDIVIDUAL CHANGE * Learning theory * Motivation * Change Curve * Personality differences

Change Management Foundation
Delivered Online4 days, May 29th, 13:00 + 2 more
£2000

AZ-040T00 Automating Administration with Powershell

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for IT Professionals who are already experienced in general Windows Server, Windows client, Azure, and Microsoft 365 administration, and who want to learn more about using Windows PowerShell for administration. No prior experience with any version of PowerShell or any scripting language is assumed. This course is also suitable for IT Professionals already experienced in server administration, including Microsoft Exchange Server, Microsoft SharePoint Server, and Microsoft SQL Server. This course provides students with the fundamental knowledge and skills to use PowerShell for administering and automating administration of Windows servers. This course provides students the skills to identify and build the command they require to perform a specific task. In addition, students learn how to build scripts to accomplish advanced tasks such as automating repetitive tasks and generating reports. This course provides prerequisite skills supporting a broad range of Microsoft products, including Windows Server, Windows Client, Microsoft Azure, and Microsoft 365. In keeping with that goal, this course will not focus on any one of those products, although Windows Server, which is the common platform for all of those products, will serve as the example for the techniques this course teaches. Prerequisites Before attending this course, students must have: * -Experience with Windows networking technologies and implementation. * - Experience with Windows Server administration, maintenance, and troubleshooting. 1 - REVIEW WINDOWS POWERSHELL * Learn about Windows PowerShell * Get familiar with Windows PowerShell applications * Identify factors to install and use Windows PowerShell * Configure the Windows PowerShell console * Configure the Windows PowerShell Integrated Scripting Environment (ISE) * Use Visual Studio Code with PowerShell 2 - UNDERSTAND THE COMMAND SYNTAX IN WINDOWS POWERSHELL * Discover the structure of PowerShell cmdlets * Discover the parameters for using PowerShell cmdlets * Review the tab completion feature in PowerShell * Display the About files content in PowerShell 3 - FIND COMMANDS AND GET-HELP IN WINDOWS POWERSHELL * Define modules in PowerShell * Find cmdlets in PowerShell * Use command aliases in PowerShell * Use Show-Command and Get-Help in PowerShell * Interpret the help file contents and update the local help content in PowerShell 4 - MANAGE ACTIVE DIRECTORY DOMAIN SERVICES USING POWERSHELL CMDLETS * Manage user accounts in PowerShell * Manage groups and group memberships in PowerShell * Manage computer accounts in PowerShell * Manage organizational units and Active Directory objects in PowerShell 5 - MANAGE NETWORK SERVICE SETTINGS FOR WINDOWS DEVICES USING POWERSHELL CMDLETS * Manage IP addresses in PowerShell * Manage IP routing in PowerShell * Manage DNS clients in PowerShell * Manage Windows Firewall settings in PowerShell 6 - MANAGE WINDOWS SERVER SETTINGS USING POWERSHELL CMDLETS * Automate management tasks using the Group Policy management cmdlets * Manage server roles and services using PowerShell cmdlets * Manage Hyper-V Virtual Machines using PowerShell cmdlets * Manage Internet Information Services using PowerShell cmdlets 7 - MANAGE SETTINGS FOR A LOCAL WINDOWS MACHINE USING POWERSHELL CMDLETS * Manage Windows 10 using PowerShell * Manage permissions with PowerShell 8 - UNDERSTAND THE WINDOWS POWERSHELL PIPELINE * Review Windows PowerShell pipeline and its output * Discover object members in PowerShell * Control the formatting of pipeline output 9 - SELECT, SORT, AND MEASURE OBJECTS USING THE PIPELINE * Sort and group objects by property in the pipeline * Measure objects in the pipeline * Select a set of objects in the pipeline * Select object properties in the pipeline * Create and format calculated properties in the pipeline 10 - FILTER OBJECTS OUT OF THE PIPELINE * Learn about the comparison operators in PowerShell * Review basic filter syntax in the pipeline * Review advanced filter syntax in the pipeline * Optimize the filter performance in the pipeline 11 - ENUMERATE OBJECTS IN THE PIPELINE * Learn about enumerations in the pipeline * Review basic syntax to enumerate objects in the pipeline * Review advanced syntax to enumerate objects in the pipeline 12 - SEND AND PASS DATA AS OUTPUT FROM THE PIPELINE * Write pipeline data to a file * Convert pipeline objects to other forms of data representation in PowerShell * Control additional output options in PowerShell 13 - PASS PIPELINE OBJECTS * Pipeline parameter binding * Identify ByValue parameters * Pass data by using ByValue * Pass data by using ByPropertyName * Identify ByPropertyName parameters * Use manual parameters to override the pipeline * Use parenthetical commands * Expand property values 14 - CONNECT WITH DATA STORES USING POWERSHELL PROVIDERS * Define Windows PowerShell providers * Review the built-in providers in PowerShell * Access provider help in PowerShell 15 - USE POWERSHELL DRIVES IN POWERSHELL * Explain PowerShell drives in PowerShell * Use PowerShell drive cmdlets in PowerShell * Manage the file system in PowerShell * Manage the registry in PowerShell * Work with certificates in PowerShell * Work with other PowerShell drives in PowerShell 16 - REVIEW CIM AND WMI * Review architecture of CIM and WMI * Review repositories in CIM and WMI * Locate online class documentation by using CIM and WMI cmdlets 17 - QUERY CONFIGURATION INFORMATION BY USING CIM AND WMI * List local repository namespaces and classes by using CIM and WMI * Query instances by using commands and WMI Query Language * Connect to remote computers by using CIM and WMI cmdlets * Query repository classes from remote computers by using CIMSession objects 18 - QUERY AND MANIPULATE REPOSITORY OBJECTS BY USING CIM AND WMI METHODS * Discover methods of repository objects by using CIM and WMI * Locate class methods and documentation by using CIM and WMI * Invoke methods of repository objects by using CIM and WMI 19 - MANAGE VARIABLES IN WINDOWS POWERSHELL SCRIPTS * Define variables in Windows PowerShell scripts * Create variable names in Windows PowerShell scripts * Assign values and types to variables in Windows PowerShell scripts * Identify the methods and properties of variables in Windows PowerShell scripts * Use string variables and methods in Windows PowerShell scripts * Use date variables and methods in Windows PowerShell scripts 20 - WORK WITH ARRAYS AND HASH TABLES IN WINDOWS POWERSHELL SCRIPTS * Define an array in Windows PowerShell scripts * Work with array lists in Windows PowerShell scripts * Define hash tables in Windows PowerShell Scripts * Work with hash tables in Windows PowerShell scripts 21 - CREATE AND RUN SCRIPTS BY USING WINDOWS POWERSHELL * Review Windows PowerShell scripts * Modify scripts in the PowerShell Gallery * Create scripts using Windows PowerShell * Review the PowerShellGet module in Windows PowerShell * Run scripts and set the execution policy in Windows PowerShell * Review Windows PowerShell and AppLocker * Sign the scripts digitally in Windows PowerShell 22 - WORK WITH SCRIPTING CONSTRUCTS IN WINDOWS POWERSHELL * Review and use the ForEach loop in Windows PowerShell scripts * Review and use the If construct in Windows PowerShell scripts * Review and use the Switch construct in Windows PowerShell scripts * Review the For construct in Windows PowerShell scripts * Review other loop constructs in Windows PowerShell scripts * Review Break and Continue in Windows PowerShell scripts 23 - IMPORT DATA IN DIFFERENT FORMATS FOR USE IN SCRIPTS BY USING WINDOWS POWERSHELL CMDLETS * Use the Get-Content command in Windows PowerShell scripts * Use the Import-Csv cmdlet in Windows PowerShell scripts * Use the Import-Clixml cmdlet in Windows PowerShell scripts * Use the ConvertFrom-Json cmdlet in Windows PowerShell scripts 24 - USE METHODS TO ACCEPT USER INPUTS IN WINDOWS POWERSHELL SCRIPTS * Identify values that might change in Windows PowerShell scripts * Use the Read-Host cmdlet in Windows PowerShell scripts * Use the Get-Credential cmdlet in Windows PowerShell scripts * Use the Out-GridView cmdlet in Windows PowerShell scripts * Pass parameters to a Windows PowerShell script 25 - TROUBLESHOOT SCRIPTS AND HANDLE ERRORS IN WINDOWS POWERSHELL * Interpret error messages generated for Windows PowerShell commands * Add output to Windows PowerShell scripts * Use breakpoints in Windows PowerShell scripts * Interpret error actions for Windows PowerShell commands 26 - USE FUNCTIONS AND MODULES IN WINDOWS POWERSHELL SCRIPTS * Review functions in Windows PowerShell scripts * Use variable scope in Windows PowerShell scripts * Create modules in Windows PowerShell scripts * Use the dot sourcing feature in Windows PowerShell 27 - MANAGE SINGLE AND MULTIPLE COMPUTERS BY USING WINDOWS POWERSHELL REMOTING * Review the remoting feature of Windows PowerShell * Compare remoting with remote connectivity * Review the remoting security feature of Windows PowerShell * Enable remoting by using Windows PowerShell * Use one-to-one remoting by using Windows PowerShell * Use one-to-many remoting by using Windows PowerShell * Compare remoting output with local output 28 - USE ADVANCED WINDOWS POWERSHELL REMOTING TECHNIQUES * Review common remoting techniques of Windows PowerShell * Send parameters to remote computers in Windows PowerShell * Set access protection to variables, aliases, and functions by using the scope modifier * Enable multi-hop remoting in Windows PowerShell 29 - MANAGE PERSISTENT CONNECTIONS TO REMOTE COMPUTERS BY USING WINDOWS POWERSHELL SESSIONS * Review persistent connections in Windows PowerShell * Create and manage persistent PSSessions by using Windows PowerShell * Disconnect PSSessions by using Windows PowerShell * Review the feature of implicit remoting in Windows PowerShell 30 - REVIEW AZURE POWERSHELL MODULE * Review Azure PowerShell * Review the benefits of the Azure PowerShell module * Install the Azure PowerShell module * Migrate Azure PowerShell from AzureRM to Azure * Review Microsoft Azure Active Directory module for Windows PowerShell and Azure Active Directory PowerShell for Graph modules 31 - REVIEW THE FEATURES AND TOOLS FOR AZURE CLOUD SHELL * Review the characteristics of Azure Cloud Shell * Review the features and tools of Azure Cloud Shell * Configure and experiment with Azure Cloud Shell 32 - MANAGE AZURE RESOURCES WITH WINDOWS POWERSHELL * Create a new Azure virtual machine by using Windows PowerShell commands * Manage Azure virtual machines by using Windows PowerShell commands * Manage Azure related storage by using Azure PowerShell * Manage Azure subscriptions by using Azure PowerShell 33 - MANAGE USERS, GROUPS, AND LICENSES IN MICROSOFT ENTRA ID BY USING WINDOWS POWERSHELL * Review benefits to manage Microsoft 365 services by using Windows PowerShell * Connect to the Microsoft 365 tenant by using Windows PowerShell * Manage users in Microsoft 365 by using Windows PowerShell * Manage groups in Microsoft 365 by using Windows PowerShell * Manage roles in Microsoft 365 by using Windows PowerShell * Manage licenses in Microsoft 365 by using Windows PowerShell 34 - MANAGE EXCHANGE ONLINE BY USING WINDOWS POWERSHELL * Connect to Exchange Online by using Windows PowerShell * Manage mailboxes in Exchange Online by using Windows PowerShell * Manage resources in Exchange Online by using Windows PowerShell * Manage admin roles in Exchange Online by using Windows PowerShell 35 - MANAGE SHAREPOINT ONLINE BY USING WINDOWS POWERSHELL * Install and connect to SharePoint Online Management Shell by using Windows PowerShell * Manage SharePoint Online users and groups by using Windows PowerShell * Manage SharePoint sites by using Windows PowerShell * Manage SharePoint Online external user sharing by using Windows PowerShell 36 - MANAGE MICROSOFT TEAMS BY USING WINDOWS POWERSHELL * Review Microsoft Teams PowerShell module * Install the Microsoft Teams PowerShell module * Manage teams with Microsoft Teams PowerShell module 37 - CREATE AND MANAGE BACKGROUND JOBS USING WINDOWS POWERSHELL * Define the types of background jobs in Windows PowerShell * Start remote jobs and CIM/WMI jobs in Windows PowerShell * Monitor jobs in Windows PowerShell * Retrieve results for running jobs in Windows PowerShell 38 - CREATE AND MANAGE SCHEDULED JOBS USING WINDOWS POWERSHELL * Create and run Windows PowerShell scripts as scheduled tasks * Define scheduled jobs in Windows PowerShell * Create job option and job trigger objects in Windows PowerShell * Create and register a scheduled job in Windows PowerShell * Retrieve the results from a scheduled job in Windows PowerShell

AZ-040T00 Automating Administration with Powershell
Delivered Online6 days, Jun 3rd, 13:00 + 9 more
£2975

SC-200T00 Microsoft Security Operations Analyst

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. Prerequisites Basic understanding of Microsoft 365 Fundamental understanding of Microsoft security, compliance, and identity products Intermediate understanding of Windows 10 Familiarity with Azure services, specifically Azure SQL Database and Azure Storage Familiarity with Azure virtual machines and virtual networking Basic understanding of scripting concepts. 1 - INTRODUCTION TO MICROSOFT 365 THREAT PROTECTION * Explore Extended Detection & Response (XDR) response use cases * Understand Microsoft Defender XDR in a Security Operations Center (SOC) * Explore Microsoft Security Graph * Investigate security incidents in Microsoft Defender XDR 2 - MITIGATE INCIDENTS USING MICROSOFT 365 DEFENDER * Use the Microsoft Defender portal * Manage incidents * Investigate incidents * Manage and investigate alerts * Manage automated investigations * Use the action center * Explore advanced hunting * Investigate Microsoft Entra sign-in logs * Understand Microsoft Secure Score * Analyze threat analytics * Analyze reports * Configure the Microsoft Defender portal 3 - PROTECT YOUR IDENTITIES WITH MICROSOFT ENTRA ID PROTECTION * Microsoft Entra ID Protection overview * Detect risks with Microsoft Entra ID Protection policies * Investigate and remediate risks detected by Microsoft Entra ID Protection 4 - REMEDIATE RISKS WITH MICROSOFT DEFENDER FOR OFFICE 365 * Automate, investigate, and remediate * Configure, protect, and detect * Simulate attacks 5 - SAFEGUARD YOUR ENVIRONMENT WITH MICROSOFT DEFENDER FOR IDENTITY * Configure Microsoft Defender for Identity sensors * Review compromised accounts or data * Integrate with other Microsoft tools 6 - SECURE YOUR CLOUD APPS AND SERVICES WITH MICROSOFT DEFENDER FOR CLOUD APPS * Understand the Defender for Cloud Apps Framework * Explore your cloud apps with Cloud Discovery * Protect your data and apps with Conditional Access App Control * Walk through discovery and access control with Microsoft Defender for Cloud Apps * Classify and protect sensitive information * Detect Threats 7 - RESPOND TO DATA LOSS PREVENTION ALERTS USING MICROSOFT 365 * Describe data loss prevention alerts * Investigate data loss prevention alerts in Microsoft Purview * Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps 8 - MANAGE INSIDER RISK IN MICROSOFT PURVIEW * Insider risk management overview * Create and manage insider risk policies * Investigate insider risk alerts * Take action on insider risk alerts through cases * Manage insider risk management forensic evidence * Create insider risk management notice templates 9 - INVESTIGATE THREATS BY USING AUDIT FEATURES IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW STANDARD * Explore Microsoft Purview Audit solutions * Implement Microsoft Purview Audit (Standard) * Start recording activity in the Unified Audit Log * Search the Unified Audit Log (UAL) * Export, configure, and view audit log records * Use audit log searching to investigate common support issues 10 - INVESTIGATE THREATS USING AUDIT IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW (PREMIUM) * Explore Microsoft Purview Audit (Premium) * Implement Microsoft Purview Audit (Premium) * Manage audit log retention policies * Investigate compromised email accounts using Purview Audit (Premium) 11 - INVESTIGATE THREATS WITH CONTENT SEARCH IN MICROSOFT PURVIEW * Explore Microsoft Purview eDiscovery solutions * Create a content search * View the search results and statistics * Export the search results and search report * Configure search permissions filtering * Search for and delete email messages 12 - PROTECT AGAINST THREATS WITH MICROSOFT DEFENDER FOR ENDPOINT * Practice security administration * Hunt threats within your network 13 - DEPLOY THE MICROSOFT DEFENDER FOR ENDPOINT ENVIRONMENT * Create your environment * Understand operating systems compatibility and features * Onboard devices * Manage access * Create and manage roles for role-based access control * Configure device groups * Configure environment advanced features 14 - IMPLEMENT WINDOWS SECURITY ENHANCEMENTS WITH MICROSOFT DEFENDER FOR ENDPOINT * Understand attack surface reduction * Enable attack surface reduction rules 15 - PERFORM DEVICE INVESTIGATIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Use the device inventory list * Investigate the device * Use behavioral blocking * Detect devices with device discovery 16 - PERFORM ACTIONS ON A DEVICE USING MICROSOFT DEFENDER FOR ENDPOINT * Explain device actions * Run Microsoft Defender antivirus scan on devices * Collect investigation package from devices * Initiate live response session 17 - PERFORM EVIDENCE AND ENTITIES INVESTIGATIONS USING MICROSOFT DEFENDER FOR ENDPOINT * Investigate a file * Investigate a user account * Investigate an IP address * Investigate a domain 18 - CONFIGURE AND MANAGE AUTOMATION USING MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Manage automation upload and folder settings * Configure automated investigation and remediation capabilities * Block at risk devices 19 - CONFIGURE FOR ALERTS AND DETECTIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Configure alert notifications * Manage alert suppression * Manage indicators 20 - UTILIZE VULNERABILITY MANAGEMENT IN MICROSOFT DEFENDER FOR ENDPOINT * Understand vulnerability management * Explore vulnerabilities on your devices * Manage remediation 21 - PLAN FOR CLOUD WORKLOAD PROTECTIONS USING MICROSOFT DEFENDER FOR CLOUD * Explain Microsoft Defender for Cloud * Describe Microsoft Defender for Cloud workload protections * Enable Microsoft Defender for Cloud 22 - CONNECT AZURE ASSETS TO MICROSOFT DEFENDER FOR CLOUD * Explore and manage your resources with asset inventory * Configure auto provisioning * Manual log analytics agent provisioning 23 - CONNECT NON-AZURE RESOURCES TO MICROSOFT DEFENDER FOR CLOUD * Protect non-Azure resources * Connect non-Azure machines * Connect your AWS accounts * Connect your GCP accounts 24 - MANAGE YOUR CLOUD SECURITY POSTURE MANAGEMENT? * Explore Secure Score * Explore Recommendations * Measure and enforce regulatory compliance * Understand Workbooks 25 - EXPLAIN CLOUD WORKLOAD PROTECTIONS IN MICROSOFT DEFENDER FOR CLOUD * Understand Microsoft Defender for servers * Understand Microsoft Defender for App Service * Understand Microsoft Defender for Storage * Understand Microsoft Defender for SQL * Understand Microsoft Defender for open-source databases * Understand Microsoft Defender for Key Vault * Understand Microsoft Defender for Resource Manager * Understand Microsoft Defender for DNS * Understand Microsoft Defender for Containers * Understand Microsoft Defender additional protections 26 - REMEDIATE SECURITY ALERTS USING MICROSOFT DEFENDER FOR CLOUD * Understand security alerts * Remediate alerts and automate responses * Suppress alerts from Defender for Cloud * Generate threat intelligence reports * Respond to alerts from Azure resources 27 - CONSTRUCT KQL STATEMENTS FOR MICROSOFT SENTINEL * Understand the Kusto Query Language statement structure * Use the search operator * Use the where operator * Use the let statement * Use the extend operator * Use the order by operator * Use the project operators 28 - ANALYZE QUERY RESULTS USING KQL * Use the summarize operator * Use the summarize operator to filter results * Use the summarize operator to prepare data * Use the render operator to create visualizations 29 - BUILD MULTI-TABLE STATEMENTS USING KQL * Use the union operator * Use the join operator 30 - WORK WITH DATA IN MICROSOFT SENTINEL USING KUSTO QUERY LANGUAGE * Extract data from unstructured string fields * Extract data from structured string data * Integrate external data * Create parsers with functions 31 - INTRODUCTION TO MICROSOFT SENTINEL * What is Microsoft Sentinel? * How Microsoft Sentinel works * When to use Microsoft Sentinel 32 - CREATE AND MANAGE MICROSOFT SENTINEL WORKSPACES * Plan for the Microsoft Sentinel workspace * Create a Microsoft Sentinel workspace * Manage workspaces across tenants using Azure Lighthouse * Understand Microsoft Sentinel permissions and roles * Manage Microsoft Sentinel settings * Configure logs 33 - QUERY LOGS IN MICROSOFT SENTINEL * Query logs in the logs page * Understand Microsoft Sentinel tables * Understand common tables * Understand Microsoft Defender XDR tables 34 - USE WATCHLISTS IN MICROSOFT SENTINEL * Plan for watchlists * Create a watchlist * Manage watchlists 35 - UTILIZE THREAT INTELLIGENCE IN MICROSOFT SENTINEL * Define threat intelligence * Manage your threat indicators * View your threat indicators with KQL 36 - CONNECT DATA TO MICROSOFT SENTINEL USING DATA CONNECTORS * Ingest log data with data connectors * Understand data connector providers * View connected hosts 37 - CONNECT MICROSOFT SERVICES TO MICROSOFT SENTINEL * Plan for Microsoft services connectors * Connect the Microsoft Office 365 connector * Connect the Microsoft Entra connector * Connect the Microsoft Entra ID Protection connector * Connect the Azure Activity connector 38 - CONNECT MICROSOFT DEFENDER XDR TO MICROSOFT SENTINEL * Plan for Microsoft Defender XDR connectors * Connect the Microsoft Defender XDR connector * Connect Microsoft Defender for Cloud connector * Connect Microsoft Defender for IoT * Connect Microsoft Defender legacy connectors 39 - CONNECT WINDOWS HOSTS TO MICROSOFT SENTINEL * Plan for Windows hosts security events connector * Connect using the Windows Security Events via AMA Connector * Connect using the Security Events via Legacy Agent Connector * Collect Sysmon event logs 40 - CONNECT COMMON EVENT FORMAT LOGS TO MICROSOFT SENTINEL * Plan for Common Event Format connector * Connect your external solution using the Common Event Format connector 41 - CONNECT SYSLOG DATA SOURCES TO MICROSOFT SENTINEL * Plan for syslog data collection * Collect data from Linux-based sources using syslog * Configure the Data Collection Rule for Syslog Data Sources * Parse syslog data with KQL 42 - CONNECT THREAT INDICATORS TO MICROSOFT SENTINEL * Plan for threat intelligence connectors * Connect the threat intelligence TAXII connector * Connect the threat intelligence platforms connector * View your threat indicators with KQL 43 - THREAT DETECTION WITH MICROSOFT SENTINEL ANALYTICS * What is Microsoft Sentinel Analytics? * Types of analytics rules * Create an analytics rule from templates * Create an analytics rule from wizard * Manage analytics rules 44 - AUTOMATION IN MICROSOFT SENTINEL * Understand automation options * Create automation rules 45 - THREAT RESPONSE WITH MICROSOFT SENTINEL PLAYBOOKS * What are Microsoft Sentinel playbooks? * Trigger a playbook in real-time * Run playbooks on demand 46 - SECURITY INCIDENT MANAGEMENT IN MICROSOFT SENTINEL * Understand incidents * Incident evidence and entities * Incident management 47 - IDENTIFY THREATS WITH BEHAVIORAL ANALYTICS * Understand behavioral analytics * Explore entities * Display entity behavior information * Use Anomaly detection analytical rule templates 48 - DATA NORMALIZATION IN MICROSOFT SENTINEL * Understand data normalization * Use ASIM Parsers * Understand parameterized KQL functions * Create an ASIM Parser * Configure Azure Monitor Data Collection Rules 49 - QUERY, VISUALIZE, AND MONITOR DATA IN MICROSOFT SENTINEL * Monitor and visualize data * Query data using Kusto Query Language * Use default Microsoft Sentinel Workbooks * Create a new Microsoft Sentinel Workbook 50 - MANAGE CONTENT IN MICROSOFT SENTINEL * Use solutions from the content hub * Use repositories for deployment 51 - EXPLAIN THREAT HUNTING CONCEPTS IN MICROSOFT SENTINEL * Understand cybersecurity threat hunts * Develop a hypothesis * Explore MITRE ATT&CK 52 - THREAT HUNTING WITH MICROSOFT SENTINEL * Explore creation and management of threat-hunting queries * Save key findings with bookmarks * Observe threats over time with livestream 53 - USE SEARCH JOBS IN MICROSOFT SENTINEL * Hunt with a Search Job * Restore historical data 54 - HUNT FOR THREATS USING NOTEBOOKS IN MICROSOFT SENTINEL * Access Azure Sentinel data with external tools * Hunt with notebooks * Create a notebook * Explore notebook code

SC-200T00 Microsoft Security Operations Analyst
Delivered Online5 days, Jun 4th, 13:00 + 3 more
£2380

Agility in HR (ICP-AHR) Training & Certification Program | 2 days - 8 hrs/day | 9 am - 5 pm UK Time

By ValueX2

https://www.valuex2.com/agile-hr-certification/ https://www.linkedin.com/company/80563537/

Agility in HR (ICP-AHR) Training & Certification Program | 2 days - 8 hrs/day | 9 am - 5 pm UK Time
Delivered OnlineFull day, Jun 3rd, 03:30 + 5 more
£550

Educators matching "Organizational Development"

Show all 37