• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

63 Phishing courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Cybersecurity: Protecting Yourself and Your Company From Phishing Attacks

By Enspark

Some sources estimate that up to 91% of cyber security breaches begin with email scams, also known as phishing. While these types of attacks have been around for decades, they are becoming more common and more dangerous due to the growing sophistication of cyber criminals and their ability to trick employees. However, with the proper training, everyone in your organization can learn to identify phishing and protect your company from costly attacks. Our four-part series on phishing covers what a phishing attack is, how to quickly recognize one, rules for protecting yourself and your organization, and how to respond to an attempted attack. LEARNING OBJECTIVES Recognize the red flags and common tactics used in email-based phishing attacks, enabling you to identify and avoid potential threats.;Discover best practices for handling suspicious emails and social media-based phishing scams.;Gain insights into the importance of employee awareness and vigilance in preventing phishing attacks, ensuring your organization remains a challenging target for cybercriminals.

Cybersecurity: Protecting Yourself and Your Company From Phishing Attacks
Delivered Online On Demand
£14.95

Practical Cyber Hacking Skills for Beginners

By Packt

Learn theoretical and practical skills in cybersecurity, ethical hacking, cyber management, and develop safe networking principles. We will cover crafting phishing mails, performing brute force attacks, conducting audits with Burp Suite, gather data with Maltego software, and safeguard systems and networks from phishing, malware, ransomware, and social engineering.

Practical Cyber Hacking Skills for Beginners
Delivered Online On Demand
£82.99

MS-102T00 Microsoft 365 Administrator Essentials

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites * Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. * A proficient understanding of DNS and basic functional experience with Microsoft 365 services. * A proficient understanding of general IT practices. * A working knowledge of PowerShell. 1 - CONFIGURE YOUR MICROSOFT 365 EXPERIENCE * Explore your Microsoft 365 cloud environment * Configure your Microsoft 365 organizational profile * Manage your tenant subscriptions in Microsoft 365 * Integrate Microsoft 365 with customer engagement apps * Complete your tenant configuration in Microsoft 365 2 - MANAGE USERS, LICENSES, AND MAIL CONTACTS IN MICROSOFT 365 * Determine the user identity model for your organization * Create user accounts in Microsoft 365 * Manage user account settings in Microsoft 365 * Manage user licenses in Microsoft 365 * Recover deleted user accounts in Microsoft 365 * Perform bulk user maintenance in Microsoft Entra ID * Create and manage guest users * Create and manage mail contacts 3 - MANAGE GROUPS IN MICROSOFT 365 * Examine groups in Microsoft 365 * Create and manage groups in Microsoft 365 * Create dynamic groups using Azure rule builder * Create a Microsoft 365 group naming policy * Create groups in Exchange Online and SharePoint Online 4 - ADD A CUSTOM DOMAIN IN MICROSOFT 365 * Plan a custom domain for your Microsoft 365 deployment * Plan the DNS zones for a custom domain * Plan the DNS record requirements for a custom domain * Create a custom domain in Microsoft 365 5 - CONFIGURE CLIENT CONNECTIVITY TO MICROSOFT 365 * Examine how automatic client configuration works * Explore the DNS records required for client configuration * Configure Outlook clients * Troubleshoot client connectivity 6 - CONFIGURE ADMINISTRATIVE ROLES IN MICROSOFT 365 * Explore the Microsoft 365 permission model * Explore the Microsoft 365 admin roles * Assign admin roles to users in Microsoft 365 * Delegate admin roles to partners * Manage permissions using administrative units in Microsoft Entra ID * Elevate privileges using Microsoft Entra Privileged Identity Management * Examine best practices when configuring administrative roles 7 - MANAGE TENANT HEALTH AND SERVICES IN MICROSOFT 365 * Monitor the health of your Microsoft 365 services * Monitor tenant health using Microsoft 365 Adoption Score * Monitor tenant health using Microsoft 365 usage analytics * Develop an incident response plan * Request assistance from Microsoft 8 - DEPLOY MICROSOFT 365 APPS FOR ENTERPRISE * Explore Microsoft 365 Apps for enterprise functionality * Explore your app compatibility by using the Readiness Toolkit * Complete a self-service installation of Microsoft 365 Apps for enterprise * Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager * Deploy Microsoft 365 Apps for enterprise from the cloud * Deploy Microsoft 365 Apps for enterprise from a local source * Manage updates to Microsoft 365 Apps for enterprise * Explore the update channels for Microsoft 365 Apps for enterprise * Manage your cloud apps using the Microsoft 365 Apps admin center 9 - ANALYZE YOUR MICROSOFT 365 WORKPLACE DATA USING MICROSOFT VIVA INSIGHTS * Examine the analytical features of Microsoft Viva Insights * Explore Personal insights * Explore Team insights * Explore Organization insights * Explore Advanced insights 10 - EXPLORE IDENTITY SYNCHRONIZATION * Examine identity models for Microsoft 365 * Examine authentication options for the hybrid identity model * Explore directory synchronization 11 - PREPARE FOR IDENTITY SYNCHRONIZATION TO MICROSOFT 365 * Plan your Microsoft Entra deployment * Prepare for directory synchronization * Choose your directory synchronization tool * Plan for directory synchronization using Microsoft Entra Connect * Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - IMPLEMENT DIRECTORY SYNCHRONIZATION TOOLS * Configure Microsoft Entra Connect prerequisites * Configure Microsoft Entra Connect * Monitor synchronization services using Microsoft Entra Connect Health * Configure Microsoft Entra Connect cloud sync prerequisites * Configure Microsoft Entra Connect cloud sync 13 - MANAGE SYNCHRONIZED IDENTITIES * Manage users with directory synchronization * Manage groups with directory synchronization * Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization * Configure object filters for directory synchronization * Explore Microsoft Identity Manager * Troubleshoot directory synchronization 14 - MANAGE SECURE USER ACCESS IN MICROSOFT 365 * Manage user passwords * Enable pass-through authentication * Enable multifactor authentication * Enable passwordless sign-in with Microsoft Authenticator * Explore self-service password management * Explore Windows Hello for Business * Implement Microsoft Entra Smart Lockout * Implement conditional access policies * Explore Security Defaults in Microsoft Entra ID * Investigate authentication issues using sign-in logs 15 - EXAMINE THREAT VECTORS AND DATA BREACHES * Explore today's work and threat landscape * Examine how phishing retrieves sensitive information * Examine how spoofing deceives users and compromises data security * Compare spam and malware * Examine account breaches * Examine elevation of privilege attacks * Examine how data exfiltration moves data out of your tenant * Examine how attackers delete data from your tenant * Examine how data spillage exposes data outside your tenant * Examine other types of attacks 16 - EXPLORE THE ZERO TRUST SECURITY MODEL * Examine the principles and components of the Zero Trust model * Plan for a Zero Trust security model in your organization * Examine Microsoft's strategy for Zero Trust networking * Adopt a Zero Trust approach 17 - EXPLORE SECURITY SOLUTIONS IN MICROSOFT 365 DEFENDER * Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 * Protect your organization's identities using Microsoft Defender for Identity * Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint * Protect against cyber attacks using Microsoft 365 Threat Intelligence * Provide insight into suspicious activity using Microsoft Cloud App Security * Review the security reports in Microsoft 365 Defender 18 - EXAMINE MICROSOFT SECURE SCORE * Explore Microsoft Secure Score * Assess your security posture with Microsoft Secure Score * Improve your secure score * Track your Microsoft Secure Score history and meet your goals 19 - EXAMINE PRIVILEGED IDENTITY MANAGEMENT * Explore Privileged Identity Management in Microsoft Entra ID * Configure Privileged Identity Management * Audit Privileged Identity Management * Control privileged admin tasks using Privileged Access Management 20 - EXAMINE AZURE IDENTITY PROTECTION * Explore Azure Identity Protection * Enable the default protection policies in Azure Identity Protection * Explore the vulnerabilities and risk events detected by Azure Identity Protection * Plan your identity investigation 21 - EXAMINE EXCHANGE ONLINE PROTECTION * Examine the anti-malware pipeline * Detect messages with spam or malware using Zero-hour auto purge * Explore anti-spoofing protection provided by Exchange Online Protection * Explore other anti-spoofing protection * Examine outbound spam filtering 22 - EXAMINE MICROSOFT DEFENDER FOR OFFICE 365 * Climb the security ladder from EOP to Microsoft Defender for Office 365 * Expand EOP protections by using Safe Attachments and Safe Links * Manage spoofed intelligence * Configure outbound spam filtering policies * Unblock users from sending email 23 - MANAGE SAFE ATTACHMENTS * Protect users from malicious attachments by using Safe Attachments * Create Safe Attachment policies using Microsoft Defender for Office 365 * Create Safe Attachments policies using PowerShell * Modify an existing Safe Attachments policy * Create a transport rule to bypass a Safe Attachments policy * Examine the end-user experience with Safe Attachments 24 - MANAGE SAFE LINKS * Protect users from malicious URLs by using Safe Links * Create Safe Links policies using Microsoft 365 Defender * Create Safe Links policies using PowerShell * Modify an existing Safe Links policy * Create a transport rule to bypass a Safe Links policy * Examine the end-user experience with Safe Links 25 - EXPLORE THREAT INTELLIGENCE IN MICROSOFT 365 DEFENDER * Explore Microsoft Intelligent Security Graph * Explore alert policies in Microsoft 365 * Run automated investigations and responses * Explore threat hunting with Microsoft Threat Protection * Explore advanced threat hunting in Microsoft 365 Defender * Explore threat analytics in Microsoft 365 * Identify threat issues using Microsoft Defender reports 26 - IMPLEMENT APP PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender Cloud Apps * Deploy Microsoft Defender for Cloud Apps * Configure file policies in Microsoft Defender for Cloud Apps * Manage and respond to alerts in Microsoft Defender for Cloud Apps * Configure Cloud Discovery in Microsoft Defender for Cloud Apps * Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - IMPLEMENT ENDPOINT PROTECTION BY USING MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Configure Microsoft Defender for Endpoint in Microsoft Intune * Onboard devices in Microsoft Defender for Endpoint * Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management * Manage device discovery and vulnerability assessment * Reduce your threat and vulnerability exposure 28 - IMPLEMENT THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR OFFICE 365 * Explore the Microsoft Defender for Office 365 protection stack * Investigate security attacks by using Threat Explorer * Identify cybersecurity issues by using Threat Trackers * Prepare for attacks with Attack simulation training 29 - EXAMINE DATA GOVERNANCE SOLUTIONS IN MICROSOFT PURVIEW * Explore data governance and compliance in Microsoft Purview * Protect sensitive data with Microsoft Purview Information Protection * Govern organizational data using Microsoft Purview Data Lifecycle Management * Minimize internal risks with Microsoft Purview Insider Risk Management * Explore Microsoft Purview eDiscovery solutions 30 - EXPLORE ARCHIVING AND RECORDS MANAGEMENT IN MICROSOFT 365 * Explore archive mailboxes in Microsoft 365 * Enable archive mailboxes in Microsoft 365 * Explore Microsoft Purview Records Management * Implement Microsoft Purview Records Management * Restore deleted data in Exchange Online * Restore deleted data in SharePoint Online 31 - EXPLORE RETENTION IN MICROSOFT 365 * Explore retention by using retention policies and retention labels * Compare capabilities in retention policies and retention labels * Define the scope of a retention policy * Examine the principles of retention * Implement retention using retention policies, retention labels, and eDiscovery holds * Restrict retention changes by using Preservation Lock 32 - EXPLORE MICROSOFT PURVIEW MESSAGE ENCRYPTION * Examine Microsoft Purview Message Encryption * Configure Microsoft Purview Message Encryption * Define mail flow rules to encrypt email messages * Add organizational branding to encrypted email messages * Explore Microsoft Purview Advanced Message Encryption 33 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 34 - IMPLEMENT MICROSOFT PURVIEW INSIDER RISK MANAGEMENT * Explore insider risk management * Plan for insider risk management * Explore insider risk management policies * Create insider risk management policies * Investigate insider risk management activities and alerts * Explore insider risk management cases 35 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 36 - EXPLORE MICROSOFT PURVIEW DATA LOSS PREVENTION * Examine Data Loss Prevention * Explore Endpoint data loss prevention * Examine DLP policies * View DLP policy results * Explore DLP reports 37 - IMPLEMENT MICROSOFT PURVIEW DATA LOSS PREVENTION * Plan to implement Microsoft Purview Data Loss Protection * Implement Microsoft Purview's default DLP policies * Design a custom DLP policy * Create a custom DLP policy from a template * Configure email notifications for DLP policies * Configure policy tips for DLP policies 38 - IMPLEMENT DATA CLASSIFICATION OF SENSITIVE INFORMATION * Explore data classification * Implement data classification in Microsoft 365 * Explore trainable classifiers * Create and retrain a trainable classifier * View sensitive data using Content explorer and Activity explorer * Detect sensitive information documents using Document Fingerprinting 39 - EXPLORE SENSITIVITY LABELS * Manage data protection using sensitivity labels * Explore what sensitivity labels can do * Determine a sensitivity label's scope * Apply sensitivity labels automatically * Explore sensitivity label policies 40 - IMPLEMENT SENSITIVITY LABELS * Plan your deployment strategy for sensitivity labels * Examine the requirements to create a sensitivity label * Create sensitivity labels * Publish sensitivity labels * Remove and delete sensitivity labels ADDITIONAL COURSE DETAILS: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MS-102T00 Microsoft 365 Administrator Essentials
Delivered Online6 days, Jun 17th, 13:00 + 8 more
£2975

The Beginners 2024 Cyber Security Awareness Training Course

By Packt

This comprehensive course is tailored to equip beginners with a solid understanding of cyber security awareness, social engineering, network security, and online self-defense. Regardless of your prior experience in IT or cyber security, you will gain confidence in securely managing emails, files, mobile phones, computers, and browsing the Internet.

The Beginners 2024 Cyber Security Awareness Training Course
Delivered Online On Demand
£128.99

Cyber Security-CPD & IIRSM Approved

By BAB Business Group

Employees, managers and directors should all have a good understanding of the threat posed by cyber-attacks and the importance of guarding against data breaches. This short course will explain why cyber attacks and data breaches happen and provide practical advice on how to set up effective defences. First, the course will identify potential 'cyber threat actors' who initiate cybercrime, along with looking at the main motivations behind cyber-attacks on individuals and organisations. On a more practical level, you'll learn how to recognise and deal effectively with phishing attempts. The course will highlight the importance of keeping passwords secure and cover security for devices, such as smartphones, laptops, tablets or desktop computers. You'll learn how to report a suspected cyber attack, and what to do if you genuinely make a mistake. Finally, we'll underline the importance of cooperation and show how working closely together helps overcome a wide range of cybersecurity issues

Cyber Security-CPD & IIRSM Approved
Delivered Online On Demand
£30

The Absolute Beginners Guide to Cyber Security 2023 - Part 1

By Packt

This course is a perfect introduction for individuals and students interested in becoming cyber security/information security professionals. With this course, you will acquire well-rounded knowledge about the fundamental concepts of cyber/information security.

The Absolute Beginners Guide to Cyber Security 2023 - Part 1
Delivered Online On Demand
£82.99

Cyber Security (Linux Security and Hardening)- 2 QLS Course

By Imperial Academy

Level 4 | Two Endorsed Diploma | QLS Hard Copy Certificate Included | Plus 5 CPD Courses | Lifetime Access

Cyber Security (Linux Security and Hardening)- 2 QLS Course
Delivered Online On Demand
£300

Regardless of your computer experience, this class will help you become more aware of technology-related risks and what you can do to protect yourself and your organization from them.

Cyber Safe
Delivered in-person, on-request, onlineDelivered Online & In-Person in Loughborough
£30

Diploma in Cyber Security Advanced Training - Level 3 (QLS Endorsed)

By Kingston Open College

QLS Endorsed + CPD QS Accredited - Dual Certification | Instant Access | 24/7 Tutor Support

Diploma in Cyber Security Advanced Training - Level 3 (QLS Endorsed)
Delivered Online On Demand
£15

Cybersecurity: Social Engineering

5.0(9)

By Chart Learning Solutions

At its core, social engineering is not a cyber attack. Instead, social engineering is all about the psychology of persuasion: It targets the mind like your old-school grifter or con man. The aim is to gain the trust of targets, so they lower their guard, and then encourage them into taking unsafe actions such as divulging personal information or clicking on web links, or opening attachments that may be malicious. LEARNING OBJECTIVES The following are some of the key outcomes in this course: Understand Social Engineering and how to spot common infiltration methods Learn about the different types of social engineering attacks and how to avoid becoming a victim Understand what phishing is and how to spot the red flags of fraudulent emails Explore the best cybersecurity practices to protect your systems and accounts Learn about the five types of business email compromise Detect the warning signs of this scam and how to prevent attacks TARGET AUDIENCE Young Professionals

Cybersecurity: Social Engineering
Delivered Online On Demand
£34.95
123...7

Educators matching "Phishing"

Show all 10
Amalfi Corporate Solutions Uk

amalfi corporate solutions uk

London

Based in Surrey we are Automated Penetration Testing specialists, cyber security advisors, GDPR consultants, virtual DPO’s, cyber security awareness trainers, password management guru's, email security kings and offer the most flexible and cost effective IT support for SME's Automated penetration testing from Pcysys, Cycognito and Neuralegion overcomes the limitations of traditional periodic human based penetration testing thus improving and maintaining your security posture. We offer solutions for automated penetration testing of your infrastructure with Pcysys Pentera, your applications with Neuralegion and your Web Attack Surface/Shadow IT with Cycognito . In response to questions related to automated penetration testing a research VP at Gartner is quoted “I think we can risk saying Pen testing as it is today will cease to exist” We work with customers large and small Image British Film Institute Image Image Image Image Data Protection Officer - DPO Services Innovative program - from one day per month - no long term contract - makes having your own DPO affordable. Support Services With no complex on-boarding process we simply take on what you have and run with it. We don’t do ‘packages’ or introduce complexity, our contract is two pages, our price is fixed and our service is top drawer. Automated Penetration Testing Automated Penetration Testing – the bad guys never sleep. It is no longer enough to test once a year or rely on outdated technologies to detect weaknesses and attacks. AI and ML with real-time detection are now must have technologies. Email Security Health Check - FREE 30 seconds is all it takes for this Email Security Health Check and it is FREE. Works for in-house/cloud hosted/O365/GSuite. Test to see which of 17 email bourne threats get through your defences. Security Services From fully managed security awareness training programs and managed email protection systems which automate removal of malicious content to simple endpoint malware we cover the whole spectrum. DMARC - FREE email protection recommended by City of London Police and Global Cyber Alliance It is FREE and just needs to be configured and enabled. It helps protect against phishing, Business Email Compromise, Whaling and Spoofing as well as reducing SPAM Get a Personal Service IT support contracts get a personal service rather than a helpdesk Our range of services, enterprise in class but delivered at an SME price point, are designed to help you protect your data whilst not breaking the bank. Why Amalfitech For SMB and Enterprise Our solutions are tailored to the size of the company whether small, medium or large. Our small and mid-size business solutions are designed with costs and sustainability in mind, so you won’t get offered a low entry point and then get hit with high cost professional services. Everything is upfront, open and above all we are honest. Run by Techies Our customer facing staff are techies. The company is owned by techies. We don’t do high pressure sales. We just offer great advice and service. No Weekend Rates Is your current support company taking you offline during the working day to fix problems, or charging out of hours/weekend rates for services? Our fixed price unlimited, all-inclusive remote support packages have no extra charge for problem solving out of hours or at weekends. . IT Security Specialists and IT Support We are a GDPR and Data protection consultancy, IT security specialists and IT support company for small businesses. We are run by techies for the benefit of techies. Virtual CISO and DPO GDPR, PECR and Compliance Managed Security Internal Fraud Prevention Automated Penetration Testing Security Awareness Training IT Support and Maintenance Cloud Cost and Performance Optimisation The 'IT Sanity Check' for CEO's Image Image IT Solutions We provide new and creative solutions to difficult problems. Our goal is to help you through the minefield of rhetoric and marketing to make the best choice you can make, within your budget and that above all it works. Automated Penetration Testing Attacker and Insider threat Detection Email Phishing Testing, Prevention and Training Email and File Encryption Email/File/SharePoint Backup and Archiving VOIP Unified Endpoint Management OS and Application Containerisation Anti-Malware