• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

13 Phishing courses delivered Live Online

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

MS-102T00 Microsoft 365 Administrator Essentials

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites * Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. * A proficient understanding of DNS and basic functional experience with Microsoft 365 services. * A proficient understanding of general IT practices. * A working knowledge of PowerShell. 1 - CONFIGURE YOUR MICROSOFT 365 EXPERIENCE * Explore your Microsoft 365 cloud environment * Configure your Microsoft 365 organizational profile * Manage your tenant subscriptions in Microsoft 365 * Integrate Microsoft 365 with customer engagement apps * Complete your tenant configuration in Microsoft 365 2 - MANAGE USERS, LICENSES, AND MAIL CONTACTS IN MICROSOFT 365 * Determine the user identity model for your organization * Create user accounts in Microsoft 365 * Manage user account settings in Microsoft 365 * Manage user licenses in Microsoft 365 * Recover deleted user accounts in Microsoft 365 * Perform bulk user maintenance in Microsoft Entra ID * Create and manage guest users * Create and manage mail contacts 3 - MANAGE GROUPS IN MICROSOFT 365 * Examine groups in Microsoft 365 * Create and manage groups in Microsoft 365 * Create dynamic groups using Azure rule builder * Create a Microsoft 365 group naming policy * Create groups in Exchange Online and SharePoint Online 4 - ADD A CUSTOM DOMAIN IN MICROSOFT 365 * Plan a custom domain for your Microsoft 365 deployment * Plan the DNS zones for a custom domain * Plan the DNS record requirements for a custom domain * Create a custom domain in Microsoft 365 5 - CONFIGURE CLIENT CONNECTIVITY TO MICROSOFT 365 * Examine how automatic client configuration works * Explore the DNS records required for client configuration * Configure Outlook clients * Troubleshoot client connectivity 6 - CONFIGURE ADMINISTRATIVE ROLES IN MICROSOFT 365 * Explore the Microsoft 365 permission model * Explore the Microsoft 365 admin roles * Assign admin roles to users in Microsoft 365 * Delegate admin roles to partners * Manage permissions using administrative units in Microsoft Entra ID * Elevate privileges using Microsoft Entra Privileged Identity Management * Examine best practices when configuring administrative roles 7 - MANAGE TENANT HEALTH AND SERVICES IN MICROSOFT 365 * Monitor the health of your Microsoft 365 services * Monitor tenant health using Microsoft 365 Adoption Score * Monitor tenant health using Microsoft 365 usage analytics * Develop an incident response plan * Request assistance from Microsoft 8 - DEPLOY MICROSOFT 365 APPS FOR ENTERPRISE * Explore Microsoft 365 Apps for enterprise functionality * Explore your app compatibility by using the Readiness Toolkit * Complete a self-service installation of Microsoft 365 Apps for enterprise * Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager * Deploy Microsoft 365 Apps for enterprise from the cloud * Deploy Microsoft 365 Apps for enterprise from a local source * Manage updates to Microsoft 365 Apps for enterprise * Explore the update channels for Microsoft 365 Apps for enterprise * Manage your cloud apps using the Microsoft 365 Apps admin center 9 - ANALYZE YOUR MICROSOFT 365 WORKPLACE DATA USING MICROSOFT VIVA INSIGHTS * Examine the analytical features of Microsoft Viva Insights * Explore Personal insights * Explore Team insights * Explore Organization insights * Explore Advanced insights 10 - EXPLORE IDENTITY SYNCHRONIZATION * Examine identity models for Microsoft 365 * Examine authentication options for the hybrid identity model * Explore directory synchronization 11 - PREPARE FOR IDENTITY SYNCHRONIZATION TO MICROSOFT 365 * Plan your Microsoft Entra deployment * Prepare for directory synchronization * Choose your directory synchronization tool * Plan for directory synchronization using Microsoft Entra Connect * Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - IMPLEMENT DIRECTORY SYNCHRONIZATION TOOLS * Configure Microsoft Entra Connect prerequisites * Configure Microsoft Entra Connect * Monitor synchronization services using Microsoft Entra Connect Health * Configure Microsoft Entra Connect cloud sync prerequisites * Configure Microsoft Entra Connect cloud sync 13 - MANAGE SYNCHRONIZED IDENTITIES * Manage users with directory synchronization * Manage groups with directory synchronization * Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization * Configure object filters for directory synchronization * Explore Microsoft Identity Manager * Troubleshoot directory synchronization 14 - MANAGE SECURE USER ACCESS IN MICROSOFT 365 * Manage user passwords * Enable pass-through authentication * Enable multifactor authentication * Enable passwordless sign-in with Microsoft Authenticator * Explore self-service password management * Explore Windows Hello for Business * Implement Microsoft Entra Smart Lockout * Implement conditional access policies * Explore Security Defaults in Microsoft Entra ID * Investigate authentication issues using sign-in logs 15 - EXAMINE THREAT VECTORS AND DATA BREACHES * Explore today's work and threat landscape * Examine how phishing retrieves sensitive information * Examine how spoofing deceives users and compromises data security * Compare spam and malware * Examine account breaches * Examine elevation of privilege attacks * Examine how data exfiltration moves data out of your tenant * Examine how attackers delete data from your tenant * Examine how data spillage exposes data outside your tenant * Examine other types of attacks 16 - EXPLORE THE ZERO TRUST SECURITY MODEL * Examine the principles and components of the Zero Trust model * Plan for a Zero Trust security model in your organization * Examine Microsoft's strategy for Zero Trust networking * Adopt a Zero Trust approach 17 - EXPLORE SECURITY SOLUTIONS IN MICROSOFT 365 DEFENDER * Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 * Protect your organization's identities using Microsoft Defender for Identity * Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint * Protect against cyber attacks using Microsoft 365 Threat Intelligence * Provide insight into suspicious activity using Microsoft Cloud App Security * Review the security reports in Microsoft 365 Defender 18 - EXAMINE MICROSOFT SECURE SCORE * Explore Microsoft Secure Score * Assess your security posture with Microsoft Secure Score * Improve your secure score * Track your Microsoft Secure Score history and meet your goals 19 - EXAMINE PRIVILEGED IDENTITY MANAGEMENT * Explore Privileged Identity Management in Microsoft Entra ID * Configure Privileged Identity Management * Audit Privileged Identity Management * Control privileged admin tasks using Privileged Access Management 20 - EXAMINE AZURE IDENTITY PROTECTION * Explore Azure Identity Protection * Enable the default protection policies in Azure Identity Protection * Explore the vulnerabilities and risk events detected by Azure Identity Protection * Plan your identity investigation 21 - EXAMINE EXCHANGE ONLINE PROTECTION * Examine the anti-malware pipeline * Detect messages with spam or malware using Zero-hour auto purge * Explore anti-spoofing protection provided by Exchange Online Protection * Explore other anti-spoofing protection * Examine outbound spam filtering 22 - EXAMINE MICROSOFT DEFENDER FOR OFFICE 365 * Climb the security ladder from EOP to Microsoft Defender for Office 365 * Expand EOP protections by using Safe Attachments and Safe Links * Manage spoofed intelligence * Configure outbound spam filtering policies * Unblock users from sending email 23 - MANAGE SAFE ATTACHMENTS * Protect users from malicious attachments by using Safe Attachments * Create Safe Attachment policies using Microsoft Defender for Office 365 * Create Safe Attachments policies using PowerShell * Modify an existing Safe Attachments policy * Create a transport rule to bypass a Safe Attachments policy * Examine the end-user experience with Safe Attachments 24 - MANAGE SAFE LINKS * Protect users from malicious URLs by using Safe Links * Create Safe Links policies using Microsoft 365 Defender * Create Safe Links policies using PowerShell * Modify an existing Safe Links policy * Create a transport rule to bypass a Safe Links policy * Examine the end-user experience with Safe Links 25 - EXPLORE THREAT INTELLIGENCE IN MICROSOFT 365 DEFENDER * Explore Microsoft Intelligent Security Graph * Explore alert policies in Microsoft 365 * Run automated investigations and responses * Explore threat hunting with Microsoft Threat Protection * Explore advanced threat hunting in Microsoft 365 Defender * Explore threat analytics in Microsoft 365 * Identify threat issues using Microsoft Defender reports 26 - IMPLEMENT APP PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender Cloud Apps * Deploy Microsoft Defender for Cloud Apps * Configure file policies in Microsoft Defender for Cloud Apps * Manage and respond to alerts in Microsoft Defender for Cloud Apps * Configure Cloud Discovery in Microsoft Defender for Cloud Apps * Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - IMPLEMENT ENDPOINT PROTECTION BY USING MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Configure Microsoft Defender for Endpoint in Microsoft Intune * Onboard devices in Microsoft Defender for Endpoint * Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management * Manage device discovery and vulnerability assessment * Reduce your threat and vulnerability exposure 28 - IMPLEMENT THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR OFFICE 365 * Explore the Microsoft Defender for Office 365 protection stack * Investigate security attacks by using Threat Explorer * Identify cybersecurity issues by using Threat Trackers * Prepare for attacks with Attack simulation training 29 - EXAMINE DATA GOVERNANCE SOLUTIONS IN MICROSOFT PURVIEW * Explore data governance and compliance in Microsoft Purview * Protect sensitive data with Microsoft Purview Information Protection * Govern organizational data using Microsoft Purview Data Lifecycle Management * Minimize internal risks with Microsoft Purview Insider Risk Management * Explore Microsoft Purview eDiscovery solutions 30 - EXPLORE ARCHIVING AND RECORDS MANAGEMENT IN MICROSOFT 365 * Explore archive mailboxes in Microsoft 365 * Enable archive mailboxes in Microsoft 365 * Explore Microsoft Purview Records Management * Implement Microsoft Purview Records Management * Restore deleted data in Exchange Online * Restore deleted data in SharePoint Online 31 - EXPLORE RETENTION IN MICROSOFT 365 * Explore retention by using retention policies and retention labels * Compare capabilities in retention policies and retention labels * Define the scope of a retention policy * Examine the principles of retention * Implement retention using retention policies, retention labels, and eDiscovery holds * Restrict retention changes by using Preservation Lock 32 - EXPLORE MICROSOFT PURVIEW MESSAGE ENCRYPTION * Examine Microsoft Purview Message Encryption * Configure Microsoft Purview Message Encryption * Define mail flow rules to encrypt email messages * Add organizational branding to encrypted email messages * Explore Microsoft Purview Advanced Message Encryption 33 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 34 - IMPLEMENT MICROSOFT PURVIEW INSIDER RISK MANAGEMENT * Explore insider risk management * Plan for insider risk management * Explore insider risk management policies * Create insider risk management policies * Investigate insider risk management activities and alerts * Explore insider risk management cases 35 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 36 - EXPLORE MICROSOFT PURVIEW DATA LOSS PREVENTION * Examine Data Loss Prevention * Explore Endpoint data loss prevention * Examine DLP policies * View DLP policy results * Explore DLP reports 37 - IMPLEMENT MICROSOFT PURVIEW DATA LOSS PREVENTION * Plan to implement Microsoft Purview Data Loss Protection * Implement Microsoft Purview's default DLP policies * Design a custom DLP policy * Create a custom DLP policy from a template * Configure email notifications for DLP policies * Configure policy tips for DLP policies 38 - IMPLEMENT DATA CLASSIFICATION OF SENSITIVE INFORMATION * Explore data classification * Implement data classification in Microsoft 365 * Explore trainable classifiers * Create and retrain a trainable classifier * View sensitive data using Content explorer and Activity explorer * Detect sensitive information documents using Document Fingerprinting 39 - EXPLORE SENSITIVITY LABELS * Manage data protection using sensitivity labels * Explore what sensitivity labels can do * Determine a sensitivity label's scope * Apply sensitivity labels automatically * Explore sensitivity label policies 40 - IMPLEMENT SENSITIVITY LABELS * Plan your deployment strategy for sensitivity labels * Examine the requirements to create a sensitivity label * Create sensitivity labels * Publish sensitivity labels * Remove and delete sensitivity labels ADDITIONAL COURSE DETAILS: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MS-102T00 Microsoft 365 Administrator Essentials
Delivered Online6 days, Jun 17th, 13:00 + 8 more
£2975

Regardless of your computer experience, this class will help you become more aware of technology-related risks and what you can do to protect yourself and your organization from them.

Cyber Safe
Delivered in-person, on-request, onlineDelivered Online & In-Person in Loughborough
£30

Cisco Integrated Threat Defense Investigation and Mitigation v1.0 (SECUR202)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Network analysts Network investigators Cisco integrators and partners Overview After taking this course, you should be able to: Describe the stages of the network attack lifecycle and identify ITD solution platform placement based on a given stage Detail how to locate and mitigate email malware attacks Describe email phishing attacks and the steps taken to locate and mitigate them on the network Identify and mitigate data exfiltration threats on the network Identify malware threats on the network and mitigate those threats after investigation The Cisco Integrated Threat Defense Investigation and Mitigation (SECUR202) v1.0 course shows you how to identify, isolate, and mitigate network threats using the Cisco© Integrated Threat Defense solution platform. Through expert instruction and lab-based scenarios, you will be introduced to network threat investigation, and learn how to identify relationships between Cisco products and the stages of the attack lifecycle. This course is the second in a pair of courses (SECUR201) covering the Cisco Integrated Threat Defense (ITD) solution. NETWORK THREAT INVESTIGATION INTRODUCTION * Network Attack Introduction * Hunting Network Threats in the Enterprise INVESTIGATION AND MITIGATION OF EMAIL MALWARE THREATS * Examining Email Malware Threats * Investigating and Verifying Email Malware Threat Mitigation INVESTIGATION AND MITIGATION OF EMAIL PHISHING THREATS * Examining Email Phishing Attacks * Configuring Cisco Email Security Appliance (ESA) for URL and Content Filtering * Investigating and Verifying Email Phishing Threat Mitigation INVESTIGATION AND MITIGATION OF DATA EXFILTRATION THREATS * Exploiting Vulnerable Network Servers * Investigating Data Exfiltration Threats * Mitigating and Verifying Data Exfiltration Threats NVESTIGATION AND MITIGATION OF MALWARE THREATS * Examining Endpoint Malware Protection * Investigating and Mitigating Endpoint Malware Threats

Cisco Integrated Threat Defense Investigation and Mitigation v1.0 (SECUR202)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus CyberSAFE (CBS-410)

By Nexus Human

Duration 0.5 Days 3 CPD hours This course is intended for This course is designed for all users of computers, mobile devices, networks, and the Internet, to enable them to use technology more securely and minimize digital risks, regardless of technical ability. This course is also designed for you to prepare for the CyberSAFE credential. You can obtain your CyberSAFE certificate by completing the CyberSAFE credential process on the CHOICE platform following the course presentation. Overview In this course, you will identify many of the common risks involved in using conventional computing technology, as well as ways to use it safely, to protect yourself from those risks. You will: Identify security compliance measures. Address social engineering attempts. Secure devices such as desktops, laptops, tablets, smartphones, and more. Use the Internet securely. Welcome to CyberSAFE: Exam CBS-410. Regardless of your computer experience, this class will help you become more aware of technology-related risks and what you can do to protect yourself and your organization from them. This course will help you to:Understand both security and compliance needs and requirements.Recognize and avoid phishing and other social engineering attempts.Recognize and avoid viruses, ransomware, and other malware.Help ensure data security on computers, mobile devices, networks, the Internet, and in the cloud.In this course, you will use discussions, case studies, and the experiences of your instructor and fellow students to explore the hazards and pitfalls of technology and learn how to use that technology safely and securely. IDENTIFYING SECURITY COMPLIANCE MEASURES * Topic A: Identify Organizational Compliance Requirements and Resources * Topic B: Identify Legal Compliance Requirements and Resources * Topic C: Identify Industry Compliance Requirements and Resources RECOGNIZING AND ADDRESSING SOCIAL ENGINEERING ATTACKS * Topic A: Recognize Phishing and Other Social Engineering Attacks * Topic B: Defend Against Phishing and Other Social Engineering Attacks SECURING DEVICES * Topic A: Maintain Physical Security of Devices * Topic B: Use Secure Authentication Methods * Topic C: Protect Your Data * Topic D: Defend Against Malware * Topic E: Use Wireless Devices Securely USING THE INTERNET SECURELY * Topic A: Browse the Web Safely * Topic B: Use Email Securely * Topic C: Use Social Networks Securely * Topic D: Use Cloud Services Securely * Topic E: Work from Remote Locations Securely

CertNexus CyberSAFE (CBS-410)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cybersecurity Essentials

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Cybersecurity Essentials provides foundational knowledge in cybersecurity and is recommended for all non-technical professionals who wish to develop an understanding of cyber safety. Overview After completing this course, students will be able to: Identify and reduce human errors that put organizations at risk for a cyber-attacks. Define Ransomware, Phishing, and Data Breaches to understand the differences. Identify the motives of hackers. Assess how data breaches occur. Develop a plan on how to protect accounts and privacy. Create a strong and secure password. Work in a secure manner while using remote Wi-Fi access. Safely use Virtual Private Networks (VPN). Identify vulnerabilities in home networks to keep them secure. Identity different social engineering techniques e.g. phishing, vishing. Detect social engineering attempts and prevent potential breaches. Prevent hackers from accessing a Mobile phone. Cybersecurity Essentials was developed using unparalleled learning methodology that prepares cadets for the Israeli Cyber and Intelligence Unit. It is designed to tackle human error by helping develop an advanced understanding and skills to protect individuals and organizations against the most common cyber threats. INTRODUCTION TO CYBERSECURITY * Introduction to the world of cybersecurity; basic terminology, and why cybersecurity is so important. Review of famous cyber-attacks. ACCOUNTS & CREDENTIALS SECURITY * One of the most common elements linking cyber-attacks is compromised or weak credentials. Learn different ways hackers can acquire passwords, and what to do when accounts have been compromised. How to prevent such attacks including best protection methods and password management and introduction to tools for testing and creating strong passwords. REMOTE SECURITY: WI-FI & VPN * Evaluate main risks that arise when using public and non-protected Wi-Fi networks. Differentiate between private and public Wi-Fi networks, define what a VPN is and how to use it, and how to browse safely in remote environments. SOCIAL ENGINEERING * How hackers take advantage of ?human-based vulnerabilities?. Define social engineering and the different types of attacks that can leverage social engineering, such as phishing or vishing. Learn how to detect social engineering attempts and prevent future breaches. MOBILE SECURITY * Minimize the risk of an attack on mobile device and understand basic security principles for mobile applications. Learn how to protect photos, browsing history, text messages, and confidential business information such as emails, documents, access permission and more. ADDITIONAL COURSE DETAILS: Nexus Humans Cybersecurity Essentials training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cybersecurity Essentials course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cybersecurity Essentials
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus CyberSAFE Extended Edition 2019 (CBS-310)

By Nexus Human

Duration 0.5 Days 3 CPD hours This course is intended for This course is designed for the non-technical end user of computers, mobile devices, networks, and the Internet, to enable you to use technology more securely to minimize digital risks. This course is also designed for you to prepare for the Certified CyberSAFE credential. You can obtain your Certified CyberSAFE certificate by completing the Certified CyberSAFE credential process on the CHOICE platform following the course presentation. Overview In this course, you will identify many of the common risks involved in using conventional end-user technology, as well as ways to use it safely, to protect yourself from those risks. You will: Identify the need for security Secure devices like desktops, laptops, smartphones, and more Use the Internet securely Regardless of your computer experience, this class will help you become more aware of technology ðrelated risks and what you can do to protect yourself and your organization from them. This course will help you to: ? Understand security compliance needs and requirements ? Recognize and avoid phishing and other social engineering ? Recognize and avoid viruses, ransomware, and other malware ? Help ensure data security on computers, mobile devices, networks, the Internet, and in the cloud. In this course, you will use discussions, case studies, and the experiences of your instructor and fellow students to explore the hazards and pitfalls of technology and learn how to use that technology safely and securely. Course includes access to the CyberSAFE assessment. Upon successful completion of the assessment, learners will receive the CyberSAFE credential and digital badge. IDENTIFYING THE NEED FOR SECURITY * Identify Security Compliance Requirements * Recognize Social Engineering and Avoid Phishing and other Attacks * SECURING DEVICES * Maintain Physical Security of Devices * Use Passwords for Security * Protect Your Data * Identify and Mitigate Viruses, Ransomware, and other Malware * Use Wireless Devices Securely USING THE INTERNET SECURELY * Browse the Web Safely * Use Email Securely * Use Social Networking Securely * Use Cloud Services Securely ADDITIONAL COURSE DETAILS: Nexus Humans CertNexus CyberSAFE Extended Edition 2019 (CBS-310) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus CyberSAFE Extended Edition 2019 (CBS-310) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus CyberSAFE Extended Edition 2019 (CBS-310)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cybersecurity Fundamentals for the Business or End User

By Nexus Human

Duration 0.5 Days 3 CPD hours Overview By the end of the course, delegates will know: * The difference between cybersecurity and physical security * Identify what information is sought after * How to protect valuable data and accounts * How to detect a data breach * How to respond to an incident * How to recover from a data breach * A security checklist * Why You Should Care * What are cybersecurity threats * How to improve cybersecurity * Account access best practices * How to protect cloud-based information * How to prevent phishing * Detecting a data breach * Responding to a data breach * Protection against scams

Cybersecurity Fundamentals for the Business or End User
Delivered on-request, onlineDelivered Online
Price on Enquiry

Security in Google Cloud

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This class is intended for the following job roles: [Cloud] information security analysts, architects, and engineers Information security/cybersecurity specialists Cloud infrastructure architects Additionally, the course is intended for Google and partner field personnel who work with customers in those job roles. The course should also be useful to developers of cloud applications Overview This course teaches participants the following skills: Understanding the Google approach to security Managing administrative identities using Cloud Identity. Implementing least privilege administrative access using Google Cloud Resource Manager, Cloud IAM. Implementing IP traffic controls using VPC firewalls and Cloud Armor Implementing Identity Aware Proxy Analyzing changes to the configuration or metadata of resources with GCP audit logs Scanning for and redact sensitive data with the Data Loss Prevention API Scanning a GCP deployment with Forseti Remediating important types of vulnerabilities, especially in public access to data and VMs This course gives participants broad study of security controls and techniques on Google Cloud Platform. Through lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution. Participants also learn mitigation techniques for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. FOUNDATIONS OF GCP SECURITY * Google Cloud's approach to security * The shared security responsibility model * Threats mitigated by Google and by GCP * Access Transparency CLOUD IDENTITY * Cloud Identity * Syncing with Microsoft Active Directory * Choosing between Google authentication and SAML-based SSO * GCP best practices IDENTITY AND ACCESS MANAGEMENT * GCP Resource Manager: projects, folders, and organizations * GCP IAM roles, including custom roles * GCP IAM policies, including organization policies * GCP IAM best practices CONFIGURING GOOGLE VIRTUAL PRIVATE CLOUD FOR ISOLATION AND SECURITY * Configuring VPC firewalls (both ingress and egress rules) * Load balancing and SSL policies * Private Google API access * SSL proxy use * Best practices for structuring VPC networks * Best security practices for VPNs * Security considerations for interconnect and peering options * Available security products from partners MONITORING, LOGGING, AUDITING, AND SCANNING * Stackdriver monitoring and logging * VPC flow logs * Cloud audit logging * Deploying and Using Forseti SECURING COMPUTE ENGINE: TECHNIQUES AND BEST PRACTICES * Compute Engine service accounts, default and customer-defined * IAM roles for VMs * API scopes for VMs * Managing SSH keys for Linux VMs * Managing RDP logins for Windows VMs * Organization policy controls: trusted images, public IP address, disabling serial port * Encrypting VM images with customer-managed encryption keys and with customer-supplied encryption keys * Finding and remediating public access to VMs * VM best practices * Encrypting VM disks with customer-supplied encryption keys SECURING CLOUD DATA: TECHNIQUES AND BEST PRACTICES * Cloud Storage and IAM permissions * Cloud Storage and ACLs * Auditing cloud data, including finding and remediating publicly accessible data * Signed Cloud Storage URLs * Signed policy documents * Encrypting Cloud Storage objects with customer-managed encryption keys and with customer-supplied encryption keys * Best practices, including deleting archived versions of objects after key rotation * BigQuery authorized views * BigQuery IAM roles * Best practices, including preferring IAM permissions over ACLs PROTECTING AGAINST DISTRIBUTED DENIAL OF SERVICE ATTACKS: TECHNIQUES AND BEST PRACTICES * How DDoS attacks work * Mitigations: GCLB, Cloud CDN, autoscaling, VPC ingress and egress firewalls, Cloud Armor * Types of complementary partner products APPLICATION SECURITY: TECHNIQUES AND BEST PRACTICES * Types of application security vulnerabilities * DoS protections in App Engine and Cloud Functions * Cloud Security Scanner * Threat: Identity and Oauth phishing * Identity Aware Proxy CONTENT-RELATED VULNERABILITIES: TECHNIQUES AND BEST PRACTICES * Threat: Ransomware * Mitigations: Backups, IAM, Data Loss Prevention API * Threats: Data misuse, privacy violations, sensitive/restricted/unacceptable content * Mitigations: Classifying content using Cloud ML APIs; scanning and redacting data using Data Loss Prevention API ADDITIONAL COURSE DETAILS: Nexus Humans Security in Google Cloud training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Security in Google Cloud course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Security in Google Cloud
Delivered on-request, onlineDelivered Online
Price on Enquiry

Palo Alto Networks : Cortex XSOAR 6.8: Automation and Orchestration (EDU-380)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Security-operations (SecOps), or security, orchestration, automation, and response (SOAR) engineers, managed security service providers (MSSPs), service delivery partners, system integrators, and professional services engineers Overview This training is designed to enable a SOC, CERT, CSIRT, or SOAR engineer to start working with Cortex XSOAR integrations, playbooks, incident-page layouts, and other system features to facilitate resource orchestration, process automation, case management, and analyst workflow.The course includes coverage of a complete playbook-development process for automating a typical analyst workflow to address phishing incidents. This end-to-end view of the development process provides a framework for more focused discussions of individual topics that are covered in the course. The Cortex? XSOAR 6.2: Automation and Orchestration (EDU-380) course is four days of instructor-led training that will help you: Configure integrations, create tasks, and develop playbooks.Build incident layouts that enable analysts to triage and investigate incidents efficientlyIdentify how to categorize event information and map that information to display fields.Develop automations, manage content, indicator data, and artifact stores, schedule jobs, organize users and user roles, oversee case management, and foster collaboration COURSE OUTLINE * 1 - Core functionality and Feature Sets * 2 - Enabling and Configuring Integrations * 3 - Playbook Development * 4 - Classification and Mapping * 5 - Layout Builder * 6 - Solution Architecture - Docker * 8 - Automation Development & Debugging * 9 - Content Management * 10 - Indicators * 11 - Jobs and Job Scheduling * 12 - Users and Role Management * 13 - Integration Development ADDITIONAL COURSE DETAILS: Nexus Humans Palo Alto Networks : Cortex XSOAR 6.8: Automation and Orchestration (EDU-380) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Palo Alto Networks : Cortex XSOAR 6.8: Automation and Orchestration (EDU-380) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Palo Alto Networks : Cortex XSOAR 6.8: Automation and Orchestration (EDU-380)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Palo Alto Networks: Cortex XSOAR 6.8: Automation and Orchestration(EDU-380)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Security-operations (SecOps), or security, orchestration, automation, and response (SOAR) engineers, managed security service providers (MSSPs), service delivery partners, system integrators, and professional services engineers Overview This training is designed to enable a SOC, CERT, CSIRT, or SOAR engineer to start working with Cortex XSOAR integrations, playbooks, incident-page layouts, and other system features to facilitate resource orchestration, process automation, case management, and analyst workflow. The course includes coverage of a complete playbook-development process for automating a typical analyst workflow to address phishing incidents. This end-to-end view of the development process provides a framework for more focused discussions of individual topics that are covered in the course. The Cortex? XSOAR 6.8: Automation and Orchestration (EDU-380) course is four days of instructor-led training that will help you: Configure integrations, create tasks, and develop playbooks Build incident layouts that enable analysts to triage and investigate incidents efficiently Identify how to categorize event information and map that information to display fields Develop automations, manage content, indicator data, and artifact stores, schedule jobs, organize users and user roles, oversee case management, and foster collaboration This class is powered by Cloud Harmonics. COURSE OUTLINE * Module 1 - Core Functionality and Feature Sets * Module 2 - Enabling and Configuring Integrations * Module 3 - Playbook Development * Module 4 - Classification and Mapping * Module 5 - Layout Builder * Module 6 - Solution Architecture * Module 7 - Docker * Module 8 - Automation Development and Debugging * Module 9 - The Marketplace and Content Management * Module 10 - Indicators and Threat Intelligence Management * Module 11 - Jobs and Job Scheduling * Module 12 - Users and Role-Based Access Controls (RBAC) * Module 13 - Integration Development ADDITIONAL COURSE DETAILS: Nexus Humans Palo Alto Networks: Cortex XSOAR 6.8: Automation and Orchestration(EDU-380) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Palo Alto Networks: Cortex XSOAR 6.8: Automation and Orchestration(EDU-380) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Palo Alto Networks: Cortex XSOAR 6.8: Automation and Orchestration(EDU-380)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Educators matching "Phishing"

Show all 10
Amalfi Corporate Solutions Uk

amalfi corporate solutions uk

London

Based in Surrey we are Automated Penetration Testing specialists, cyber security advisors, GDPR consultants, virtual DPO’s, cyber security awareness trainers, password management guru's, email security kings and offer the most flexible and cost effective IT support for SME's Automated penetration testing from Pcysys, Cycognito and Neuralegion overcomes the limitations of traditional periodic human based penetration testing thus improving and maintaining your security posture. We offer solutions for automated penetration testing of your infrastructure with Pcysys Pentera, your applications with Neuralegion and your Web Attack Surface/Shadow IT with Cycognito . In response to questions related to automated penetration testing a research VP at Gartner is quoted “I think we can risk saying Pen testing as it is today will cease to exist” We work with customers large and small Image British Film Institute Image Image Image Image Data Protection Officer - DPO Services Innovative program - from one day per month - no long term contract - makes having your own DPO affordable. Support Services With no complex on-boarding process we simply take on what you have and run with it. We don’t do ‘packages’ or introduce complexity, our contract is two pages, our price is fixed and our service is top drawer. Automated Penetration Testing Automated Penetration Testing – the bad guys never sleep. It is no longer enough to test once a year or rely on outdated technologies to detect weaknesses and attacks. AI and ML with real-time detection are now must have technologies. Email Security Health Check - FREE 30 seconds is all it takes for this Email Security Health Check and it is FREE. Works for in-house/cloud hosted/O365/GSuite. Test to see which of 17 email bourne threats get through your defences. Security Services From fully managed security awareness training programs and managed email protection systems which automate removal of malicious content to simple endpoint malware we cover the whole spectrum. DMARC - FREE email protection recommended by City of London Police and Global Cyber Alliance It is FREE and just needs to be configured and enabled. It helps protect against phishing, Business Email Compromise, Whaling and Spoofing as well as reducing SPAM Get a Personal Service IT support contracts get a personal service rather than a helpdesk Our range of services, enterprise in class but delivered at an SME price point, are designed to help you protect your data whilst not breaking the bank. Why Amalfitech For SMB and Enterprise Our solutions are tailored to the size of the company whether small, medium or large. Our small and mid-size business solutions are designed with costs and sustainability in mind, so you won’t get offered a low entry point and then get hit with high cost professional services. Everything is upfront, open and above all we are honest. Run by Techies Our customer facing staff are techies. The company is owned by techies. We don’t do high pressure sales. We just offer great advice and service. No Weekend Rates Is your current support company taking you offline during the working day to fix problems, or charging out of hours/weekend rates for services? Our fixed price unlimited, all-inclusive remote support packages have no extra charge for problem solving out of hours or at weekends. . IT Security Specialists and IT Support We are a GDPR and Data protection consultancy, IT security specialists and IT support company for small businesses. We are run by techies for the benefit of techies. Virtual CISO and DPO GDPR, PECR and Compliance Managed Security Internal Fraud Prevention Automated Penetration Testing Security Awareness Training IT Support and Maintenance Cloud Cost and Performance Optimisation The 'IT Sanity Check' for CEO's Image Image IT Solutions We provide new and creative solutions to difficult problems. Our goal is to help you through the minefield of rhetoric and marketing to make the best choice you can make, within your budget and that above all it works. Automated Penetration Testing Attacker and Insider threat Detection Email Phishing Testing, Prevention and Training Email and File Encryption Email/File/SharePoint Backup and Archiving VOIP Unified Endpoint Management OS and Application Containerisation Anti-Malware