• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1489 Privacy courses

Certified Artificial Intelligence Practitioner

By Mpi Learning - Professional Learning And Development Provider

This course shows you how to apply various approaches and algorithms to solve business problems through AI and ML, follow a methodical workflow to develop sound solutions, use open-source, off-the-shelf tools to develop, test, and deploy those solutions, and ensure that they protect the privacy of users. This course includes hands-on activities for each topic area.

Certified Artificial Intelligence Practitioner
Delivered in-person, on-request, onlineDelivered Online & In-Person in Loughborough
£595

SC-400T00 Administering Information Protection and Compliance in Microsoft 365

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for The information protection administrator translates an organization?s risk and compliance requirements into technical implementation. They are responsible for implementing and managing solutions for content classification, data loss prevention (DLP), information protection, data lifecycle management, records management, privacy, risk, and compliance. They also work with other roles that are responsible for governance, data, and security to evaluate and develop policies to address an organization's risk reduction and compliance goals. This role assists workload administrators, business application owners, human resources departments, and legal stakeholders to implement technology solutions that support the necessary policies and controls. Learn how to protect information in your Microsoft 365 deployment. This course focuses on data lifecycle management and information protection and compliance within your organization. The course covers implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies, Microsoft Purview Message Encryption, audit, eDiscovery, and insider risk among other related topics. The course helps learners prepare for the Microsoft Information Protection Administrator exam (SC-400). Prerequisites * Foundational knowledge of Microsoft security and compliance technologies. * Basic knowledge of information protection concepts. * Understanding of cloud computing concepts. * Understanding of Microsoft 365 products and services. 1 - INTRODUCTION TO INFORMATION PROTECTION AND DATA LIFECYCLE MANAGEMENT IN MICROSOFT PURVIEW * Know your data * Protect your data * Prevent data loss * Govern your data 2 - CLASSIFY DATA FOR PROTECTION AND GOVERNANCE * Data classification overview * Classify data using sensitive information types * Classify data using trainable classifiers * Review sensitive information and label usage * Explore labeled and sensitive content * Understand activities related to your data 3 - CREATE AND MANAGE SENSITIVE INFORMATION TYPES * Compare built-in versus custom sensitive information types * Create and manage custom sensitive information types * Describe custom sensitive information types with exact data match * Implement document fingerprinting * Create keyword dictionary 4 - UNDERSTAND MICROSOFT 365 ENCRYPTION * Learn how Microsoft 365 data is encrypted at rest * Understand service encryption in Microsoft Purview * Explore customer key management using Customer Key * Learn how data is encrypted in-transit 5 - DEPLOY MICROSOFT PURVIEW MESSAGE ENCRYPTION * Implement Microsoft Purview Message Encryption * Implement Microsoft Purview Advanced Message Encryption * Use Microsoft Purview Message Encryption templates in mail flow rules 6 - PROTECT INFORMATION IN MICROSOFT PURVIEW * Information protection overview * Configure sensitivity labels * Configure sensitivity label policies * Configure auto-labeling policies * Manage, monitor, and remediate information protection 7 - APPLY AND MANAGE SENSITIVITY LABELS * Apply sensitivity labels to Microsoft Teams, Microsoft 365 groups, and SharePoint sites * Plan on-premises labeling * Configure on-premises labeling for the Unified Labeling Scanner * Apply protections and restrictions to email and files * Monitor label performance using label analytics 8 - PREVENT DATA LOSS IN MICROSOFT PURVIEW * Data loss prevention overview * Identify content to protect * Define policy settings for your DLP policy * Test and create your DLP policy * Prepare Endpoint DLP * Manage DLP alerts in the Microsoft Purview compliance portal * View data loss prevention reports * Implement the Microsoft Purview Extension 9 - CONFIGURE DLP POLICIES FOR MICROSOFT DEFENDER FOR CLOUD APPS AND POWER PLATFORM * Configure data loss prevention policies for Power Platform * Integrate data loss prevention in Microsoft Defender for Cloud Apps * Configure policies in Microsoft Defender for Cloud Apps * Manage data loss prevention violations in Microsoft Defender for Cloud Apps 10 - MANAGE DATA LOSS PREVENTION POLICIES AND REPORTS IN MICROSOFT 365 * Configure data loss prevention for policy precedence * Implement data loss prevention policies in test mode * Explain data loss prevention reporting capabilities * Manage permissions for data loss prevention reports * Manage and respond to data loss prevention policy violations 11 - MANAGE THE DATA LIFECYCLE IN MICROSOFT PURVIEW * Data Lifecycle Management overview * Configure retention policies * Configure retention labels * Configure manual retention label policies * Configure auto-apply retention label policies * Import data for Data Lifecycle Management * Manage, monitor, and remediate Data Lifecycle Management 12 - MANAGE DATA RETENTION IN MICROSOFT 365 WORKLOADS * Explain retention in Exchange Online * Explain retention in SharePoint Online and OneDrive * Explain retention in Microsoft Yammer * Activate archive mailboxes in Microsoft Exchange * Apply mailbox holds in Microsoft Exchange * Recover content in Microsoft Exchange 13 - MANAGE RECORDS IN MICROSOFT PURVIEW * Records management overview * Import a file plan * Configure retention labels * Configure event driven retention * Manage, monitor, and remediate records 14 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 15 - SEARCH FOR CONTENT IN THE MICROSOFT PURVIEW COMPLIANCE PORTAL * Explore Microsoft Purview eDiscovery solutions * Create a content search * View the search results and statistics * Export the search results and search report * Configure search permissions filtering * Search for and delete email messages 16 - MANAGE MICROSOFT PURVIEW EDISCOVERY (STANDARD) * Explore Microsoft Purview eDiscovery solutions * Implement Microsoft Purview eDiscovery (Standard) * Create eDiscovery holds * Search for content in a case * Export content from a case * Close, reopen, and delete a case 17 - MANAGE MICROSOFT PURVIEW EDISCOVERY (PREMIUM) * Explore Microsoft Purview eDiscovery (Premium) * Implement Microsoft Purview eDiscovery (Premium) * Create and manage an eDiscovery (Premium) case * Manage custodians and non-custodial data sources * Analyze case content 18 - MANAGE MICROSOFT PURVIEW AUDIT (STANDARD) * Explore Microsoft Purview Audit solutions * Implement Microsoft Purview Audit (Standard) * Search the audit log * Export, configure, and view audit log records * Use audit log searching to investigate common support issues 19 - PREPARE MICROSOFT PURVIEW COMMUNICATION COMPLIANCE * Plan for communication compliance * Identify and resolve communication compliance workflow * Case study--Configure an offensive language policy * Investigate and remediate communication compliance alerts 20 - MANAGE INSIDER RISK IN MICROSOFT PURVIEW * Insider risk management overview * Create and manage insider risk policies * Investigate insider risk alerts * Take action on insider risk alerts through cases * Manage insider risk management forensic evidence * Create insider risk management notice templates 21 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 22 - MANAGE REGULATORY AND PRIVACY REQUIREMENTS WITH MICROSOFT PRIVA * Create and manage risk management policies * Investigate and remediate risk management alerts * Create rights requests * Manage data estimate and retrieval for rights requests * Review data from rights requests * Get reports from rights requests 23 - IMPLEMENT PRIVILEGED ACCESS MANAGEMENT * Case study--Implementing privileged access management 24 - MANAGE CUSTOMER LOCKBOX * Manage Customer Lockbox requests

SC-400T00 Administering Information Protection and Compliance in Microsoft 365
Delivered Online5 days, Sept 16th, 13:00 + 1 more
£2380

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Sept 9th, 13:00 + 1 more
£2037

Data Protection and Direct Marketing

By Computer Law Training

Half day course on data protection and direct marketing - GDPR & PECR

Data Protection and Direct Marketing
Delivered Online3 hours 30 minutes, Aug 29th, 12:00
£250

This course presents an approach for dealing with security and privacy throughout the entire software development lifecycle. You will learn about vulnerabilities that undermine security, and how to identify and remediate them in your own projects.

Cyber Secure Coder
Delivered in-person, on-request, onlineDelivered Online & In-Person in Loughborough
£350

ISO 27701 Lead Implementer

By Training Centre

  Delivered in either our Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27701 Lead Implementer training course enables you to develop the necessary expertise to assist an organization to establish, implement, maintain and continually improve a Privacy Information Management System (PIMS) based on ISO/IEC 27701 by enhancing an existing ISMS based on ISO/IEC 27001 and the guidance of ISO/IEC 27002. ABOUT THIS COURSE   This training course is designed to prepare its participants implement a Privacy Information Management System (PIMS) in compliance with the requirements and guidance of the ISO/IEC 27701. Moreover, you will gain a comprehensive understanding of the best practices of privacy information management and learn how to manage and process data while complying with various data privacy regimes.   After mastering the implementation and management of a Privacy Information Management System (PIMS), you can sit for the exam and gain the "Certified ISO/IEC 27701 Lead Implementer' credential. The internationally recognized Certificate proves that you have the practical knowledge and professional capabilities to implement the ISO/IEC 27701 requirements in an organization.   LEARNING OBJECTIVES   * Master the concepts, approaches, methods and techniques used for the implementation and effective management of a PIMS. * Learn about the correlation between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks. * Understand the operation of a PIMS based on ISO/IEC 27701 and its principal processes. * Learn how to interpret the requirements of ISO/IEC 27701 in the specific context of an organization. * Develop the expertise to support an organization in effectively planning, implementing, managing, monitoring and maintaining a PIMS.   EDUCATION APPROACH   * This training course is based on both theory and best practices used in the implementation of PIMS. * Lecture sessions are illustrated with examples based on case studies. * Practical exercises are based on a case study which includes role playing and discussions. * Practice tests are similar to the Certification Exam PREREQUISITES   A fundamental understanding of information security and comprehensive knowledge of the ISMS implementation principles WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)             Course Slide Deck       Official Study Guides    CPD Certificate                                                                  The Exam fees   WHO SHOULD ATTEND?   * Managers and consultants involved in privacy and data management  * Expert advisors seeking to master the implementation of a Privacy Information Management System * Individuals responsible and accountable for Personally Identifiable Information (PII) within organizations * Individuals responsible for maintaining conformance with data privacy regimes requirements * PIMS team members ACCREDITATION OUR GUARANTEE     * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered ASSESSMENT   The exam consists of a 12 question essay type format, to be completed within 150 minutes and achieve a pass mark of 70%. Exam results are provided within 24 hours. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org].

ISO 27701 Lead Implementer
Delivered Online
Dates arranged on request
£1450

ISO 27701 Internal Auditor

By Training Centre

  Being ISO 27701 Certified proves your Information Privacy Systems Audit experience, skills and knowledge, and demonstrates you are capable in the assessment of vulnerabilities, Compliance with GDPR and institutional controls within the enterprise.   * Gain an in-depth understanding of GDPR solutions and how they map to compliance requirements * Learn how to perform and lead Privacy Information Management System (PIMS) certification audits to ISO 19011 standards * Enhance your existing or learn with new skills in the field of Data Protection * Candidates deliver Assurance services to organisations by advising on conformance with PIMS requirements * Become a Technical expert on the preparation required for ISO 27701 Certification * Understand a Privacy Information Management System (PIMS) and its processes based on ISO/IEC 27701 * Identify the relationship between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks * Acquire the competences of the auditor's role in planning, leading, and following up on a management system audit in accordance with ISO 19011. * Learn how to interpret the requirements of ISO/IEC 27701 in the context of a PIMS audit ABOUT THIS COURSE   ISO 27701 Internal Auditor Certification;    * Confirms your knowledge and experience  * Quantifies and markets your expertise  * Demonstrates that you have gained and maintained the level of knowledge required to meet the dynamic challenges of a modern enterprise  * Is globally recognized as the mark of excellence for the Information Privacy Audit professional  * Increases your value to your organization  * Gives you a competitive advantage over peers when seeking a new role * Is administered by the International Examination & Certification Board (IECB), based in Estonia, and fully aligned to the ISO/IEC 17024:2012 standard (Conformity assessment - General requirements for bodies operating certification of persons)   Certified Individuals:    * Are highly qualified, experienced professionals in the field of Data Protection Systems Audit  * Provide the enterprise with a Certification route for Information Privacy Assurance that is recognized by multinational clients, lending credibility to the enterprise  * Are excellent indicators of proficiency in control requirements creation and monitoring  * Demonstrate competence in five domains, including standards and practices; organization and management; processes; integrity, confidentiality and availability; and software development, acquisition and maintenance  * Demonstrate a commitment to providing the enterprise with trust in and value from your Privacy Compliance Framework  * Maintain ongoing professional development for successful on -the -job performance   The below job practice is organized by domains. Each domain is covered in the course.   * Domain 1-The Process of Auditing Information Privacy Systems and Solutions   Provide audit services in accordance with ISO 19011 audit standards to assist the organization in protecting and controlling information privacy systems.    * Domain 2 - Governance and Management of Information Privacy Technology   Provide assurance that the necessary leadership and organizational structures and processes are in place to achieve objectives and to support the organization's strategy.    * Domain 3-Information Systems Acquisition, Development and Implementation   Provide assurance that the practices for the acquisition, development, testing and implementation of information systems meet the organization's strategies and objectives.    * Domain 4-Information Systems Operations, Maintenance and Service Management Provide assurance that the processes for information systems operations, maintenance and service management meet the organization's strategies and objectives.   * Domain 5-Protection of Personally Identifiable Information (PII) Assets   Provide assurance that the organization's policies, standards, procedures and controls ensure the confidentiality, integrity and availability of PII.   PREREQUISITES   A thorough understanding of current Data Protection legislation, Information Security & Risk Management knowledge as well as ISO 19011 Auditing Standards is required to successfully pass the examination. WHAT'S INCLUDED?   * Teas, Coffees, refreshments and a full Lunch* * Course Slides * Study Guide * Exam Fees * For Classroom based Courses only ACCREDITATION     WHO SHOULD ATTEND?   * Auditors seeking to perform and lead Privacy Information Management System (PIMS) certification audits * Managers or consultants seeking to master a PIMS audit process * Individuals responsible for maintaining conformance with PIMS requirements * Technical experts seeking to prepare for a PIMS audit * Expert advisors in the protection of Personally Identifiable Information (PII)   ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 3 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. OUR GUARANTEE   * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE.   *FREE training offered for retakes - come back within a year and train for free. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27701 Internal Auditor
Delivered Online
Dates arranged on request
£1250

Security+

5.0(3)

By Systems & Network Training

SECURITY+ TRAINING COURSE DESCRIPTION A hands on course aimed at getting delegates successfully through the CompTia Security+ examination. WHAT WILL YOU LEARN * Explain general security concepts. * Describe the security concepts in communications. * Describe how to secure an infrastructure. * Recognise the role of cryptography. * Describe operational/organisational security. SECURITY+ TRAINING COURSE DETAILS * Who will benefit: Those wishing to pass the Security+ exam. * Prerequisites: TCP/IP foundation for engineers * Duration 5 days SECURITY+ TRAINING COURSE CONTENTS * General security concepts Non-essential services and protocols. Access control: MAC, DAC, RBAC. Security attacks: DOS, DDOS, back doors, spoofing, man in the middle, replay, hijacking, weak keys, social engineering, mathematical, password guessing, brute force, dictionary, software exploitation. Authentication: Kerberos, CHAP, certificates, usernames/ passwords, tokens, biometrics. Malicious code: Viruses, trojan horses, logic bombs, worms. Auditing, logging, scanning. * Communication security Remote access: 802.1x, VPNs, L2TP, PPTP, IPsec, RADIUS, TACACS, SSH. Email: S/MIME, PGP, spam, hoaxes. Internet: SSL, TLS, HTTPS, IM, packet sniffing, privacy, Javascript, ActiveX, buffer overflows, cookies, signed applets, CGI, SMTP relay. LDAP. sftp, anon ftp, file sharing, sniffing, 8.3 names. Wireless: WTLS, 802.11, 802.11x, WEP/WAP. * Infrastructure security Firewalls, routers, switches, wireless, modems, RAS, PBX, VPN, IDS, networking monitoring, workstations, servers, mobile devices. Media security: Coax, UTP, STP, fibre. Removable media. Topologies: Security zones, DMZ, Intranet, Extranet, VLANs, NAT, Tunnelling. IDS: Active/ passive, network/host based, honey pots, incident response. Security baselines: Hardening OS/NOS, networks and applications. * Cryptography basics Integrity, confidentiality, access control, authentication, non-repudiation. Standards and protocols. Hashing, symmetric, asymmetric. PKI: Certificates, policies, practice statements, revocation, trust models. Key management and certificate lifecycles. Storage: h/w, s/w, private key protection. Escrow, expiration, revocation, suspension, recovery, destruction, key usage. * Operational/Organisation security Physical security: Access control, social engineering, environment. Disaster recovery: Backups, secure disaster recovery plans. Business continuity: Utilities, high availability, backups. Security policies: AU, due care, privacy, separation of duties, need to know, password management, SLAs, disposal, destruction, HR policies. Incident response policy. Privilege management: Users, groups, roles, single sign on, centralised/decentralised. Auditing. Forensics: Chain of custody, preserving and collecting evidence. Identifying risks: Assets, risks, threats, vulnerabilities. Role of education/training. Security documentation.

Security+
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2797

Privacy and Dignity

By OnlineCoursesLearning.com

Protection and Dignity Protection and respect are two rules that are the premise of the advanced medical care framework. These are pivotal for guaranteeing that patients are regarded and appropriately focused on in a setting that frequently leaves many inclination awkward and uncovered. Understanding your privileges as a patient and how they ought to be regarded is significant when looking for treatment. While there are numerous different rules that are considered in quiet consideration, security and poise accept need however much as could reasonably be expected. Individuals who find out about protection and poise frequently advantage from a superior comprehension of what's in store from medical care suppliers, what considers part of pride and security and how the standards are applied. This course will broadly expound on the particulars of poise and security and the significance of the standards in all medical care settings. We start by clarifying what protection is corresponding to the medical services area, the segments of poise and the advantages of these standards. Then, we broadly expound on the means that you can take while applying these standards in a medical care setting. At long last, we offer you tips and guidance on the best way to apply these standards easily in different settings, both inside and outside medical services. You Will Learn: About the significance of security and nobility in the medical care industry What poise is What protection is comparable to the clinical definition and application How these standards are applied The Benefits of Taking This Course: You will actually want to comprehend the significance of saving patients' protection and nobility all through the consideration and treatment measure You will perceive how pride is applied across different parts of care You will get familiar with the advantages of these standards, just as their significance

Privacy and Dignity
Delivered Online On Demand
£50

Essential WiMax

5.0(3)

By Systems & Network Training

WIMAX TRAINING COURSE DESCRIPTION Broadband wireless access is an emerging technology area. This course looks at WiMAX, where it can be used, how it works and the alternative technologies. WHAT WILL YOU LEARN * Describe WiMAX. * Explain how WiMAX works. * Compare and contrast WiMAX with alternative broadband wireless access technologies. WIMAX TRAINING COURSE DETAILS * Who will benefit: Anyone wishing to know more about WiMAX. * Prerequisites: None. * Duration 2 days WIMAX TRAINING COURSE CONTENTS * Introduction What is WiMAX? WiMAX applications, The Internet, Internet access choices, wireless broadband access, WiMAX benefits. * WiMAX overview Spectrums, LOS vs. non-LOS, bit rates, modulation, mobility, channel bandwidth, cell radius. * WiMAX standards The WiMAX forum, IEEE, ETSI, HIPERACCESS, HIPERMAN, 802.16, 802.16-2004, 802.16a, 802.16e, 802.16f. * WiMAX architecture Subscriber Stations (SS), Indoors, outdoors, antennas, Radio Base Stations (BS), LOS, Non LOS BackHaul, Point to multipoint, mesh support. * Physical layer 10 - 66GHz, TDMA, TDD, FDD, 2 -11 GHz, SC2, OFDM, OFDMA, QPSK, QAM, Radio Link Control (RLC), uplink, downlink. * MAC layer Traffic types (continuous, bursty), QoS, service types. MAC operations, connection oriented, frame structure, addressing. Convergence sublayers, service specific, common part, profiles (IP, ATM). Bandwidth request-grant, ARQ, Management messages. * Security MAC privacy sublayer, network access authentication, AAA, 802.1x, key exchange and privacy. * WiMAX alternatives WiMAX vs. 3G, WiMAX vs. 802.20.

Essential WiMax
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1727
1...34567...149