• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

335 Security courses in Colchester

Security+

5.0(3)

By Systems & Network Training

SECURITY+ TRAINING COURSE DESCRIPTION A hands on course aimed at getting delegates successfully through the CompTia Security+ examination. WHAT WILL YOU LEARN * Explain general security concepts. * Describe the security concepts in communications. * Describe how to secure an infrastructure. * Recognise the role of cryptography. * Describe operational/organisational security. SECURITY+ TRAINING COURSE DETAILS * Who will benefit: Those wishing to pass the Security+ exam. * Prerequisites: TCP/IP foundation for engineers * Duration 5 days SECURITY+ TRAINING COURSE CONTENTS * General security concepts Non-essential services and protocols. Access control: MAC, DAC, RBAC. Security attacks: DOS, DDOS, back doors, spoofing, man in the middle, replay, hijacking, weak keys, social engineering, mathematical, password guessing, brute force, dictionary, software exploitation. Authentication: Kerberos, CHAP, certificates, usernames/ passwords, tokens, biometrics. Malicious code: Viruses, trojan horses, logic bombs, worms. Auditing, logging, scanning. * Communication security Remote access: 802.1x, VPNs, L2TP, PPTP, IPsec, RADIUS, TACACS, SSH. Email: S/MIME, PGP, spam, hoaxes. Internet: SSL, TLS, HTTPS, IM, packet sniffing, privacy, Javascript, ActiveX, buffer overflows, cookies, signed applets, CGI, SMTP relay. LDAP. sftp, anon ftp, file sharing, sniffing, 8.3 names. Wireless: WTLS, 802.11, 802.11x, WEP/WAP. * Infrastructure security Firewalls, routers, switches, wireless, modems, RAS, PBX, VPN, IDS, networking monitoring, workstations, servers, mobile devices. Media security: Coax, UTP, STP, fibre. Removable media. Topologies: Security zones, DMZ, Intranet, Extranet, VLANs, NAT, Tunnelling. IDS: Active/ passive, network/host based, honey pots, incident response. Security baselines: Hardening OS/NOS, networks and applications. * Cryptography basics Integrity, confidentiality, access control, authentication, non-repudiation. Standards and protocols. Hashing, symmetric, asymmetric. PKI: Certificates, policies, practice statements, revocation, trust models. Key management and certificate lifecycles. Storage: h/w, s/w, private key protection. Escrow, expiration, revocation, suspension, recovery, destruction, key usage. * Operational/Organisation security Physical security: Access control, social engineering, environment. Disaster recovery: Backups, secure disaster recovery plans. Business continuity: Utilities, high availability, backups. Security policies: AU, due care, privacy, separation of duties, need to know, password management, SLAs, disposal, destruction, HR policies. Incident response policy. Privilege management: Users, groups, roles, single sign on, centralised/decentralised. Auditing. Forensics: Chain of custody, preserving and collecting evidence. Identifying risks: Assets, risks, threats, vulnerabilities. Role of education/training. Security documentation.

Security+
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2797

Certified Wireless Security Professional

5.0(3)

By Systems & Network Training

CWSP TRAINING COURSE DESCRIPTION A hands-on training course concentrating solely on WiFi security with an emphasis on the delegates learning the necessary knowledge and skills to pass the CWSP exam. The course progresses from simple authentication, encryption and key management onto in depth coverage of 802.X and EAP along with many other security solutions such as access control, intrusion prevention and secure roaming. WHAT WILL YOU LEARN * Demonstrate the threats to WiFi networks. * Secure WiFi networks. * Configure: WPA2 RADIUS 802.1x EAP * Pass the CWSP exam. CWSP TRAINING COURSE DETAILS * Who will benefit: Technical network staff. Technical security staff. * Prerequisites: Certified Wireless Network Associate. * Duration 5 days CWSP TRAINING COURSE CONTENTS * WLAN Security overview Standards, security basics, AAA, 802.11 security history. Hands on WLAN connectivity. * Legacy 802.11 security Authentication: Open system, shared key. WEP. VPNs. MAC filters. SSID segmentation, SSID cloaking. Hands on Analysing 802.11 frame exchanges, viewing hidden SSIDs. * Encryption Basics, AES, TKIP, CCMP, WPA, WPA2. Hands on Decrypting 802.11 data frames. * 802.11 layer 2 authentication 802.1X: Supplicant, Authenticator, Authentication server. Credentials. Legacy authentication. EAP, Weak EAP protocols, Strong EAP protocols: EAP -PEAP, EAP-TTLS, EAP-TLS, EAP-FAST. Hands on Analysing 802.1X/EAP frames. * 802.11 layer 2 dynamic key generation Robust Security Network. Hands on Authentication and key management. * SOHO 802.11 security WPA/WPA2 personal, Preshared Keys, WiFi Protected Setup (WPS). Hands on PSK mapping. * WLAN security infrastructure DS, Autonomous APs, WLAN controllers, split MAC, mesh, bridging, location based access control. Resilience. Wireless network management system. RADIUS/LDAP servers, PKI, RBAC. Hands on 802.1X/EAP configuration. RADIUS configuration. * 802.11 Fast secure roaming History, RSNA, OKC, Fast BSS transition, 802.11k. Hands on Roaming. * Wireless security risks Rogue devices, rogue prevention. Eavesdropping, DOS attacks. Public access and hotspots. Hands on Backtrack. * WiFi security auditing Layer 1 audit, layer 2 audit, pen testing. WLAN security auditing tools. * WiFi security monitoring Wireless Intrusion Detection and Prevention Systems. Device classification, WIDS/WIPS analysis. Monitoring. 802.11w. Hands on Laptop spectrum analysers. * VPNs, remote access, guest access Role of VPNs in 802.11, remote access, hotspots, captive portal. * Wireless security policies General policy, functional policy, recommendations.

Certified Wireless Security Professional
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Cyber security for engineers

5.0(3)

By Systems & Network Training

CYBER SECURITY TRAINING COURSE DESCRIPTION This cyber security course focusses on the network side of security. Technologies rather than specific products are studied focussing around the protection of networks using firewalls and VPNs. WHAT WILL YOU LEARN * Describe: - Basic security attacks - RADIUS - SSL - VPNs * Deploy firewalls and secure networks * Explain how the various technologies involved in an IP VPN work. * Describe and implement: - L2TP - IPsec - SSL - MPLS, L3, VPNs. CYBER SECURITY TRAINING COURSE DETAILS * Who will benefit: Anyone working in the security field. * Prerequisites: TCP/IP foundation for engineers * Duration 5 days CYBER SECURITY TRAINING COURSE CONTENTS * Security review Denial of service, DDOS, data manipulation, data theft, data destruction, security checklists, incident response. * Security exploits IP spoofing, SYN attacks, hijacking, reflectors and amplification, keeping up to date with new threats. Hands on port scanning, use a 'hacking' tool. * Client and Server security Windows, Linux, Log files, syslogd, accounts, data security. Hands on Server hardening. * Firewall introduction What is a firewall? Firewall benefits, concepts. HAnds on launching various attacks on a target. * Firewall types Packet filtering, SPI, Proxy, Personal. Software firewalls, hardware firewalls. Firewall products. Hands on Simple personal firewall configuration. * Packet filtering firewalls Things to filter in the IP header, stateless vs. stateful filtering. ACLs. Advantages of packet filtering. Hands on Configuring packet filtering firewalls. * Stateful packet filtering Stateful algorithms, packet-by-packet inspection, application content filtering, tracks, special handling (fragments, IP options), sessions with TCP and UDP. Firewall hacking detection: SYN attacks, SSL, SSH interception. Hands on SPI firewalls. * Proxy firewalls Circuit level, application level, SOCKS. Proxy firewall plusses and minuses. Hands on Proxy firewalls. * Firewall architectures Small office, enterprise, service provider, what is a DMZ? DMZ architectures, bastion hosts, multi DMZ. Virtual firewalls, transparent firewalls. Dual firewall design, high availability, load balancing, VRRP. Hands on Resilient firewall architecture. * Testing firewalls Configuration checklist, testing procedure, monitoring firewalls, logging, syslog. Hands on Testing firewalls. * Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Password cracking. * Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, RADIUS. Hands on Using certificates. * VPN overview What is a VPN? What is an IP VPN? VPNs vs. Private Data Networks, Internet VPNs, Intranet VPNs, Remote access VPNs, Site to site VPNs, VPN benefits and disadvantages. * VPN Tunnelling VPN components, VPN tunnels, tunnel sources, tunnel end points, tunnelling topologies, tunnelling protocols, which tunnelling protocol? Requirements of tunnels. * L2TP Overview, components, how it works, security, packet authentication, L2TP/IPsec, L2TP/PPP, L2 vs L3 tunnelling. Hands on Implementing a L2TP tunnel. * IPsec AH, HMAC, ESP, transport and tunnel modes, Security Association, encryption and authentication algorithms, manual vs automated key exchange, NAT and other issues. Hands on Implementing an IPsec VPN. * SSL VPNs Layer 4 VPNs, advantages, disadvantages. SSL. TLS. TLS negotiation, TLS authentication. TLS and certificates. Hands on Implementing a SSL VPN. * MPLS VPNs Introduction to MPLS, why use MPLS, Headers, architecture, label switching, LDP, MPLS VPNs, L2 versus L3 VPNs. Point to point versus multipoint MPLS VPNs. MBGP and VRFs and their use in MPLS VPNs. Hands on Implementing a MPLS L3 VPN. * Penetration testing Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology. Hands on Hacking tools and countermeasures.

Cyber security for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Advanced Junos Security

5.0(3)

By Systems & Network Training

ADVANCED JUNOS SECURITY TRAINING COURSE DESCRIPTION This course provides students with intermediate routing knowledge and configuration examples. The course includes an overview of protocol-independent routing features, load balancing and filter-based forwarding, OSPF, BGP, IP tunneling, and high availability (HA) features. Junos Intermediate Routing (JIR) is an intermediate-level course. WHAT WILL YOU LEARN * Demonstrate the understanding of integrated user firewall. * Implement next generation Layer 2 security features. * Implement virtual routing instances in a security setting. * Utilize Junos tools for troubleshooting Junos security implementations. * Implement IPS policy. ADVANCED JUNOS SECURITY TRAINING COURSE DETAILS * Who will benefit: Individuals responsible for implementing, monitoring, and troubleshooting Junos security components. * Prerequisites: Intro to the Junos Operating System * Duration 5 days ADVANCED JUNOS SECURITY TRAINING COURSE CONTENTS * Junos Layer 2 Packet Handling and Security Features Transparent Mode Security Secure Wire Layer 2 Next Generation Ethernet Switching MACsec Lab 2 Implementing Layer 2 Security * Virtualization Virtualization Overview Routing Instances Logical Systems Lab 3 Implementing Junos Virtual Routing * AppSecure Theory AppSecure Overview AppID Overview AppID Techniques Application System Cache Custom Application Signatures * AppSecure Implementation AppTrack AppFW AppQoS APBR SSL Proxy Lab 4 Implementing AppSecure * Working with Log Director Log Director Overview Log Director Components Installing and setting up Log Director Clustering with the Log Concentrator VM Administrating Log Director Lab 5 Deploying Log Director * Sky ATP Theory Sky ATP Overview Monitoring Sky ATP Analysis and Detection of Malware * Sky ATP Implementation Configuring Sky ATP Installing Sky ATP Analysis and detection of Malware Infected Host Case Study Lab 6 Instructor Led Sky ATP Demo * Implementing UTM UTM Overview AntiSpam AntiVirus Content and Web Filtering Lab 7 Implementing UTM * Introduction to IPS IPS Overview Network Asset Protection Intrusion Attack Methods Intrusion Prevention Systems IPS Inspection Walkthrough IPS Policy and Configuration SRX IPS Requirements IPS Operation Modes Basic IPS Policy Review IPS Rulebase Operations Lab 8 Implementing Basic IPS Policy * SDSN SDSN Overview, Components & Configuration Policy Enforcer Troubleshooting SDSN Use Cases Lab 9 Implementing SDSN * Enforcement, Monitoring, and Reporting User Role Firewall and Integrated User Firewall Overview User Role Firewall Implementation Monitoring User Role Firewall Integrated User Firewall Implementation Monitoring Integrated User Firewall Lab 10 Configure User Role Firewall and Integrated User Firewall * Troubleshooting Junos Security Troubleshooting Methodology Troubleshooting Tools Identifying IPsec Issues Lab 11 Performing Security Troubleshooting Techniques * Appendix A: SRX Series Hardware and Interfaces Branch SRX Platform Overview High End SRX Platform Overview SRX Traffic Flow and Distribution SRX Interfaces

Advanced Junos Security
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

SIP security for engineers

5.0(3)

By Systems & Network Training

SIP SECURITY TRAINING COURSE DESCRIPTION A hands-on course covering SIP security. It is assumed that delegates already know SIP as this course focuses purely on the security issues in SIP IP telephony networks. Hands-on practicals follow each major theory session and include use of various SIP security tools such as vomit, sipp, sipsak and sivus amongst others. WHAT WILL YOU LEARN * Secure SIP networks * Use various SIP security tools SIP SECURITY TRAINING COURSE DETAILS * Who will benefit: Technical staff working with SIP. Technical security staff. * Prerequisites: SIP for engineers * Duration 2 days SIP SECURITY TRAINING COURSE CONTENTS * SIP review SIP infrastructure and entities, example SIP session. Hands on Simple SIP network with and without authentication. * SIP security attacks DOS attacks, infrastructure attacks, eavesdropping, spoofing, replay, message integrity. Hands on Basic SIP packet capture, infrastructure attacks. * SIP tools SIP packet creation: Sivus, SIPsak, PROTOS, SFTF, SIP bomber, SIPp, Seagull, Nastysip. SIP packet generators: SIPNess, NetDude. Monitoring: Wireshark, Cain & Abel, Vomit, Oreka, VoiPong. Scripts and tools: SIP-Fun, Skora.net, kphone-ddos, sip-scan, sip-kill, sip-redirectrtp. Health of different tools. Hands on Generating SIP packets, rebuilding conversations from captured packets, password cracking. * VPNs and SIP IPSec, AH, ESP, transport mode, tunnel mode, Pre Shared Keys, Public keys. Hands on SIP calls over IPSec. * Secure SIP signaling SIP relationship with HTTP, Deprecated HTTP 1.0 basic authentication, HTTP 1.1 Digest authentication, S/MIME, SIPS, SIPS URI, TLS, DTLS, PKI infrastructures. Hands on SIP with TLS. * Secure media streams SRTP, features, packet format, default encryption, default authentication, key distribution. S/MIME, MIKEY, SDP security descriptions. SIP security agreements. Hands on Analysing SRTP packets. * Firewalls NAT traversal. Impact of firewall on infrastructure attacks. TLS and firewalls. SIP specific firewalls. Hands on SIP calls through a firewall.

SIP security for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1727

Cyber Security demystified

5.0(3)

By Systems & Network Training

CYBER SECURITY TRAINING COURSE DESCRIPTION The reliance of the world on the Internet and computer systems means the protection of information systems is vitally important. This is even more important smart devices and the Internet of Things increase the number of devices. This Cyber Security provides a concise overview on the threats and attacks that can happen along with the counter measures that can be taken. WHAT WILL YOU LEARN * Recognise the different types of attack. * Describe the attacks that can be made against information systems. * Describe the counter measures available. CYBER SECURITY TRAINING COURSE DETAILS * Who will benefit: Non-technical staff working with computers. * Prerequisites: None. * Duration 1 day CYBER SECURITY TRAINING COURSE CONTENTS * What is Cyber Security? Computer security, Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. * Attacks Physical access, Social engineering, Privilege escalation, Malware, Trojans, worms, viruses, rootkits, Backdoors, Denial of Service (DOS), Distributed DOS, Eavesdropping, Spoofing, Man the middle tampering. * Countermeasures Prevention, detection, response. Physical, user accounts, Firewalls, IDS, AAA, authentication, cryptography, encryption, data integrity. * Cyber security standards ETSI, ISO 27001, 27002, NIST, ISA/IEC 62443.

Cyber Security demystified
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£967

IP security foundation for engineers

5.0(3)

By Systems & Network Training

IP SECURITY TRAINING COURSE DESCRIPTION Connection to the Internet is becoming an essential business tool. This course looks at firewalls, digital certificates, encryption and other essential topics for e-commerce sites. A generic course that looks at firewalls and VPNs. Hands on sessions include using hacking tools and configuring firewalls. WHAT WILL YOU LEARN * Describe: Basic security attacks RADIUS SSL IPSec VPNs * Implement digital certificates * Deploy firewalls to protect Web servers and users. * Secure Web servers and clients. IP SECURITY TRAINING COURSE DETAILS * Who will benefit: Network administrators. Network operators. Security auditors * Prerequisites: TCP/IP foundation for engineers * Duration 2 days IP SECURITY TRAINING COURSE CONTENTS * TCP/IP review Brief overview of the relevant headers. Hands on Download software for course, use analyser to capture passwords on the wire. * Security review Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. * Security exploits The Internet worm, IP spoofing, SYN attack, hijacking, Ping o' Death… keeping up to date with new threats. Hands on Use a port scanning tool, use a 'hacking' tool. * Firewalls Products, Packet filtering, DMZ, content filtering, stateful packet inspection, Proxies, firewall architectures, Intrusion Detection Systems, Viruses. Hands on Set up a firewall and prevent attacks. * NAT NAT and PAT, Why use NAT, NAT-ALG, RSIP. * Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Run a password-cracking program. * Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, PPP authentication, RADIUS. Hands on Using certificates. * Web client and server security Cookies, browser certificates, censorship, PICS. Operating system security, Web server user authentication, Restricting access, Logging, Securing CGI scripts. Hands on Browser security. * VPNs and IPSec What is a VPN, tunnelling, L2F, PPTP, L2TP, IPSec, AH, ESP, transport mode, tunnel mode.

IP security foundation for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1497

Principles and Practices of Cyber Security

5.0(10)

By GBA Corporate

OVERVIEW -------------------------------------------------------------------------------- Cyber Security plays an important role in every business as it encompasses everything that relates to protecting sensitive data, personal information, intellectual property, data, and governmental and industry information systems from theft and damage attempted by criminals and adversaries. This course is designed to understand and gain practical skills to plan, deliver and monitor IT/cyber security to internal and external clients understanding a complete, knowledge in the areas of IT policies, Security-Operational-Run-Book, security/penetration testing, ethical hacking and black hat hacking including understanding the basics of Kali Operating System and its tools and techniques. It will also cover WiFi security, Website security, human factors, cyber forensics, and cyber security team management, including all other areas in relation to Cyber Security.

Principles and Practices of Cyber Security
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1718 to £3626

Penetration testing and Ethical Hacking

5.0(3)

By Systems & Network Training

PENETRATION TESTING TRAINING COURSE DESCRIPTION An advanced technical hands on course focusing on hacking and counter hacking. The course revolves around a series of exercises based on "hacking" into a network (pen testing the network) and then defending against the hacks. WHAT WILL YOU LEARN * Perform penetration tests. * Explain the technical workings of various penetration tests. * Produce reports on results of penetration tests. * Defend against hackers. PENETRATION TESTING TRAINING COURSE DETAILS * Who will benefit: Technical support staff, auditors and security professionals. Staff who are responsible for network infrastructure integrity. * Prerequisites: IP Security IP VPNs * Duration 5 days PENETRATION TESTING TRAINING COURSE CONTENTS * Introduction Hacking concepts, phases, types of attacks, 'White hacking', What is penetration testing? Why use pen testing, black box vs. white box testing, equipment and tools, security lifecycles, counter hacking, pen testing reports, methodologies, legal issues. * Physical security and social engineering Testing access controls, perimeter reviews, location reviews, alarm response testing. Request testing, guided suggestions, trust testing. Social engineering concepts, techniques, counter measures, Identity theft, Impersonation on social media, Footprints through social engineering * Reconnaissance (discovery) Footprinting methodologies, concepts, threats and countermeasures, WHOIS footprinting, Gaining contacts and addresses, DNS queries, NIC queries, ICMP ping sweeping, system and server trails from the target network, information leaks, competitive intelligence. Scanning pen testing. * Gaining access Getting past passwords, password grinding, spoofed tokens, replays, remaining anonymous. * Scanning (enumeration) Gaining OS info, platform info, open port info, application info. Routes used, proxies, firewalking, Port scanning, stealth port scanning, vulnerability scanning, FIN scanning, Xmas tree scanning, Null scanning, spoofed scanning, Scanning beyond IDS. Enumeration concepts, counter measures and enumeration pen testing. * Hacking Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology, hacking tools and countermeasures. * Trojan, Backdoors, Sniffers, Viruses and Worms Detection, concepts, countermeasures, Pen testing Trojans, backdoors, sniffers and viruses. MAC attacks, DHCP attacks, ARP poisoning, DNS poisoning Anti-Trojan software, Malware analysis Sniffing tools. * Exploiting (testing) vulnerabilities Buffer overflows,, simple exploits, brute force methods, UNIX based, Windows based, specific application vulnerabilities. * DoS/DDoS Concepts, techniques, attack tools, Botnet, countermeasures, protection tools, DoS attack pen testing. * SQL Injection Types and testing, Blind SQL Injection, Injection tools, evasion and countermeasures. * Securing networks 'Hurdles', firewalls, DMZ, stopping port scans, IDS, Honeypots, Router testing, firewall testing, IDS testing, Buffer Overflow. * Cryptography PKI, Encryption algorithms, tools, Email and Disk Encryption. * Information security Document grinding, privacy.

Penetration testing and Ethical Hacking
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

Securing Linux systems

5.0(3)

By Systems & Network Training

SECURING LINUX SYSTEMS TRAINING COURSE DESCRIPTION This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. WHAT WILL YOU LEARN * Secure Linux accounts. * Secure Linux file systems. * Secure Linux access through the network. SECURING LINUX SYSTEMS TRAINING COURSE DETAILS * Who will benefit: Linux technical staff needing to secure their systems. * Prerequisites: Linux system administration (LPIC-1) * Duration 5 days SECURING LINUX SYSTEMS TRAINING COURSE CONTENTS * Cryptography * Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. * Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. * Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. * DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. * Host Security * Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. * Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. * User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. * FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. * Access Control * Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. * Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. * etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. * Network Security * Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. * Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. * Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd * Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.

Securing Linux systems
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Educators matching "Security"

Show all 17
Marconi Sailing Club

marconi sailing club

4.9(37)

Southminster

Marconi Sailing Club is open for anyone to join, subject to the normal formalities. The club site is a green field of some 10 acres, with ample boat storage space, parking and a wide launching ramp accessible at all states of tide. Our two storey club house boasts hot showers, a cosy bar, professionally catered galley, as well as the usual facilities you would expect to find at a sailing club. Sailing Waters The club sails in the wide tidal estuary of the River Blackwater, with launching and sailing possible at any state of the tide. The River is ideal for exploring the islands of Osea and Northey and trips can be made to Bradwell and Maldon. Beyond Bradwell the North Sea beckons our more intrepid sailors. Racing The club has a diverse sailing calendar which runs from mid March to the end of October. There are traditionally two races on a Sunday, one starting at 11am and the other at around 2pm. On Sundays there are separate starts for different fleets, usually two catamaran fleets and three dinghy fleets. During these times our support boats will be on the water manned by club volunteers . If you don’t want to race then feel free to explore the River Blackwater and cruise. There are number of other events planned throughout the year including Dinghy Cruises to destinations near and far, Friday night sailing and a Wednesday evening pursuit race along with a range of other events. Check out or sailing programme for more information. Classes Sailed Sailors at Marconi sail a range of classes including Tornado, F18, Sprint 15 and Spitfire Catamarans. For those with only one hull there are Solos, Toppers, Picos, Lasers, Larks, Wayfarers, Wanderers and many more. Cruiser Section Our cruiser section if almost full due to the excellent mooring and storage facilities available at reasonable prices. The club can only achieve this by the ‘Self Help’ philosophy that we engineer. Membership If you would like to know more about us or wish to join Marconi Sailing Club then send us an email to info@marconi-sc.org.uk or contact our Membership Secretary.

Shearwater Sailing School

shearwater sailing school

5.0(8)

Ipswich

As we are a small school, we can be very flexible with the full range of RYA courses we offer. From RYA Start Yachting to RYA Yachtmaster Offshore, and more. Not sure what course to take, or require something not listed below, we can help. Sailing.jpg RYA Competent Crew This is a 5 day practical course where you can achieve your first major sailing certificate. The RYA Competent Crew course is aimed at beginners to the world of sailing, with little or no experience, who want to become active crew members rather than just passengers. After the course, you will be able to steer a yacht, handle sails, keep a lookout, row a dinghy and assist in the day-to-day routines of sailing a yacht as well as rope handling and general duties. No age limit. 5 Day Sailing Course - £695 RYA Instructor/Student Ratio max 1:5. We normally sail with 1:4 Check Dates And Availability IMG_2589_cropped.JPG RYA Day Skipper The RYA Day Skipper practical course is aimed at aspiring skippers who have some yachting experience and basic navigation. You’ll learn to skipper short passages, enter and exit ports , emergency skills such as Man Overboard training and how to sail up to and tie up to a mooring buoy. To take this course, you must have completed at least 5 days, 100 miles and 4 night hours on board a sailing yacht, and must be 16 or older. 5 Day Sailing Course - £695 RYA Instructor/Student Ratio max 1:5. We normally sail with 1:4 Check Dates And Availability IMG_3247.JPG RYA Coastal Skipper Or Yachtmaster Offshore Prep The RYA Coastal Skipper practical course is aimed at yachtsmen and women with considerable knowledge of sailing and navigation who are wanting to undertake coastal passages by day and night. After this course, you will have the confidence to skipper a yacht on a coastal passage by day or night. Or if completing the Yachtmaster Offshore prep you will arrange with the school to book a RYA Examiner to take the 8/10 hour practical exam soon afterwards. To take this course(Coastal) you will have completed at least 15 days, 300 miles, 8 night hours and 2 days as skipper on board a sailing yacht, and must be 17 for Coastal and 18 for Yachtmaster Offshore for which you will need 2500 miles and three skippered passages over 60 miles plus 50 night hours. 5 Day Sailing Course - £695 RYA Instructor/Student Ratio max 1:5. We normally sail with 1:4 Check Dates And Availability 29FE2516-6577-497D-8408-48B6C4F6E63B.jpeg RYA VHF/DSC RADIO COURSE A radio is an important piece of safety equipment on board and it is vital to understand the correct procedures for using it and communicating with other boats and ground based stations. This course is a requirement for anyone who owns a fixed or handheld marine VHF radio. The Short Range Certificate (SRC) is the minimum qualification required by law to control the operation of VHF and VHF Digital Selective Calling (DSC) equipment on any British flagged vessel voluntarily fitted with a radio. Materials supplied. VHF book and exam paper. Age 16 to complete the exam but no age limit to complete the course. 1 Day Course - £120 + £60 fee Instructor/Student Ratio max 1:8 Check Dates And Availability CD6D9CE2-D2DD-4FB3-BB66-AB441E5D4595.jpeg First Aid The 1 day First Aid course covers all the usual first aid subjects, all from a boating perspective. Additionally, this course covers: drowning protocol, cold, shock and hypothermia, seasickness, dehydration and helicopter rescue. It is aimed at anyone who goes afloat, whether on inland waters, rivers, estuaries or on cross channel passages. In a medical emergency, a little first aid knowledge and immediate action can save lives, especially in remote locations. Materials supplied. First aid handbook 1 Day Course - £120 Instructor/Student Ratio max 1:8 Check Dates And Availability 4631236162.jpg London, France, Belgium & Holland Cruises We offer two fantastic mile building cruises. - 6 day cruise into London - 7 day cruise to France, Belgium and/or Holland. These are not only excellent for those who need to build up miles for their Yachtmaster certificates, but also a great way to get your Day Skipper or Coastal Skipper qualification. 7/10 Day Cruise Check Dates And Availability Sailing.jpg Start Yachting 2 Day course The Start Yachting course is a fantastic introduction to sailing for complete beginners. The 2 day Start Yachting course covers all the basics and essential skills needed to go on too, and complete the Competent Crew course in a reduced time of 3 days instead of the usual 5. Although not a requirement for the Competent Crew course, it does offer a great opportunity to get on the water and see what it's like before making the leap to a full 5 day course. You won't see this course listed in our course schedule, but it is offered during the first 2 days of any 5 day course. Get in touch for more details. Get In Touch To Find Out More 17522596_606534616220837_3554248376439535476_n.jpg Day Skipper Theory This course equips you with enough knowledge to navigate around familiar waters by day. A basic knowledge of lights is also included to introduce you to night cruising. Topics include: essentials of coastal navigation and pilotage chart work electronic charts position fixing plotting a course to steer weather forecasting & tides and much more… This course is taught over 40 hours plus two exam papers. Materials supplied. DS Theory pack, almanac, exam papers and certificate. 40 Hour Course Instructor/Student Ratio max 1:10 Check Dates And Availability IMG_0794.jpg Coastal Skipper/ Yachtmaster Offshore Theory This course is aimed at sailors who have completed the Day Skipper course and wish to take their sailing skills to the next level by focusing on advanced navigation and meteorology. Topics include: course shaping and plotting use of almanacs and admiralty publications plotting weather systems collision regulations and much more… The course is taught over 40 hours plus three exam papers. Materials supplied. YM theory pack, almanac, exam papers and certificate. 40 Hour Course Instructor/Student Ratio max 1:10 Check Dates And Availability Next Course Winter 2023 RYA Diesel Course This one-day beginners’ course will help you prevent and solve diesel engine failures. The course covers: Principles of diesel engine operation Systems and parts of the engine Fault finding Rectification of common problems Bleeding the fuel system Changing the impeller Routine maintenance Winter lay up procedures This course teaches you how your engine works, how to keep it healthy by using basic checks and maintenance procedures, and how to get it started again in the event of a breakdown. diesel-engine.png Find Out When In addition to the above RYA Courses, we also offer a range of flexible solutions to meet your needs. Family sails, lasting a day or a whole week with an instructor as skipper. Two day brush up sails. Two day ICC Training Course and Exam. Own Boat Tuition where an RYA Instructor assists you on your own boat. Please don’t hesitate to get in touch if you have any questions. Get In Touch Today 4634409373.jpg Hi Mark and Tom, Just wanted to say how much we enjoyed our introduction to sailing course last week - you were amazingly calm the entire time - even when that boat was heading towards us and we were packing the sail away as Cecily steered! We are all really looking forward to our holiday even more now and will send you a photo of us all - in Shearwater t-shirts of course! Hope you are surviving in this wet weather! We are v bored and would rather be sailing! Jude (Start Yachting) Subscribe Keep up today with all of our courses and specials by signing up to our regular newsletter. First Name Last Name Email Address SIGN UP We respect your privacy.