• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

20 SSL courses in London

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Cyber security for engineers

5.0(3)

By Systems & Network Training

CYBER SECURITY TRAINING COURSE DESCRIPTION This cyber security course focusses on the network side of security. Technologies rather than specific products are studied focussing around the protection of networks using firewalls and VPNs. WHAT WILL YOU LEARN * Describe: - Basic security attacks - RADIUS - SSL - VPNs * Deploy firewalls and secure networks * Explain how the various technologies involved in an IP VPN work. * Describe and implement: - L2TP - IPsec - SSL - MPLS, L3, VPNs. CYBER SECURITY TRAINING COURSE DETAILS * Who will benefit: Anyone working in the security field. * Prerequisites: TCP/IP foundation for engineers * Duration 5 days CYBER SECURITY TRAINING COURSE CONTENTS * Security review Denial of service, DDOS, data manipulation, data theft, data destruction, security checklists, incident response. * Security exploits IP spoofing, SYN attacks, hijacking, reflectors and amplification, keeping up to date with new threats. Hands on port scanning, use a 'hacking' tool. * Client and Server security Windows, Linux, Log files, syslogd, accounts, data security. Hands on Server hardening. * Firewall introduction What is a firewall? Firewall benefits, concepts. HAnds on launching various attacks on a target. * Firewall types Packet filtering, SPI, Proxy, Personal. Software firewalls, hardware firewalls. Firewall products. Hands on Simple personal firewall configuration. * Packet filtering firewalls Things to filter in the IP header, stateless vs. stateful filtering. ACLs. Advantages of packet filtering. Hands on Configuring packet filtering firewalls. * Stateful packet filtering Stateful algorithms, packet-by-packet inspection, application content filtering, tracks, special handling (fragments, IP options), sessions with TCP and UDP. Firewall hacking detection: SYN attacks, SSL, SSH interception. Hands on SPI firewalls. * Proxy firewalls Circuit level, application level, SOCKS. Proxy firewall plusses and minuses. Hands on Proxy firewalls. * Firewall architectures Small office, enterprise, service provider, what is a DMZ? DMZ architectures, bastion hosts, multi DMZ. Virtual firewalls, transparent firewalls. Dual firewall design, high availability, load balancing, VRRP. Hands on Resilient firewall architecture. * Testing firewalls Configuration checklist, testing procedure, monitoring firewalls, logging, syslog. Hands on Testing firewalls. * Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Password cracking. * Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, RADIUS. Hands on Using certificates. * VPN overview What is a VPN? What is an IP VPN? VPNs vs. Private Data Networks, Internet VPNs, Intranet VPNs, Remote access VPNs, Site to site VPNs, VPN benefits and disadvantages. * VPN Tunnelling VPN components, VPN tunnels, tunnel sources, tunnel end points, tunnelling topologies, tunnelling protocols, which tunnelling protocol? Requirements of tunnels. * L2TP Overview, components, how it works, security, packet authentication, L2TP/IPsec, L2TP/PPP, L2 vs L3 tunnelling. Hands on Implementing a L2TP tunnel. * IPsec AH, HMAC, ESP, transport and tunnel modes, Security Association, encryption and authentication algorithms, manual vs automated key exchange, NAT and other issues. Hands on Implementing an IPsec VPN. * SSL VPNs Layer 4 VPNs, advantages, disadvantages. SSL. TLS. TLS negotiation, TLS authentication. TLS and certificates. Hands on Implementing a SSL VPN. * MPLS VPNs Introduction to MPLS, why use MPLS, Headers, architecture, label switching, LDP, MPLS VPNs, L2 versus L3 VPNs. Point to point versus multipoint MPLS VPNs. MBGP and VRFs and their use in MPLS VPNs. Hands on Implementing a MPLS L3 VPN. * Penetration testing Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology. Hands on Hacking tools and countermeasures.

Cyber security for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Definitive OpenSSL for engineers

5.0(3)

By Systems & Network Training

OPENSSL FOR ENGINEERS TRAINING COURSE DESCRIPTION A hands on course covering OpenSSL. The course focusses on the use of OpenSSL from the command line as opposed to using its extensive libraries. Certificate authorities are configured along with key generation, HTTPS and a SSL VPN. WHAT WILL YOU LEARN * Describe OpenSSL. * Use OpenSSL. * Describe and implement: * Explain how the various technologies involved in an OpenSSL work. OPENSSL FOR ENGINEERS TRAINING COURSE DETAILS * Who will benefit: Network personnel. * Prerequisites: IP security foundation for engineers * Duration 2 days OPENSSL FOR ENGINEERS TRAINING COURSE CONTENTS * What is OpenSSL? What is SSL? SSL versions, TLS, TLS negotiation, TLS authentication, What is OpenSSL, Command line tool, SSL library. OpenSSH, OpenVPN. Hands on TLS packet analysis. * Getting started with OpenSSL Downloading, source code, packages, installing, versions, configuration, openssl command. Cipher suite selection. Hands on Encrypting a file with openssl. * Public and private keys Algorithms, creating keys, public keys, private keys, encrypting the private key. Hands on Encrypting a file with keys. * Digital signatures Creating signatures, checking validity of signatures, Self signing SSL certificates. Viewing certificates. Certificate files. Converting between formats. Hands on Securing a web server with HTTPS. * Simple PKI with OpenSSL Root CA, signing CA, configuration files, Certificate signing requests. Email certificates, TLS server certificates. Hands on Implementing a simple PKI with OpenSSL.

Definitive OpenSSL for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2477

Server Load Balancing for engineers

5.0(3)

By Systems & Network Training

SERVER LOAD BALANCING COURSE DESCRIPTION This two-day Server Load Balancing course introduces the concepts of SLB from the reasons to implement, through the basics and then onto details studies of load distribution, health checks, layer 7 switching and Global SLB. WHAT WILL YOU LEARN * Explain packet paths when implementing SLB. * Recognise the impact of different topologies. * Evaluate SLB load distribution methods. * Describe how load balancers can improve security. * Explain how GSLB works. SERVER LOAD BALANCING COURSE DETAILS * Who will benefit: Anyone working with SLB. * Prerequisites: None. * Duration 2 days SERVER LOAD BALANCING COURSE CONTENTS * Introduction Concept, reasons, benefits, alternatives. Other features: Security, Caching. * SLB concepts Architectures, Virtual servers, real servers, Virtual IP address, health checks. DNS load balancing. Packet walk using SLB. * Load balancing 6 modes of bonding and load balancing without SLB. ISP load balancing. Health. Distribution policies: Round Robin, least connections, weighted distributions, response time, other variations. Persistent versus concurrent. * Layer 4 switching L2 SLB, L3 SLB, single arm SLB, DSR, more packet walking, TCP versus UDP, Port numbers. * Layer 7 switching Persistence. Cookie switching, Cookie hashing, Cookie insertion, URL switching, URL Hashing, SSL. * Health checks Layer 3: ARP, ping. Layer 4: SYN, UDP. Layer 7: HTTP GET, Status codes, HTTP keepalives, content verification, SSL. Other application keepalives. What to do after failure and recovery. * Security DOS attack protection, SYN attack protection, Rate limiting: connections, transactions. SSL offload. * Redundancy Hot standby, Active standby, Active active. Stateful, stateless. VRRP, STP. * GSLB Anycasting. DNS, TTL, DNS load balancing, problems with DNS load balancing,. HTTP redirect, health, thresholds, round trip times, location.

Server Load Balancing for  engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1727

Supporting Microsoft IIS

5.0(3)

By Systems & Network Training

SUPPORTING MICROSOFT IIS TRAINING COURSE DESCRIPTION This course provides students with the fundamental knowledge and skills to configure and manage Internet Information Services. This course is intended to help provide pre-requisite skills supporting a broad range of Internet web applications, security, and knowledge to help support other products that use IIS such as Exchange and SharePoint. WHAT WILL YOU LEARN * Install IIS. * Configure IIS. * Secure websites. * Maintain IIS. SUPPORTING MICROSOFT IIS TRAINING COURSE DETAILS * Who will benefit: Technical staff working with Microsoft IIS. * Prerequisites: TCP/IP foundation for engineerss Supporting Windows ( XP or 2000 or 2003) * Duration 5 days SUPPORTING MICROSOFT IIS COURSE CONTENTS * Overview and Installing IIS Web Server infrastructure, installing IIS. Hands on Default install of IIS, verify and test.. * Configuring the default website Default website, IIS Manager, default IIS file structure, configuring DNS records for a website, creating virtual directories and Applications. Hands on Configuring the Default website for public access. Creating Virtual Directories and Applications. * Application Pools Application Pool Architecture, Application Pool recycling. Hands on Creating and managing Application Pools. * Creating additional websites Multiple websites on a single server, website bindings. Hands on Creating new websites. * Website and Web application support Configuring Common features, adding support for web applications. Hands on Adding support for web applications. * Securing Websites and applications Access control, sites, applications, authentication and permissions. URL authorization rules. Hands on Configuring Authentication and permissions. * Securing Data Transmissions with SSL Certificates and SSL, creating certificates for a web server, adding a certificate to a website. Hands on Certificates and HTTPS. * Using the Central Certificate Store The Central Certificate Store. Hands on Install and configure the Central Certificate Store. * Configuring Remote Administration Installing and Configuring the Management Service. Connecting to remote web servers and websites. Delegating Management Access. Hands on Remote administration. * Implementing FTP Implementing FTP, configuring an FTP site. Hands on Install and configure a secured FTP site. * Monitoring IIS IMonitoring IIS logs with Log Parser. Hands on Analyze a set of IIS log files for possible issues using Log Parser. Analyze performance data for performance related problems using PerfMon. * Backing up and Restoring IIS The IIS environment. Hands on Performing a backup and restore of a website. * Building Load-Balanced Web Farms Load-balancing mechanisms, building a Load-Balanced Web Farm using ARR, sharing content to a Web Farm using a network share, Sharing content to a Web Farm using DFS-R, Sharing IIS Configurations in a Web Farm. Hands on Installing and configuring ARR, sharing content to a Web Farm using network share and DFS-R, sharing IIS Configurations in a Web Farm.

Supporting Microsoft IIS
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Definitive VPNs for engineers

5.0(3)

By Systems & Network Training

DEFINITIVE VPNS TRAINING COURSE DESCRIPTION A hands on course covering VPNs from the basics of benefits and Internet vs. Intranet VPNs through to detailed analysis of the technologies involved in VPNs. All the major VPN protocols are covered including PPPoE, L2TP, SSL, IPsec and dynamic VPNs. MPLS L3 VPNs are also covered. WHAT WILL YOU LEARN * Describe what a VPN is and explain the difference between different VPN types. * Recognise the design and implementation issues involved in implementing a VPN. * Explain how the various technologies involved in a VPN work. * Describe and implement: L2TP, IPsec, SSL, MPLS L3 VPNs. * Evaluate VPN technologies. DEFINITIVE VPNS TRAINING COURSE DETAILS * Who will benefit: Network personnel. * Prerequisites: IP Security foundation for engineers. * Duration 3 days DEFINITIVE VPNS TRAINING COURSE CONTENTS * VPN overview What is a VPN? What is an IP VPN? VPNs vs. Private Data Networks, Internet VPNs, Intranet VPNs, Remote access VPNs, Site to site VPNs, VPN benefits and disadvantages. * VPN Tunnelling VPN components, VPN tunnels, tunnel sources, tunnel end points, hardware based VPNs, Firewall based VPNs, software based VPNs, tunnelling topologies, tunnelling protocols, which tunnelling protocol should you use? requirements of tunnels. * VPN security components Critical VPN security requirements, Encryption and authentication, Diffie Hellman, DES, 3DES, RSA, PKI, Ca server types, pre shared keys versus certificates, Enrolling with a CA, RADIUS in VPNs. * PPP Encapsulation, operation, authentication. Hands on Setting up PPPoE and analysing PPP packets. * PPTP Overview, Components, How it works, control and data connections, GRE. Hands on Building a PPTP VPN. * L2TP Overview, components, how it works, security, packet authentication, L2TP/IPSec, L2TP/PPP, Layer 2 versus layer 3 tunnelling. Hands on Implementing a L2TP tunnel. * IPSec AH, HMAC, ESP, transport and tunnel modes, Security Association, use of encryption and authentication algorithms, manual vs automated key exchange, NAT and other issues. Hands on Implementing an IPSec VPN. * Intranet VPNs Headers, architecture, label switching, LDP, MPLS VPNs. * VPN products and services PE and CPE, management, various VPN products. * VPN issues and architectures VPN architectures: terminate VPN before/on/ after/in parallel with firewall, resilience issues, VRRP, performance issues, QoS and VPNs. documentation.

Definitive VPNs for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2367

Securing UNIX systems

5.0(3)

By Systems & Network Training

SECURING UNIX SYSTEMS TRAINING COURSE DESCRIPTION This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. WHAT WILL YOU LEARN * Secure UNIX accounts. * Secure UNIX file systems. * Secure UNIX access through the network. SECURING UNIX SYSTEMS COURSE DETAILS * Who will benefit: Linux technical staff needing to secure their systems. * Prerequisites: Linux system administration (LPIC-1) * Duration 5 days SECURING UNIX SYSTEMS COURSE CONTENTS * Cryptography * Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. * Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. * Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. * DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. * Host Security * Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. * Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. * User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. * FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. * Access Control * Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. * Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. * etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. * Network Security * Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. * Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. * Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd * Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.

Securing UNIX systems
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

IP security foundation for engineers

5.0(3)

By Systems & Network Training

IP SECURITY TRAINING COURSE DESCRIPTION Connection to the Internet is becoming an essential business tool. This course looks at firewalls, digital certificates, encryption and other essential topics for e-commerce sites. A generic course that looks at firewalls and VPNs. Hands on sessions include using hacking tools and configuring firewalls. WHAT WILL YOU LEARN * Describe: Basic security attacks RADIUS SSL IPSec VPNs * Implement digital certificates * Deploy firewalls to protect Web servers and users. * Secure Web servers and clients. IP SECURITY TRAINING COURSE DETAILS * Who will benefit: Network administrators. Network operators. Security auditors * Prerequisites: TCP/IP foundation for engineers * Duration 2 days IP SECURITY TRAINING COURSE CONTENTS * TCP/IP review Brief overview of the relevant headers. Hands on Download software for course, use analyser to capture passwords on the wire. * Security review Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. * Security exploits The Internet worm, IP spoofing, SYN attack, hijacking, Ping o' Death… keeping up to date with new threats. Hands on Use a port scanning tool, use a 'hacking' tool. * Firewalls Products, Packet filtering, DMZ, content filtering, stateful packet inspection, Proxies, firewall architectures, Intrusion Detection Systems, Viruses. Hands on Set up a firewall and prevent attacks. * NAT NAT and PAT, Why use NAT, NAT-ALG, RSIP. * Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Run a password-cracking program. * Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, PPP authentication, RADIUS. Hands on Using certificates. * Web client and server security Cookies, browser certificates, censorship, PICS. Operating system security, Web server user authentication, Restricting access, Logging, Securing CGI scripts. Hands on Browser security. * VPNs and IPSec What is a VPN, tunnelling, L2F, PPTP, L2TP, IPSec, AH, ESP, transport mode, tunnel mode.

IP security foundation for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1497

Securing Linux systems

5.0(3)

By Systems & Network Training

SECURING LINUX SYSTEMS TRAINING COURSE DESCRIPTION This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. WHAT WILL YOU LEARN * Secure Linux accounts. * Secure Linux file systems. * Secure Linux access through the network. SECURING LINUX SYSTEMS TRAINING COURSE DETAILS * Who will benefit: Linux technical staff needing to secure their systems. * Prerequisites: Linux system administration (LPIC-1) * Duration 5 days SECURING LINUX SYSTEMS TRAINING COURSE CONTENTS * Cryptography * Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. * Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. * Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. * DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. * Host Security * Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. * Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. * User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. * FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. * Access Control * Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. * Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. * etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. * Network Security * Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. * Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. * Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd * Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.

Securing Linux systems
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Windows certificates for engineers

5.0(3)

By Systems & Network Training

WINDOWS CERTIFICATES TRAINING COURSE DESCRIPTION A hands-on training course concentrating solely on PKI using Windows certificates. WHAT WILL YOU LEARN * Explain how PKI works. * Install windows certificates. * Configure windows certificates. * Troubleshoot windows certificates. WINDOWS CERTIFICATES TRAINING COURSE DETAILS * Who will benefit: Technical security staff. * Prerequisites: Windows server. * Duration 3 days WINDOWS CERTIFICATES TRAINING COURSE CONTENTS * PKI Symmetric encryption, asymmetric encryption, authentication, digital signing, hashing, certificates, Certification Authorities, Root CA, Intermediate CA, policy CA, Issuing CA, Certificate Revocation Lists. Hands on Inspecting a certificate. * Policies and PKI Security policy, certification policy. * CA hierarchy Impact of CAs on Active Directory, CA architecture, number of tiers, issuing CA organisation, CA configuration files. CA security. Hands on CA installation PKI health tool, monitoring. * Certificate revocation When to revoke, OCSP. Hands on Revoking certificates. * Certificate validation Discovery, validation, checks, revocation checking, certificate chains, certification publication. Hands on Event viewer. * Certificate templates Version 1, version 1, default, modifying templates. Hands on Template management. * Roles Criteria roles, CA administrator, Certificate manager, Backup operator, Auditor. Other PKI management roles. * Disaster recovery Backups, recovery. Hands on certutil. * Issuing certificates The certificate enrolment process, enrolment methods, manual enrolment, automatic enrolment. * Trust between organisations Creating Trust, CTLs, common root CA, cross certification, bridge CA. * Web servers and certificates SSL encryption, certificate authentication. Hands on Web servers. * VPN Hands on Certificate deployment for VPN. * WiFi Hands on 802.1X

Windows certificates for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3497

Advanced Junos Security

5.0(3)

By Systems & Network Training

ADVANCED JUNOS SECURITY TRAINING COURSE DESCRIPTION This course provides students with intermediate routing knowledge and configuration examples. The course includes an overview of protocol-independent routing features, load balancing and filter-based forwarding, OSPF, BGP, IP tunneling, and high availability (HA) features. Junos Intermediate Routing (JIR) is an intermediate-level course. WHAT WILL YOU LEARN * Demonstrate the understanding of integrated user firewall. * Implement next generation Layer 2 security features. * Implement virtual routing instances in a security setting. * Utilize Junos tools for troubleshooting Junos security implementations. * Implement IPS policy. ADVANCED JUNOS SECURITY TRAINING COURSE DETAILS * Who will benefit: Individuals responsible for implementing, monitoring, and troubleshooting Junos security components. * Prerequisites: Intro to the Junos Operating System * Duration 5 days ADVANCED JUNOS SECURITY TRAINING COURSE CONTENTS * Junos Layer 2 Packet Handling and Security Features Transparent Mode Security Secure Wire Layer 2 Next Generation Ethernet Switching MACsec Lab 2 Implementing Layer 2 Security * Virtualization Virtualization Overview Routing Instances Logical Systems Lab 3 Implementing Junos Virtual Routing * AppSecure Theory AppSecure Overview AppID Overview AppID Techniques Application System Cache Custom Application Signatures * AppSecure Implementation AppTrack AppFW AppQoS APBR SSL Proxy Lab 4 Implementing AppSecure * Working with Log Director Log Director Overview Log Director Components Installing and setting up Log Director Clustering with the Log Concentrator VM Administrating Log Director Lab 5 Deploying Log Director * Sky ATP Theory Sky ATP Overview Monitoring Sky ATP Analysis and Detection of Malware * Sky ATP Implementation Configuring Sky ATP Installing Sky ATP Analysis and detection of Malware Infected Host Case Study Lab 6 Instructor Led Sky ATP Demo * Implementing UTM UTM Overview AntiSpam AntiVirus Content and Web Filtering Lab 7 Implementing UTM * Introduction to IPS IPS Overview Network Asset Protection Intrusion Attack Methods Intrusion Prevention Systems IPS Inspection Walkthrough IPS Policy and Configuration SRX IPS Requirements IPS Operation Modes Basic IPS Policy Review IPS Rulebase Operations Lab 8 Implementing Basic IPS Policy * SDSN SDSN Overview, Components & Configuration Policy Enforcer Troubleshooting SDSN Use Cases Lab 9 Implementing SDSN * Enforcement, Monitoring, and Reporting User Role Firewall and Integrated User Firewall Overview User Role Firewall Implementation Monitoring User Role Firewall Integrated User Firewall Implementation Monitoring Integrated User Firewall Lab 10 Configure User Role Firewall and Integrated User Firewall * Troubleshooting Junos Security Troubleshooting Methodology Troubleshooting Tools Identifying IPsec Issues Lab 11 Performing Security Troubleshooting Techniques * Appendix A: SRX Series Hardware and Interfaces Branch SRX Platform Overview High End SRX Platform Overview SRX Traffic Flow and Distribution SRX Interfaces

Advanced Junos Security
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

Educators matching "SSL"

Show all 21
ZunTold

zuntold

London

ZunTold is an independent publishing company, based in Manchester, focusing on publishing good fiction to support mental health and wellbeing. We publish Middle Grade and YA fiction and love working with established voices as well as debut authors. Our authors have been nominated for literary prizes, including the Carnegie Medal, and won prestigious awards too, like the Lancashire Book of the Year Award, chosen solely by young people aged 13-14 years of age. We work with agented authors but twice a year, (in June for YA and in December for Middle Grade) we open our doors to authors who do not have an agent. We do not publish picture books as we don’t have the expertise to do so. We publish in print, e-book and interactive books. We run a programme we call Fiction as Therapy. Our staff are publishing professionals, writers, editors, counsellors and psychotherapists who have also trained in Therapeutic Writing. Books are 'healers for the soul' and creative writing brings many health benefits. Our Fiction as Therapy service offers a therapeutic programme of bibliotherapy across different age audiences and creative writing for therapeutic purposes, for young people and adults looking to support their mental and physical health and wellbeing. There is a growing evidence base that therapeutic writing and bibliotherapy can support people with long term physical health conditions as well as improving mental health. We are building links with NHS Trusts and Social Care providing an online library and blended services of tailored support to individuals and communities.