• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

348 Web3 courses

Attacking and Securing Java / JEE Web Applications (TT8320-J)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This is an intermediate -level programming course, designed for experienced Java developers who wish to get up and running on developing well defended software applications. Familiarity with Java and JEE is required and real world programming experience is highly recommended. Ideally students should have approximately 6 months to a year of Java and JEE working knowledge. Overview Students who attend Attacking and Securing Java Web Applications will leave the course armed with the skills required to recognize actual and potential software vulnerabilities and implement defenses for those vulnerabilities. This course begins by developing the skills required to fingerprint a web application and then scan it for vulnerabilities and bugs. Practical labs using current tools and techniques provide students with the experience needed to begin testing their own applications. Students also gain a deeper understanding of how attackers probe applications to understand the runtime environment as well as find potential weaknesses. This course the introduces developers to the most common security vulnerabilities faced by web applications today. Each vulnerability is examined from a Java/JEE perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing, and testing effective defenses. Practical labs reinforce these concepts with real vulnerabilities and attacks. Students are then challenged to design and implement the layered defenses they will need in defending their own applications. There is an emphasis on the underlying vulnerability patterns since the technologies, use cases, and methods of attack as constantly changing. The patterns remain the same through all the change and flux. This 'skills-centric' course is about 50% hands-on lab and 50% lecture, designed to train attendees in secure web application development, coding and design, coupling the most current, effective techniques with the soundest industry practices. Our engaging instructors and mentors are highly experienced practitioners who bring years of current 'on-the-job' experience into every classroom. This lab-intensive course provides hands-on Java / JEE security training that offers a unique look at Java application security. Beginning with penetration testing and hunting for bugs in Java web applications, you embrace best practices for defensively coding web applications, covering all the OWASP Top Ten as well as several additional prominent vulnerabilities. You will repeatedly attack and then defend various assets associated with fully functional web applications and services, allowing you to experience the mechanics of how to secure JEE web applications in the most practical of terms. BUG HUNTING FOUNDATION * Why Hunt Bugs? * Safe and Appropriate Bug Hunting/Hacking SCANNING WEB APPLICATIONS * Scanning Applications Overview MOVING FORWARD FROM HUNTING BUGS * Removing Bugs FOUNDATION FOR SECURING APPLICATIONS * Principles of Information Security BUG STOMPING 101 * Unvalidated Data * Broken Authentication * Sensitive Data Exposure * XML External Entities (XXE) * Broken Access Control BUG STOMPING 102 * Security Misconfiguration * Cross Site Scripting (XSS) * Deserialization/Vulnerable Components * Insufficient Logging and Monitoring * Spoofing, CSRF, and Redirects MOVING FORWARD WITH APPLICATION SECURITY * Applications: What Next? * Making Application Security Real

Attacking and Securing Java / JEE Web Applications (TT8320-J)
Delivered on-request, onlineDelivered Online
Price on Enquiry

VMware NSX Advanced Load Balancer: Web Application Firewall Security

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Experienced system administrators or network administrators and security professionals Overview By the end of the course, you should be able to meet the following objectives: Describe NSX Advanced Load Balancer architecture Describe the NSX Advanced Load Balancer components and main functions Explain the NSX Advanced Load Balancer key features and benefits Describe NSX Advanced Load Balancer Web Application Firewall architecture Describe the NSX Advanced Load Balancer Web Application Firewall components and main functions Explain the NSX Advanced Load Balancer Web Application Firewall key features and benefits Explain and configure Local Load Balancing constructors such as Virtual Services, Pools, Health Monitors and related components Understand and modify application behavior leveraging Profiles, Policies and DataScripts Configure and customize the NSX Advanced Load Balancer Web Application Firewall Describe and leverage NSX Advanced Load Balancer REST API interfaces and related automation capabilities Describe and configure NSX Advanced Load Balancer Web Application Firewall application and infrastructure monitoring Gather relevant information and perform basic troubleshooting of Web Application Firewall applications leveraging built-in NSX Advanced Load Balancer tooling This three-day course provides comprehensive training on how to configure, maintain and troubleshoot the Web Application Firewall component of the VMware NSX Advanced Load Balancer (Avi Networks) solution as well as provide an understanding of additional security related functionality. This course covers key NSX Advanced Load Balancer (Avi Networks) Web Application Firewall features and functionality offered in the NSX Advanced Load Balancer 18.2 release, including the overall infrastructure, virtual services and application components as well as application troubleshooting and solution monitoring. Access to a software-defined data center environment is provided through hands-on labs to reinforce the skills and concepts presented in the course. COURSE INTRODUCTION * Introductions and course logistics * Course objectives INTRODUCTION TO NSX ADVANCED LOAD BALANCER * Introduce NSX Advanced Load Balancer * Discuss NSX Advanced Load Balancer use cases and benefits * Explain NSX Advanced Load Balancer architecture and components * Explain the management, control, data, and consumption planes and their respective functions INTRODUCTION TO NSX ALB WEB APPLICATION FIREWALL * Introduce the NSX Advanced Load Balancer Web Application Firewall * Discuss NSX Advanced Load Balancer Web Application Firewall use cases and benefits VIRTUAL SERVICES CONFIGURATION CONCEPTS * Explain Virtual Service components * Explain Virtual Service types * Explain and configure basic virtual services components such as Application Profiles, Network Profiles, Pools and Health Monitors ATTACKING AND DEFENDING WEB APPLICATIONS * Introduce the processes and methodologies used when attacking and defending web applications * Introduce the tools used to attack web applications * Explain with examples terminology such as Reflected XSS and SQL injection PROFILES AND POLICIES * Explain and deep dive on Advanced Virtual Service creation * Explain and deep dive on Application Profiles and Types such as L4, DNS, Syslog and HTTP * Explain and configure advanced application HTTP Profile options * Deep dive on Network Profiles and Types * Explain and configure SSL Profiles and Certificates * Explain and Configure HTTP and DNS policies DDOS PROTECTION * Introduce the NSX Advanced Load Balancer rate limiting functionality * Explain the NSX Advanced Load Balancer rate limiting functionality * Hands on examples of rate limiting in action CUSTOMIZING APPLICATION DELIVERY WITH DATASCRIPTS * Introduce the concept of datascripts to manipulate data * Explain the various components and inspection points IWAF DEEP DIVE * Describe the building blocks of the iWAF implementation * Explain the various iWAF components * Introduce both Positive and Negative security models * Explain the iWAF Policies, profiles and rule sets IWAF CORE RULE SET * Explain the history and rationale of the core rule set * Describe the NSX ALB (Avi) Core Rule Set IWAF CUSTOM RULES * Describe the power and complexity available via custom rules * Explain the rule language * Implement various use cases * Explain common errors and possible solutions IWAF OPERATIONS * Describe the iWAF application onboarding process * Tuning the iWAF policies * Working with iWAF logs and analytics * Explaining false positive mitigation tactics IWAF BEST PRACTICES * Provide guidance on how to get the best results ADDITIONAL COURSE DETAILS: Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware NSX Advanced Load Balancer: Web Application Firewall Security training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware NSX Advanced Load Balancer: Web Application Firewall Security course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware NSX Advanced Load Balancer: Web Application Firewall Security
Delivered on-request, onlineDelivered Online
Price on Enquiry

Web Essentials | Introduction to HTML5, CSS3 and Responsive Design (TT4002)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for This Introductory-level course is targeted for aspiring web developers who have software development experience or background. The course can also be adjusted for non-developers upon request. Overview This 'skills-focused' course is approximately 50% hands-on, combining expert lecture, real-world demonstrations and group discussions with machine-based practical labs and exercises. Our instructors are highly experienced practitioners who bring years of current 'on-the-job' experience into every classroom. Introduction to HTML5/ CSS3 and Responsive Design Basics is a hands-on basic web development course geared for developers who need to understand what the latest in web technologies and responsive design practices that are central to targeting the entire spectrum of user platforms and browsers. This comprehensive course provides a balanced mixture of theory and practical labs designed to take students through HTML5 and CSS3. Students who attend this course will leave this course armed with the new skills to design, implement, and deploy robust, flexible, and safe web applications. HTML * Define HTML and review its history * Look at XHTML and its relationship to HTML * Identify HTML limitations and improvements HTML5 * HTML5 Overview * HTML5 Semantic Structure * HTML5 Forms * HTML5 Media Delivery CSS * Learn the basics of CSS * Meaning of cascading in CSS * Declaring CSS within your HTML page * Creating styles in an external CSS file * Control how to display and position HTML elements * Overriding standard tag behavior * Adding new classes * Using custom classes in your page CSS3 OVERVIEW * What is new in CSS3 * The Advantages of CSS3 * Browser Support for CSS3 CSS3 ADVANCED SELECTORS * Selecting Using Attributes * Selecting Using DOM Structure * Complex Selecting using Pseudo-Classes * Selecting Using UI Components and State CSS3 VISUAL EFFECTS * Font Options, Opacity, and Color * Distributing Content Across Columns * Working with Borders and Boxes * Working with Vendor Prefixes * Functional Techniques HTML5 JAVASCRIPT API * Cross-Domain Messaging * Working with Web Storage * Offline with Application Cache * Geolocation: What, Why, and How RESPONSIVE WEB DESIGN (RWD) * Adapting to Varying Screen Sizes * Scaling Page and Text Content * Scaling and Adapting for Media * Options for Adjusting Media ADDITIONAL COURSE DETAILS: Nexus Humans Web Essentials | Introduction to HTML5, CSS3 and Responsive Design (TT4002) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Web Essentials | Introduction to HTML5, CSS3 and Responsive Design (TT4002) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Web Essentials | Introduction to HTML5, CSS3 and Responsive Design (TT4002)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Microsoft 365 for the Web (with Teams, SharePoint, and OneDrive) v3.0

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This course is intended for business users and knowledge workers in a variety of roles and fields who have competence in a desktop-based installation of Microsoft Office, and who are now extending Microsoft 365 to a collaborative cloud-based environment. Overview In this course, you will work productively in the Microsoft 365 cloud-based environment. You will: Navigate Microsoft 365 and integrate the online apps. Use Microsoft Outlook on the Web. Use Microsoft Teams on the web. Store documents in SharePoint, OneDrive, and Teams. Work with files online. This course is an introduction to Microsoft 365 in a cloud-based environment. Using the Microsoft 365 suite of productivity apps online, users can easily communicate and collaborate through Microsoft Teams messaging and meeting functionality and Outlook email. When you create a team, the Microsoft SharePoint team site provides a central storage location for accessing and modifying shared documents. Each user also receives individual document storage through OneDrive for Business. Teams can provide a central hub for working with shared documents in the familiar apps?Word, PowerPoint, and Excel?as an alternative to installing the Microsoft 365 Desktop applications. GETTING STARTED WITH MICROSOFT 365 FOR THE WEB * Topic A:ÿSign In to Microsoft 365 Online * Topic B:ÿNavigate the Microsoft 365 Web Environment * Topic C:ÿIntegrate the Microsoft 365 Web Apps USING OUTLOOK ON THE WEB * Topic A:ÿSend and Receive Email on the Web * Topic B:ÿAccess the Outlook Calendar Online USING TEAMS ON THE WEB * Topic A:ÿAccess Teams Features * Topic B:ÿCreate and Configure Teams and Channels * Topic C:ÿChat and Post in Teams * Topic D:ÿCall and Meet in Teams STORING DOCUMENTS ON THE WEB * Topic A:ÿOrganize Documents in SharePoint * Topic B:ÿOrganize Documents in OneDrive * Topic C:ÿWork with Documents in Teams * Topic D:ÿSelect a File Storage Location WORKING WITH FILES ONLINE * Topic A:ÿEdit Documents in Microsoft 365 Online * Topic B:ÿCollaborate on Files Online * Topic C:ÿFind Shared Resources Online ADDITIONAL COURSE DETAILS: Nexus Humans Microsoft 365 for the Web (with Teams, SharePoint, and OneDrive) v3.0 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Microsoft 365 for the Web (with Teams, SharePoint, and OneDrive) v3.0 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Microsoft 365 for the Web (with Teams, SharePoint, and OneDrive) v3.0
Delivered on-request, onlineDelivered Online
Price on Enquiry

Mastering User Experience (UX) Design for Experienced Web Developers (TT4213)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is experienced web developers who are new to User Experience (UX) and Responsive Design principles. These professionals typically have a solid understanding of front-end development technologies such as HTML, CSS, and JavaScript but seek to expand their skillset to create more user-centric, adaptable, and accessible web experiences. Roles that would benefit from this course include: Front-end Web Developers Full-stack Developers Web Designers Team Leads and Project Managers Freelance Web Developers Overview Working in a hands-on learning environment led by our expert UX coach, you'll learn to: Understand and apply UX principles and user-centered design processes: Participants will learn to identify the needs and preferences of users, create user personas, and apply UX best practices to develop intuitive, user-friendly web experiences. Design and implement responsive web layouts: Participants will gain the skills to create fluid grid layouts, use flexible images, and apply media queries to design web pages that adapt seamlessly across various devices and screen sizes. Optimize web performance for responsive designs: Participants will learn techniques to improve website performance, including image optimization, responsive images, and minification and concatenation of assets, ensuring a fast and smooth user experience across devices. Implement accessible web designs: Participants will understand the importance of accessibility in web design and learn to apply WCAG principles and accessible design patterns to create websites that are usable by a wide range of users, including those with disabilities. Collaborate effectively with designers, developers, and stakeholders: Participants will gain insights into design collaboration and handoff processes, enhancing their ability to communicate design decisions, provide and receive feedback, and work efficiently with team members and clients. In today's fast-paced digital world, user-centric and adaptable websites are no longer a luxury ? they're a necessity. By embracing UX and responsive design, you'll unlock the potential to elevate your websites, boosting user satisfaction and engagement. This, in turn, leads to higher conversion rates and a stronger online presence for your clients or organization, as well as better collaboration within your team, bridging the gap between designers, developers, and stakeholders.UX Design & Responsive Design for Experienced Web Developers is a three day, engaging hands-on workshop designed to equip you with the latest skills and best practices in User Experience (UX) and Responsive Web Design required to create seamless, user-friendly websites that adapt effortlessly across devices. This course will immerse you in the latest skills, best practices, and hands-on activities, empowering you to create exceptional, accessible websites that excel across devices and captivate users. Throughout the program you?ll explore the fundamentals of UX and responsive design, including user-centered design processes, mobile-first and desktop-first approaches, and design techniques for various devices and screen sizes. You'll gain practical experience creating responsive layouts, optimizing performance, and implementing accessible web designs, all while leveraging popular frameworks and design tools. You'll also gain valuable insights into performance optimization, accessibility, and collaboration strategies, ensuring you have the complete toolkit to excel in your field.By the end of this workshop, you?ll have gained a solid understanding of UX and responsive design principles, as well as hands-on experience in applying these concepts to real-world projects. You?ll be able to create more user-friendly, responsive, and accessible websites, and collaborate more effectively with your design and development teams. INTRODUCTION TO UX AND RESPONSIVE DESIGN: UNDERSTANDING USER EXPERIENCE * What is UX? * Importance of UX in web development * UX principles and best practices * User-centered design process RESPONSIVE WEB DESIGN BASICS * What is Responsive Web Design? * Importance of Responsive Design in modern web development * Fluid grid layout, flexible images, and media queries * Hands-on Activity: Creating a Responsive Layout * Designing a simple responsive layout using HTML, CSS, and media queries * Breakdown and explanation of the code * Testing responsiveness across different devices MOBILE-FIRST VS. DESKTOP-FIRST APPROACHES * Pros and cons of each approach * Deciding which approach to use DESIGNING FOR DIFFERENT DEVICES AND SCREEN SIZES * Common breakpoints and device considerations * Accessibility and usability across devices * Typography, color, and other design elements in responsive design * Hands-on Activity: Designing for Different Devices * Modifying the previously created responsive layout to optimize for various devices * Discussion and feedback on designs ADVANCED UX AND RESPONSIVE DESIGN TECHNIQUES: UX RESEARCH AND TESTING * Importance of UX research * Usability testing and user feedback * A/B testing and heatmaps NAVIGATION AND INFORMATION ARCHITECTURE * Designing effective and user-friendly navigation * Organizing content and information * Common navigation patterns in responsive design * Hands-on Activity: Designing Navigation for Responsive Websites * Adding navigation elements to the previously created responsive layout * Testing navigation on different devices and screen sizes * Discussion and feedback on navigation designs RESPONSIVE WEB DESIGN FRAMEWORKS AND TOOLS * Overview of popular frameworks (Bootstrap, Foundation, etc.) * Pros and cons of using frameworks * Introduction to design tools (Sketch, Figma, Adobe XD) * Hands-on Activity: Exploring Frameworks and Tools * Experimenting with a chosen framework or design tool * Redesigning the responsive layout using the selected framework/tool * Sharing experiences and discussing the benefits and drawbacks UX AND RESPONSIVE DESIGN BEST PRACTICES: DESIGN PATTERNS AND UI COMPONENTS * Common design patterns in responsive web design * Designing reusable UI components * Consistency and usability in UI components PERFORMANCE OPTIMIZATION * Importance of performance in responsive design * Image optimization and responsive images * Minification and concatenation of assets * Hands-on Activity: Optimizing Performance (1.5 hours) * Applying performance optimization techniques to the responsive layout * Testing the improvements in performance * Sharing results and discussing best practices ACCESSIBILITY IN UX AND RESPONSIVE DESIGN * Importance of accessibility in web design * Accessibility principles (WCAG) * Accessible design patterns and techniques * Hands-on Activity: Evaluating and Improving Accessibility Assessing the accessibility of the responsive layout * Implementing accessibility improvements * Testing and discussing the results * DESIGN COLLABORATION AND HANDOFF * Collaborating with designers, developers, and stakeholders * Effective communication and documentation * Design handoff tools and techniques * Hands-on Activity: Simulating Design Handoff * Participants will work in pairs to simulate a design handoff * Reviewing, discussing, and providing feedback on each other's responsive layouts * Sharing experiences and lessons learned

Mastering User Experience (UX) Design for Experienced Web Developers (TT4213)
Delivered on-request, onlineDelivered Online
Price on Enquiry

VMware NSX Advanced Load Balancer: Web Application Firewall Security [V22.x]

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Experienced system administrators and network administrators Overview By the end of the course, you should be able to meet the following objectives: Describe the NSX Advanced Load Balancer architecture, components, and main functions Explain the key features and benefits of NSX Advanced Load Balancer Explain and configure local load-balancing constructs such as virtual services, pools, health monitors, and related components Recognize web application breaches and threats Recognize multiple attack vectors such as web scraping, Layer 7 Denial of Service, brute force, and code injections Explain the components of NSX Advanced Load Balancer WAF that build a security pipeline to protect a web application from being attacked Describe how to configure the NSX Advanced Load Balancer WAF components Describe an NSX Advanced Load Balancer WAF operational task such as setting up an application with WAF, tuning the WAF Policy, and working with logs and analytics Explain the NSX Advanced Load Balancer WAF best practices for on-boarding a web application; configuring WAF settings for effective application security Explain how to size the NSX Advanced Load Balancer WAF data plane Explain the WAF Application learning feature, configuration of Application learning, Virtual Patching concepts, common caveats, and troubleshooting while deploying in any environment Recognize NSX Advanced Load Balancer Cloud Services that include threat Intelligence services Describe the Threat Intelligence service provided by NSX Advanced Load Balancer WAF and how the NSX Advanced Load Balancer WAF Threat Intelligence service receives live security threat feed for multiple attack vectors from Cloud Services (formerly Avi Pulse) Describe the NSX Advanced Load Balancer DataScript capabilities for detecting and defending against advance and zero-day attacks. Discuss the relevant NSX Advanced Load Balancer WAF logs and perform basic troubleshooting of applications that are protected by NSX Advanced Load Balancer WAF Explain the NSX Advanced Load Balancer WAF capability to protect Personally Identifiable Information (PII) This three-day course provides comprehensive training to install, configure, and manage a VMware NSX Advanced Load Balancer Web Application Firewall (WAF) solution. This course covers key NSX Advanced Load Balancer WAF features and functionality offered in the NSX Advanced Load Balancer 22.1.3 release for web security and application attack protection. Features include security pipeline, application learning, policy tuning, false positive mitigation, virtual patching, threat intelligence, troubleshooting, logs, analytics, and solution monitoring. Hands-on labs provide access to an NSX Advanced Load Balancer environment to reinforce the skills and concepts presented in the course. COURSE INTRODUCTION * Introduction and course logistics * Course objectives INTRODUCTION TO NSX ADVANCED LOAD BALANCER * Illustrate NSX Advanced Load Balancer * Explain NSX Advanced Load Balancer architecture and components * Describe control plane clustering and high availability * Describe data plane high availability mode * Understand the common terminologies used with NSX Advanced Load Balancer * Explain the NSX Advanced Load Balancer service elements * Explain virtual service components and how to configure a virtual service * Explain application profiles and network profiles * Explain the pool configuration options and how to configure a pool * Explain the available load-balancing algorithms * Explain and configure SSL profiles and certificates * Explain cloud connectors and cloud connector integration modes * Explain multiple health monitor types * Understand client logs INTRODUCTION TO APPLICATION SECURITY * Understand web application security breaches and the implication of breaches * Explain common terminologies related to Web Application Security * Understand the different teams involved to secure applications ATTACKING WEB APPLICATIONS * Understand the various web application security testing methodologies * Understand the OWASP Top 10 vulnerabilities * Understand the tools to generate a web application attack * Describe a few types of web application attacks TYPES OF TRANSPORT * Understand different web traffic transport modes * Describe web traffic and API traffic NSX ADVANCED LOAD BALANCER WAF COMPONENTS * Understand the core design principles of NSX Advanced Load Balancer WAF * Describe the NSX Advanced Load Balancer WAF components that build the WAF security pipeline * Understand the NSX Advanced Load Balancer WAF configuration objects NSX ADVANCED LOAD BALANCER WAF OPERATIONS * Examine how to set up an application with WAF * Describe considerations for the WAF policy * Work with WAF logs and analytics * Describe WAF policy tuning * Describe the options available to remediate false positive mitigation NSX ADVANCED LOAD BALANCER WAF BEST PRACTICES * Describe technical and application considerations for onboarding an application front ended by WAF * Describe best practices to remediate false positive mitigation. * Describe how to manage a response from a back-end application server and client upload to the application server * Describe the consideration for setting the rigidity of a WAF signature rule set * Describe the options available to identify client traffic NSX ADVANCED LOAD BALANCER WAF SIZING * Understand how to do WAF data plane sizing in Greenfield and Brownfield deployments NSX ADVANCED LOAD BALANCER WAF CUSTOM RULES * Understand WAF custom rules * Describe the need and recommendation for custom rules * Describe ModSecurity rules * Understand the ModSecurity rule structure and explain how to construct the rule * Analyze a sample custom rule for the use-case scenario for in-depth understanding of a custom rule NSX ADVANCED LOAD BALANCER WAF APPLICATION LEARNING * Understand the significance of Application Learning * Explain the Positive Security Model architecture * Describe the WAF multifaceted Application Learning technique to build an application model for creating positive security rules * Describe how to view the data that is learned by the Application learning module * Describe the WAF Virtual Patching technique to construct a WAF policy from Dynamic Application Security Testing (DAST) scanner results * Understand the conditions for sharing WAF Learning Data and PSM Group in WAF Policy. MALWARE PROTECTION THROUGH ICAP IN NSX ADVANCED LOAD BALANCER * Understand Malicious File Upload Protection and ICAP workflow * Describe ICAP configuration and log analytics NSX ADVANCED LOAD BALANCER IP REPUTATION * Understand IP Reputation concepts and their integration with NSX Advanced Load Balancer * Describe IP Reputation configuration, log analytics, and troubleshooting DATASCRIPT FOR APPLICATION SECURITY * Describe DataScript events and reference * Describe application security using DataScript * Explain how to troubleshoot DataScript issues RATE LIMITING AND DOS * Describe and configure the NSX Advanced Load Balancer rate limiter technique * Describe protection from denial of service (DoS) attacks and distributed DoS (DDoS) attacks in NSX Advanced Load Balancer * Explain the Service Engine general advice and guidance for DDOS BOT MANAGEMENT * Understand Bots * Describe the Bot Management mechanism in NSX Advanced Load Balancer * Describe how to configure NSX Advanced Load Balancer Bot Management MANAGING PERSONALLY IDENTIFIABLE INFORMATION IN NSX ADVANCED LOAD BALANCER * Understand Personally Identifiable Information (PII) * Understand the scope of managing PII in NSX Advanced Load Balancer * Describe how to configure the hidden PII in NSX Advanced Load Balancer logs using profiles and WAF rules. THREAT INTELLIGENCE * Introduce the Threat Intelligence service * Describe the Threat Intelligence live security threat feed for multiple attack vectors * Describe how to configure Threat Intelligence in NSX Advanced Load Balancer APPLICATION PROGRAMMING INTERFACE SECURITY * Define Application Programming Interface (API) Security * Understand API authentication and authorization using virtual service authentication mechanisms used for a virtual service such as LDAP, SAML, JSON Web Token, and OAUTH * Understand API Rate Limiting in NSX Advanced Load Balancer * Understand the NSX Advanced Load Balancer WAF Protection for API ADDITIONAL COURSE DETAILS: Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware NSX Advanced Load Balancer: Web Application Firewall Security [V22.x] training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware NSX Advanced Load Balancer: Web Application Firewall Security [V22.x] course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware NSX Advanced Load Balancer: Web Application Firewall Security [V22.x]
Delivered on-request, onlineDelivered Online
Price on Enquiry

Introducing Python and Web Services Programmability for Network Engineers - v3.0 IPWSP-NE

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is intended for Network Administrators, Network Engineers, Network Operations Technicians, and students interested in learning about programming. Overview Upon completing this course, the learner will be able to meet these overall objectives:Understand and describe basic and advanced Python terminologiesIdentify and correct Python script errorsPull and reconfigure networking devices using Python scriptsIntroduction to RESTful API utilizing JSON and XML This course focuses on the interoperability of Python programming with Networking to prepare students for Software Defined Networking. This class is designed for students looking to add programming skills in preparation for various ACI & SDN technologies. BASIC CONSTRUCTS * Describe and execute strings * Describe and execute printing * Describe and execute variables * Describe and execute built in methods * Describe and execute input from users * Describe Boolean expressions ADVANCED CONSTRUCTS * Describe and execute redundant scripts * Describe and execute functions * Describe and execute classes SCALING PYTHON * Describe and execute Reading Files scripts * Describe and execute Writing to File scripts * Describe and execute substituting strings and integers * Describe and execute while loops * Describe and execute for loops and lists * Describe and execute slicing * Updating and edit a list * Error checking DICTIONARIES AND REGULAR EXPRESSIONS * Describe and execute dictionaries * Delete dictionaries * Describe and execute dictionaries with lists * Describe and execute regular expressions (match, search, findall, sub) XML AND JSON * Describe XML format * Describe JSON Format * Example of XML * Example of JSON WHAT IS AN XML SCHEMA? * Describe SOAP * Example of CURL with a Web Based Application * Example of a SOAP exchange with a Web based Application * Example of REST with a Web based Application PUTTING IT ALL TOGETHER * Apply Python principles with a SOAP Client * Apply Python principles with REST and WSDL * Apply native Python modules ADDITIONAL COURSE DETAILS: Nexus Humans Introducing Python and Web Services Programmability for Network Engineers - v3.0 IPWSP-NE training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Introducing Python and Web Services Programmability for Network Engineers - v3.0 IPWSP-NE course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Introducing Python and Web Services Programmability for Network Engineers - v3.0 IPWSP-NE
Delivered on-request, onlineDelivered Online
Price on Enquiry

F5 Networks Configuring BIG-IP Advanced WAF - Web Application Firewall (formerly ASM)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is intended for security and network administrators who will be responsible for the installation, deployment, tuning, and day-to-day maintenance of the F5 Advanced Web Application Firewall. In this 4 day course, students are provided with a functional understanding of how to deploy, tune, and operate F5 Advanced Web Application Firewall to protect their web applications from HTTP-based attacks. The course includes lecture, hands-on labs, and discussion about different F5 Advanced Web Application Firewall tools for detecting and mitigating threats from multiple attack vectors such web scraping, Layer 7 Denial of Service, brute force, bots, code injection, and zero day exploits. MODULE 1: SETTING UP THE BIG-IP SYSTEM * Introducing the BIG-IP System * Initially Setting Up the BIG-IP System * Archiving the BIG-IP System Configuration * Leveraging F5 Support Resources and Tools MODULE 2: TRAFFIC PROCESSING WITH BIG-IP * Identifying BIG-IP Traffic Processing Objects * Overview of Network Packet Flow * Understanding Profiles * Overview of Local Traffic Policies * Visualizing the HTTP Request Flow MODULE 3: WEB APPLICATION CONCEPTS * Overview of Web Application Request Processing * Web Application Firewall: Layer 7 Protection * F5 Advanced WAF Layer 7 Security Checks * Overview of Web Communication Elements * Overview of the HTTP Request Structure * Examining HTTP Responses * How F5 Advanced WAF Parses File Types, URLs, and Parameters * Using the Fiddler HTTP Proxy MODULE 4: COMMON WEB APPLICATION VULNERABILITIES * A Taxonomy of Attacks: The Threat Landscape * What Elements of Application Delivery are Targeted? * Common Exploits Against Web Applications MODULE 5: SECURITY POLICY DEPLOYMENT * Defining Learning * Comparing Positive and Negative Security Models * The Deployment Workflow * Policy Type: How Will the Policy Be Applied * Policy Template: Determines the Level of Protection * Policy Templates: Automatic or Manual Policy Building * Assigning Policy to Virtual Server * Deployment Workflow: Using Advanced Settings * Selecting the Enforcement Mode * The Importance of Application Language * Configure Server Technologies * Verify Attack Signature Staging * Viewing Requests * Security Checks Offered by Rapid Deployment * Defining Attack Signatures * Using Data Guard to Check Responses MODULE 6: POLICY TUNING AND VIOLATIONS * Post-Deployment Traffic Processing * Defining Violations * Defining False Positives * How Violations are Categorized * Violation Rating: A Threat Scale * Defining Staging and Enforcement * Defining Enforcement Mode * Defining the Enforcement Readiness Period * Reviewing the Definition of Learning * Defining Learning Suggestions * Choosing Automatic or Manual Learning * Defining the Learn, Alarm and Block Settings * Interpreting the Enforcement Readiness Summary * Configuring the Blocking Response Page MODULE 7: ATTACK SIGNATURES & THREAT CAMPAIGNS * Defining Attack Signatures * Attack Signature Basics * Creating User-Defined Attack Signatures * Defining Simple and Advanced Edit Modes * Defining Attack Signature Sets * Defining Attack Signature Pools * Understanding Attack Signatures and Staging * Updating Attack Signatures * Defining Threat Campaigns * Deploying Threat Campaigns MODULE 8: POSITIVE SECURITY POLICY BUILDING * Defining and Learning Security Policy Components * Defining the Wildcard * Defining the Entity Lifecycle * Choosing the Learning Scheme * How to Learn: Never (Wildcard Only) * How to Learn: Always * How to Learn: Selective * Reviewing the Enforcement Readiness Period: Entities * Viewing Learning Suggestions and Staging Status * Violations Without Learning Suggestions * Defining the Learning Score * Defining Trusted and Untrusted IP Addresses * How to Learn: Compact MODULE 9: COOKIES AND OTHER HEADERS * F5 Advanced WAF Cookies: What to Enforce * Defining Allowed and Enforced Cookies * Configuring Security Processing on HTTP headers MODULE 10: REPORTING AND LOGGING * Overview: Big Picture Data * Reporting: Build Your Own View * Reporting: Chart based on filters * Brute Force and Web Scraping Statistics * Viewing F5 Advanced WAF Resource Reports * PCI Compliance: PCI-DSS 3.0 * The Attack Expert System * Viewing Traffic Learning Graphs * Local Logging Facilities and Destinations * How to Enable Local Logging of Security Events * Viewing Logs in the Configuration Utility * Exporting Requests * Logging Profiles: Build What You Need * Configuring Response Logging MODULE 11: LAB PROJECT 1 * Lab Project 1 MODULE 12: ADVANCED PARAMETER HANDLING * Defining Parameter Types * Defining Static Parameters * Defining Dynamic Parameters * Defining Dynamic Parameter Extraction Properties * Defining Parameter Levels * Other Parameter Considerations MODULE 13: AUTOMATIC POLICY BUILDING * Overview of Automatic Policy Building * Defining Templates Which Automate Learning * Defining Policy Loosening * Defining Policy Tightening * Defining Learning Speed: Traffic Sampling * Defining Track Site Changes LESSON 14: WEB APPLICATION VULNERABILITY SCANNER INTEGRATION * Integrating Scanner Output * Importing Vulnerabilities * Resolving Vulnerabilities * Using the Generic XML Scanner XSD file LESSON 15: DEPLOYING LAYERED POLICIES * Defining a Parent Policy * Defining Inheritance * Parent Policy Deployment Use Cases LESSON 16: LOGIN ENFORCEMENT AND BRUTE FORCE MITIGATION * Defining Login Pages for Flow Control * Configuring Automatic Detection of Login Pages * Defining Session Tracking * Brute Force Protection Configuration * Source-Based Brute Force Mitigations * Defining Credentials Stuffing * Mitigating Credentials Stuffing LESSON 17: RECONNAISSANCE WITH SESSION TRACKING * Defining Session Tracking * Configuring Actions Upon Violation Detection LESSON 18: LAYER 7 DOS MITIGATION * Defining Denial of Service Attacks * Defining the DoS Protection Profile * Overview of TPS-based DoS Protection * Creating a DoS Logging Profile * Applying TPS Mitigations * Defining Behavioral and Stress-Based Detection LESSON 19: ADVANCED BOT PROTECTION * Classifying Clients with the Bot Defense Profile * Defining Bot Signatures * Defining Proactive Bot Defense * Defining Behavioral and Stress-Based Detection * Defining Behavioral DoS Mitigation LESSON 20: FORM ENCRYPTION USING DATASAFE * Targeting Elements of Application Delivery * Exploiting the Document Object Model * Protecting Applications Using DataSafe * The Order of Operations for URL Classification LESSON 21: REVIEW AND FINAL LABS * Review and Final Labs

F5 Networks Configuring BIG-IP Advanced WAF - Web Application Firewall (formerly ASM)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Educators matching "Web3"

Show all 11