• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1307 Courses

Cloud Fundamentals

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Sr. Systems Administrator Cloud Engineer Systems Engineer Sr. Network Administrator Sr. Network Engineer Cloud Specialist Cloud Project Manager Overview After completion of this course you will be able to describe: Cloud architecture and design Security within the cloud Automation and virtualization Troubleshooting and Disaster recovery High availability  This course covers in depth the skills and abilities needed to operate in the cloud, validating that candidates have the technical experience needed to deploy, secure, and automate environments regardless of the vendor solution. UNDERSTANDING CLOUD CONCEPTS * Topic 1A: Recognize Cloud Concepts * Topic 1B: Recognize Cloud Terms * Topic 1C: Understand the Troubleshooting Methodology * * PLANNING AND DESIGNING A CLOUD ENVIRONMENT * Topic 2A: Meet Cloud Business Requirements * Topic 2B: Design Capacity Planning and Requirements ADMINISTERING CLOUD RESOURCES * Topic 3A: Manage Cloud Administration * Topic 3B: Manage Compute Resources in the Cloud * Topic 3C: Manage Memory Resources MANAGING CLOUD STORAGE * Topic 4A: Understand Cloud Storage Types * Topic 4B: Configure Cloud Storage Solutions * Topic 4C: Configure Cloud Storage Protocols and RAID MANAGING NETWORKS IN THE CLOUD * Topic 5A: Deploying Cloud Network Services * Topic 5B: Identify Cloud Network Infrastructure Components * SECURING AND TROUBLESHOOTING NETWORKS IN THE CLOUD * Topic 6A: Secure a Network in a Cloud Environment * Topic 6B: Troubleshooting Cloud Connectivity MANAGING CLOUD MIGRATIONS AND TROUBLESHOOTING CLOUD DEPLOYMENTS * Topic 7A: Manage Cloud Migrations * Topic 7B: Troubleshoot Cloud Deployment and Migration Issues MANAGING CLOUD AUTOMATION AND ORCHESTRATION * Topic 8A: Understand Cloud Automation and Orchestration Techniques * Topic 8B: Troubleshoot Automation and Orchestration in the Cloud UNDERSTANDING CLOUD SECURITY CONCEPTS * Topic 9A: Administer Identity and Access Management in the Cloud * Topic 9B: Manage Cloud Operating System and * Application Security * Topic 9C: Manage Data Security and Compliance in the Cloud MANAGING CLOUD SECURITY * Topic 10A: Implement Security Measures in the Cloud Domain * Topic 10B: Troubleshoot Cloud Security MANAGING CLOUD PERFORMANCE * Topic 11A: Operate Efficiently in the Cloud * Topic 11B: Accomplish Cloud Operations Tasks * Topic 11C: Optimize Cloud Resources * Topic 11D: Troubleshoot Common Cloud Performance Problems MANAGING MAINTENANCE IN THE CLOUD * Topic 12A: Configure Logs, Monitoring, and Alerting for Cloud Services * Topic 12B: Manage Backup and Restore in the Cloud IMPLEMENTING HIGH AVAILABILITY AND DISASTER RECOVERY IN THE CLOUD * Topic 13A: Understand High Availability and Scaling in the Cloud * Topic 13B: Manage Disaster Recovery in the Cloud * Topic 13C: Incident Response ADDITIONAL COURSE DETAILS: Nexus Humans Cloud Fundamentals training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cloud Fundamentals course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cloud Fundamentals
Delivered on-request, onlineDelivered Online
Price on Enquiry

IS20SECURITYCON - IS20 Security Controls Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Information Assurance Managers/Auditors System Implementors/administrators IT Administrators Auditors/Auditees Federal Agencies/Contractors Security Vendors and Consulting Groups Overview Upon completion, the IS20 Security Controls candidate will be able to not only competently take the IS20 Controls exam but will also have an understanding of how to implement the top 20 most critical controls in the work place. IS20 controls are the Top Twenty Most Critical Security Controls in Information Technology.ÿ This 4 day training course covers proven tools and methodologies needed to execute and analyze the Top Twenty Most Critical Security Controls. Nearly all organizations that maintain sensitive information are adopting these Security Controls. These controls were chosen by leading government and private organizations who are experts on how attacks work and what can be done to prevent them from happening. The controls were selected as the best way to block known attacks as well as help search for and alleviate any damage from the attacks that are successful. This course allows the security professional to see how to implement controls in an existing network through highly effective and economical automation. For management, this training is the best way to distinguish how you will assess whether these security controls are effectively being administered. INTRODUCTION * Critical Control 1 * Critical Control 2 * Critical Control 3 * Critical Control 4 * Critical Control 5 * Critical Control 6 * Critical Control 7 * Critical Control 8 * Critical Control 9 * Critical Control 10 * Critical Control 11 * Critical Control 12 * Critical Control 13 * Critical Control 14 * Critical Control 15 * Critical Control 16 * Critical Control 17 * Critical Control 18 * Critical Control 19 * Critical Control 20

IS20SECURITYCON - IS20 Security Controls Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

Security in Google Cloud

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This class is intended for the following job roles: [Cloud] information security analysts, architects, and engineers Information security/cybersecurity specialists Cloud infrastructure architects Additionally, the course is intended for Google and partner field personnel who work with customers in those job roles. The course should also be useful to developers of cloud applications Overview This course teaches participants the following skills: Understanding the Google approach to security Managing administrative identities using Cloud Identity. Implementing least privilege administrative access using Google Cloud Resource Manager, Cloud IAM. Implementing IP traffic controls using VPC firewalls and Cloud Armor Implementing Identity Aware Proxy Analyzing changes to the configuration or metadata of resources with GCP audit logs Scanning for and redact sensitive data with the Data Loss Prevention API Scanning a GCP deployment with Forseti Remediating important types of vulnerabilities, especially in public access to data and VMs This course gives participants broad study of security controls and techniques on Google Cloud Platform. Through lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution. Participants also learn mitigation techniques for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. FOUNDATIONS OF GCP SECURITY * Google Cloud's approach to security * The shared security responsibility model * Threats mitigated by Google and by GCP * Access Transparency CLOUD IDENTITY * Cloud Identity * Syncing with Microsoft Active Directory * Choosing between Google authentication and SAML-based SSO * GCP best practices IDENTITY AND ACCESS MANAGEMENT * GCP Resource Manager: projects, folders, and organizations * GCP IAM roles, including custom roles * GCP IAM policies, including organization policies * GCP IAM best practices CONFIGURING GOOGLE VIRTUAL PRIVATE CLOUD FOR ISOLATION AND SECURITY * Configuring VPC firewalls (both ingress and egress rules) * Load balancing and SSL policies * Private Google API access * SSL proxy use * Best practices for structuring VPC networks * Best security practices for VPNs * Security considerations for interconnect and peering options * Available security products from partners MONITORING, LOGGING, AUDITING, AND SCANNING * Stackdriver monitoring and logging * VPC flow logs * Cloud audit logging * Deploying and Using Forseti SECURING COMPUTE ENGINE: TECHNIQUES AND BEST PRACTICES * Compute Engine service accounts, default and customer-defined * IAM roles for VMs * API scopes for VMs * Managing SSH keys for Linux VMs * Managing RDP logins for Windows VMs * Organization policy controls: trusted images, public IP address, disabling serial port * Encrypting VM images with customer-managed encryption keys and with customer-supplied encryption keys * Finding and remediating public access to VMs * VM best practices * Encrypting VM disks with customer-supplied encryption keys SECURING CLOUD DATA: TECHNIQUES AND BEST PRACTICES * Cloud Storage and IAM permissions * Cloud Storage and ACLs * Auditing cloud data, including finding and remediating publicly accessible data * Signed Cloud Storage URLs * Signed policy documents * Encrypting Cloud Storage objects with customer-managed encryption keys and with customer-supplied encryption keys * Best practices, including deleting archived versions of objects after key rotation * BigQuery authorized views * BigQuery IAM roles * Best practices, including preferring IAM permissions over ACLs PROTECTING AGAINST DISTRIBUTED DENIAL OF SERVICE ATTACKS: TECHNIQUES AND BEST PRACTICES * How DDoS attacks work * Mitigations: GCLB, Cloud CDN, autoscaling, VPC ingress and egress firewalls, Cloud Armor * Types of complementary partner products APPLICATION SECURITY: TECHNIQUES AND BEST PRACTICES * Types of application security vulnerabilities * DoS protections in App Engine and Cloud Functions * Cloud Security Scanner * Threat: Identity and Oauth phishing * Identity Aware Proxy CONTENT-RELATED VULNERABILITIES: TECHNIQUES AND BEST PRACTICES * Threat: Ransomware * Mitigations: Backups, IAM, Data Loss Prevention API * Threats: Data misuse, privacy violations, sensitive/restricted/unacceptable content * Mitigations: Classifying content using Cloud ML APIs; scanning and redacting data using Data Loss Prevention API ADDITIONAL COURSE DETAILS: Nexus Humans Security in Google Cloud training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Security in Google Cloud course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Security in Google Cloud
Delivered on-request, onlineDelivered Online
Price on Enquiry

Information Assurance (STIG) Overview (TT8800)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for The intended audience for this comprehensive course on Information Assurance and STIGs includes professionals with roles such as: IT professionals - System administrators, network engineers, and security analysts who are responsible for maintaining and securing IT infrastructure and web applications. Developers - Software engineers and web developers who design, implement, and maintain web applications, and need to integrate security best practices throughout the development process. Project teams - Cross-functional teams that collaborate on application development projects, including members from development, testing, and deployment teams. Technical leads - Senior software engineers or architects who oversee technical aspects of projects and ensure the implementation of secure design and coding practices. Project managers - Professionals responsible for planning, executing, and closing projects, ensuring that security requirements are met throughout the project lifecycle. Overview Working in an interactive learning environment, guided by our application security expert, you'll explore: The concepts and terminology behind defensive coding Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets The entire spectrum of threats and attacks that take place against software applications in today's world The role that static code reviews and dynamic application testing to uncover vulnerabilities in applications The vulnerabilities of programming languages as well as how to harden installations The basics of Cryptography and Encryption and where they fit in the overall security picture The requirements and best practices for program management as specified in the STIGS The processes and measures associated with the Secure Software Development (SSD) The basics of security testing and planning Understand the concepts and terminology behind defensive coding Understand Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets Learn the entire spectrum of threats and attacks that take place against software applications in today's world Discuss the role that static code reviews and dynamic application testing to uncover vulnerabilities in applications Understand the vulnerabilities of programming language as well as how to harden installations Understand the basics of Cryptography and Encryption and where they fit in the overall security picture Understand the fundamentals of XML Digital Signature and XML Encryption as well as how they are used within the web services arena Understand the requirements and best practices for program management as specified in the STIGS Understand the processes and measures associated with the Secure Software Development (SSD) Understand the basics of security testing and planning The Information Assurance (STIG) Overview is a comprehensive two-day course that delves into the realm of Information Assurance, empowering you to enhance your cybersecurity skills, understand the essentials of STIGs, and discover cutting-edge web application security practices. This immersive experience is tailored for IT professionals, developers, project teams, technical leads, project managers, testing/QA personnel, and other key stakeholders who seek to expand their knowledge and expertise in the evolving cybersecurity landscape. The course focuses on the intricacies of best practices for design, implementation, and deployment, inspired by the diverse and powerful STIGs, ultimately helping participants become more proficient in application security.The first half of the course covers the foundations of DISA's Security Technical Implementation Guides (STIGs) and learn the ethical approach to bug hunting, while exploring the language of cybersecurity and dissecting real-life case studies. Our expert instrtors will guide you through the importance of respecting privacy, working with bug bounty programs, and avoiding common mistakes in the field.The next half delves into the core principles of information security and application protection, as you learn how to identify and mitigate authentication failures, SQL injections, and cryptographic vulnerabilities. You?ll gain experience with STIG walkthroughs and discover the crucial steps for securing web applications.Throughout the course, you'll also explore the fundamentals of application security and development, including checklists, common practices, and secure development lifecycle (SDL) processes. You?ll learn from recent incidents and acquire actionable strategies to strengthen your project teams and IT organizations. You'll also have the opportunity to explore asset analysis and design review methodologies to ensure your organization is prepared to face future cybersecurity challenges. DISA'S SECURITY TECHNICAL IMPLEMENTATION GUIDES (STIGS) * The motivations behind STIGs * Requirements that the various software development roles must meet * Implementing STIG requirements and guidelines WHY HUNT BUGS? * The Language of CyberSecurity * The Changing Cybersecurity Landscape * AppSec Dissection of SolarWinds * The Human Perimeter * Interpreting the 2021 Verizon Data Breach Investigation Report * First Axiom in Web Application Security Analysis * First Axiom in Addressing ALL Security Concerns * Lab: Case Study in Failure SAFE AND APPROPRIATE BUG HUNTING/HACKING * Working Ethically * Respecting Privacy * Bug/Defect Notification * Bug Bounty Programs * Bug Hunting Mistakes to Avoid PRINCIPLES OF INFORMATION SECURITY * Secuity Is a Lifecycle Issue * Minimize Attack Surface Area * Layers of Defense: Tenacious D * Compartmentalize * Consider All Application States * Do NOT Trust the Untrusted IDENTIFICATION AND AUTHENTICATION FAILURES * Applicable STIGs * Quality and Protection of Authentication Data * Proper hashing of passwords * Handling Passwords on Server Side * Session Management * HttpOnly and Security Headers * Lab: STIG Walk-Throughs INJECTION * Applicable STIGs * Injection Flaws * SQL Injection Attacks Evolve * Drill Down on Stored Procedures * Other Forms of Server-Side Injection * Minimizing Injection Flaws * Client-side Injection: XSS * Persistent, Reflective, and DOM-Based XSS * Best Practices for Untrusted Data * Lab: STIG Walk-Throughs APPLICATIONS: WHAT NEXT? * Common Vulnerabilities and Exposures * CWE/SANS Top 25 Most Dangerous SW Errors * Strength Training: Project Teams/Developers * Strength Training: IT Organizations CRYPTOGRAPHIC FAILURES * Applicable STIGs * Identifying Protection Needs * Evolving Privacy Considerations * Options for Protecting Data * Transport/Message Level Security * Weak Cryptographic Processing * Keys and Key Management * Threats of Quantum Computing * Steal Now, Crack Later Threat * Lab: STIG Walk-Throughs APPLICATION SECURITY AND DEVELOPMENT CHECKLISTS * Checklist Overview, Conventions, and Best Practices * Leveraging Common AppSec Practices and Control * Actionable Application Security * Additional Tools for the Toolbox * Strength Training: Project Teams/Developers * Strength Training: IT Organizations * Lab: Recent Incidents SDL OVERVIEW * Attack Phases: Offensive Actions and Defensive Controls * Secure Software Development Processes * Shifting Left * Actionable Items Moving Forward * Lab: Design Study Review ASSET ANALYSIS * Asset Analysis Process * Types of Application-Related Assets * Adding Risk Escalators * Discovery and Recon DESIGN REVIEW * Asset Inventory and Design * Assets, Dataflows, and Trust Boundaries * Risk Escalators in Designs * Risk Mitigation Options

Information Assurance (STIG) Overview (TT8800)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CompTIA Security+ Certification Training Advanced Diploma

By Alpha Academy

The CompTIA Security+ (SY0-401) certification course provides information about the corporate security which is recognised as one of the fastest-growing fields in IT. Every institution even small business invests in IT security to secure their confidential data. The course covers the security fundamentals including the information security cycle, information security controls, authentication methods, cryptography fundamentals, and security policy fundamentals. Throughout the course, you will learn the Security Threats and vulnerabilities, Managing data, Application and Host Security, and the system of implementing Networking Security, implementing access control, authentication and Account Management, and implementing Compliance and Operating Security. Finally, the course will teach you how to manage certificates, how to manage risk, how to troubleshoot and manage security incidents, and the proper Business Continuity and Disaster Recovery Planning. In short, the course helps you to acquire competency in network infrastructure, system security, organizational security and access control. COURSE HIGHLIGHTS * The price is for the whole course including final exam - no hidden fees * Accredited Certificate upon successful completion * Efficient exam system with instant results * Track progress within own personal learning portal * 24/7 customer support via live chat This valuable course is suitable for anyone interested in working in this sector or who simply wants to learn more about the topic. If you're an individual looking to excel within this field then CompTIA Security+ Certification Training Advanced Diploma is for you. We've taken this comprehensive course and broken it down into several manageable modules which we believe will assist you to easily grasp each concept - from the fundamental to the most advanced aspects of the course. It really is a sure pathway to success. All our courses offer 12 months access and are designed to be studied at your own pace so you can take as much or as little time as you need to complete and gain the accredited qualification. We pride ourselves on having friendly and experienced instructors who provide full weekday support and are ready to help with any of your queries. So, if you need help, just drop them an email and await a speedy response. Furthermore, you can check the validity of your qualification and verify your certification on our website at anytime. So, why not improve your chances of gaining professional skills and better earning potential. ASSESSMENT AND CERTIFICATION At the end of the course, you will be required to sit an online multiple-choice test. Your test will be assessed automatically and immediately so that you will instantly know whether you have been successful. After you have successfully passed the final exam, you will be able to order an Accredited Certificate of Achievement at an additional cost of £19 for a PDF copy and £29 for an original print copy sent to you by post or for both £39. CAREER PATH Not only does our accredited course look good on your CV, setting you apart from the competition, it can be used as a stepping stone to greater things. Further advance your learning, launch a new career or reinvigorate an existing one. On successful completion of this course, you have the potential to achieve an estimated salary of £30,000. The sky really is the limit. COURSE CURRICULUM Security Fundamentals The Information Security Cycle 00:37:00 Information Security Controls 00:35:00 Authentication Methods 00:09:00 Cryptography Fundamentals 00:56:00 Security Policy Fundamentals 00:11:00 Identifying Security Threats and Vulnerabilities Social Engineering 00:31:00 Malware 00:25:00 Software-Based Threats 00:21:00 Based Threats 00:38:00 Wireless Threats and Vulnerabilities 00:43:00 Physical Threats and Vulnerabilities 00:09:00 Managing Data, Application, and Host Security Manage Data Security 00:47:00 Manage Application Security 00:56:00 Manage Device and Host Security 01:07:00 Manage Mobile Security 00:10:00 Implementing Network Security Configure Security Parameters on Network Devices and Technologies 00:49:00 Network Design Elements and Components 00:26:00 Implement Networking Protocols and Services 01:09:00 Apply Secure Network Administration Principles 00:12:00 Secure Wireless Traffic 00:31:00 Implementing Access Control, Authentication, and Account Management Access Control and Authentication Services 00:42:00 Implement Account Management Security Controls 00:33:00 Managing Certificates Install a CA Hierarchy 00:25:00 Enroll Certificates 00:13:00 Secure Network Traffic by Using Certificates 00:03:00 Renew Certificates 00:01:00 Back Up and Restore Certificates and Private Keys 00:05:00 Revoke Certificates 00:07:00 Implementing Compliance and Operational Security Physical Security 00:20:00 Legal Compliance 00:10:00 Security Awareness and Training 00:11:00 Integrate Systems and Data with Third Parties 00:08:00 Risk Management A Risk Analysis 00:17:00 Implement Vulnerability Assessment Tools and Techniques 00:04:00 Scan for Vulnerabilities 00:27:00 Mitigation and Deterrent Techniques 00:19:00 Troubleshooting and Managing Security Incidents Respond to Security Incidents 00:23:00 Recover from a Security Incident 00:09:00 Business Continuity and Disaster Recovery Planning Business Continuity 00:17:00 Plan for Disaster Recovery 00:17:00 Execute DRPs and Procedures 00:13:00 Mock Exam Mock Exam- CompTIA Security+ Certification - Complete Video Course 00:20:00 Final Exam Final Exam- CompTIA Security+ Certification - Complete Video Course 00:20:00

CompTIA Security+ Certification Training Advanced Diploma
Delivered Online On Demand
£10.99

CompTIA Linux+ Certification Certified Training Course

By Alpha Academy

Linux has grown into an industry-leading software and service delivery platform that is used for everything from super computers and Web servers to virtualized systems and your Android phone. This growth creates a high demand for qualified Linux professionals. This CompTIA Linux+ Certification Certified Training Course is designed to prepare you for the CompTIA Linux+ certification exam. It will provide you a comprehensive look at common tasks performed by system administrators. This includes installation, Management of Linux systems from the command line and the GUI, user administration, file permissions, customization, software configuration, Management of Linux-based clients, troubleshooting, and much more. Expanded coverage of networking and security are covered, which is in step with the CompTIA exam objectives. With this course, you'll acquire the fundamental skills and knowledge you need to successfully configure, manage and troubleshoot Linux systems. COURSE HIGHLIGHTS * The price is for the whole course including final exam - no hidden fees * Accredited Certificate upon successful completion * Efficient exam system with instant results * Track progress within own personal learning portal * 24/7 customer support via live chat This valuable course is suitable for anyone interested in working in this sector or who simply wants to learn more about the topic. If you're an individual looking to excel within this field then CompTIA Linux+ Certification Certified Training Course is for you. We've taken this comprehensive course and broken it down into several manageable modules which we believe will assist you to easily grasp each concept - from the fundamental to the most advanced aspects of the course. It really is a sure pathway to success. All our courses offer 12 months access and are designed to be studied at your own pace so you can take as much or as little time as you need to complete and gain the accredited qualification. We pride ourselves on having friendly and experienced instructors who provide full weekday support and are ready to help with any of your queries. So, if you need help, just drop them an email and await a speedy response. Furthermore, you can check the validity of your qualification and verify your certification on our website at anytime. So, why not improve your chances of gaining professional skills and better earning potential. ASSESSMENT AND CERTIFICATION At the end of the course, you will be required to sit an online multiple-choice test. Your test will be assessed automatically and immediately so that you will instantly know whether you have been successful. After you have successfully passed the final exam, you will be able to order an Accredited Certificate of Achievement at an additional cost of £19 for a PDF copy and £29 for an original print copy sent to you by post or for both £39. CAREER PATH Not only does our accredited course look good on your CV, setting you apart from the competition, it can be used as a stepping stone to greater things. Further advance your learning, launch a new career or reinvigorate an existing one. On successful completion of this course, you have the potential to achieve an estimated salary of £50,700. The sky really is the limit. COURSE CURRICULUM Installation Linux Introduction 00:25:00 Pre-installation Tasks 00:09:00 Linux Installation 00:18:00 Using Linux Graphical User Interfaces 00:26:00 Command Line Linux 00:56:00 File and Directory Management Directory Organization 00:33:00 File Management 00:58:00 Removable Storage 00:19:00 System Administration Users and Groups 00:57:00 File and Directory Permissions 00:53:00 User Environment Configuration 00:29:00 GUI Configuration 00:18:00 Application Management Packages and Package Managers 00:30:00 Source Code Software 00:20:00 System Configuration Disk Management 00:46:00 File System Management 00:29:00 Device Management 00:13:00 Process and Module Management Process Management 00:35:00 Process Priority and Execution 00:12:00 Kernel Modules 00:24:00 System Maintenance Backup and Restore 00:38:00 Scheduling Tasks 00:14:00 Performance Monitoring 00:26:00 Logging 00:39:00 Networking Networking Basics 00:58:00 Network Services 00:36:00 Domain Name Services 00:29:00 File Sharing and Printing Network File Resources 00:25:00 Printing 00:16:00 Interoperability Network Interoperability 00:18:00 Remote Desktop Access 00:08:00 Security System Security 00:23:00 Network Security 00:32:00 Web Environment Web Services 00:43:00 MySQL Services 00:13:00 FTP and Email Services FTP Services 00:36:00 Mail Services 00:05:00 Troubleshooting and Maintenance Booting Linux 00:28:00 Network Troubleshooting 00:11:00 Scripting Basics 00:08:00 Mock Exam Mock Exam - CompTIA Linux+ Certification Certified Training Course 00:20:00 Final Exam Final Exam - CompTIA Linux+ Certification Certified Training Course 00:20:00

CompTIA Linux+ Certification Certified Training Course
Delivered Online On Demand
£10.99

EC-Council Certified DevSecOps Engineer (E|CDE)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is intended for: C|ASE-certified professionals Application security professionals DevOps engineers IT security professionals Cybersecurity engineers and analysts Software engineers and testers Anyone with prior knowledge of application security who wants to build a career in DevSecOps Overview This course empowers you with the knowledge and skills to: Understand DevOps security bottlenecks and remediation Understand the DevSecOps toolchain and implement tools Integrate Eclipse and GitHub with Jenkins to build applications Align security practices Integrate threat modeling tools Understand and implement continuous security testing Integrate runtime application self-protection tools Integrate automated security testing Perform continuous vulnerability scans Use AWS and Azure tools to secure applications. Integrate compliance-as-code tools EC-Council Certified DevSecOps Engineer (E|CDE) is a hands-on, instructor-led comprehensive DevSecOps certification program that helps professionals build the essential skills to design, develop, and maintain secure applications and infrastructure. COURSE OUTLINE * Module 1: Understanding DevOps Culture * Module 2: Introduction to DevSecOps * Module 3: DevSecOps Pipeline?Plan Stage * Module 4: DevSecOps Pipeline?Code Stage * Module 5: DevSecOps Pipeline?Build and Test Stage * Module 6: DevSecOps Pipeline?Release and Deploy Stage * Module 7: DevSecOps Pipeline?Operate and Monitor Stage ADDITIONAL COURSE DETAILS: Nexus Humans EC-Council Certified DevSecOps Engineer (E|CDE) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified DevSecOps Engineer (E|CDE) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified DevSecOps Engineer (E|CDE)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CCCS Check Point Certified Cloud Specialist-Administrator

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Technical professionals who support, install, deploy, or administer Check Point products in Cloud Environments. Overview Explain the nature of the cloud environment. Describe the five pillars of cloud architecture. Explain the Basics of Cloud Infrastructure. Explain the Basics of Cloud Automation. Explain Check Point Security Management and How it Applies to CloudGuard. Describe CloudGuard Security Gateway offerings. Describe Cloud Load Balancers. Explain CloudGuard Licensing. Explain the different Deployment options and architectures for CloudGuard. Explain how and why CloudGuard is automated. Describe the functions of CloudGuard that can be automated. Describe the tools used to automate CloudGuard. Explain CloudGuard Automation Requirements. Explain basic troubleshooting techniques specific to Check Point Security Management Servers and Security Gateways. Describe the steps for Troubleshooting CloudGuard Network Installation. Explain the tools and techniques used to troubleshoot CloudGuard Network Automation. Explain the need for Cloud Security Posture Management. Describe the posture management tools available in CloudGuard. Explain methods for correcting Cloud Security Posture Management issues. Learn basic concepts and develop skills necessary to administer Check Point CloudGuard security solutions COURSE OUTLINE * Deploy a Security Management Server in the Cloud. * Install a Security Gateway Image. * Create Virtual Networks. * Deploy Internal and External Load Balancers * Deploy a Security Gateway Using Templates. * Assign Public IP Addresses to Cloud Devices * Create Web Servers in the Cloud. * Configure North-South Traffic Policy. * Configure East-West Traffic Policy and Routes. * Troubleshoot North-South Traffic Issues. * Troubleshoot East-West Traffic Issues.

CCCS Check Point Certified Cloud Specialist-Administrator
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. COURSE OUTLINE * Risk Management * Security Management * Identification and Authentication * Access Control * Security Models and Evaluation * Operations Security * Vulnerability Assessments * Symmetric Cryptography and Hashing * Network Connections * Network Protocols and Devices * Telephony, VPNs, and Wireless * Security Architecture and Attacks * Software Development Security * Database Security * Malware and Software Attacks * Business Continuity * Disaster Recovery * Incident Management, Law, and Ethics * Physical Security ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

ISO 31000 Risk Manager

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Risk managersBusiness Process OwnersBusiness Finance ManagersBusiness Risk ManagersRegulatory Compliance ManagersProject ManagementPersons responsible for information security or conformity within an organization Overview To understand the concepts, approaches, methods and techniques allowing an effective risk managementaccording to ISO 31000To understand the relationship between the risk management and the compliance with the requirements ofdifferent stakeholders of an organizationTo acquire the competence to implement, maintain and manage an ongoing risk management program accordingto ISO 31000To acquire the competence to effectively advise organizations on the best practices in risk management In this three-day intensive course participants develop the competence to master a model for implementing risk management processes throughout their organization using the ISO 31000:2009 standard as a reference framework. DAY 1 * Introduction to the Risk Management framework according to ISO 31000 * Concepts and definitions related to Risk Management * Risk Management standards, frameworks and methodologies * Implementation of a Risk Management framework * Understanding an organization and its context DAY 2 * Risk identification and assessment, risk evaluation, treatment, acceptance, communication and surveillance according to ISO 31000 * Risk identification * Risk analysis and risk evaluation * Risk treatment * Risk acceptance and residual risk management * Risk communication and consultation * Risk monitoring and review DAY 3 * Risk assessment methodologies according to ISO 31000 and Certification Exam * Presentation of risk assessment methodologies * Certification Exam

ISO 31000 Risk Manager
Delivered on-request, onlineDelivered Online
Price on Enquiry