• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1297 Courses

ISO 14001 Lead Implementer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Managers or consultants involved in Environmental Management, Expert advisors seeking to master the implementation of an Environmental Management System, Individuals responsible for maintaining conformance with EMS requirements , EMS team members Overview Acknowledge the correlation between ISO 14001, ISO 14040 and other standards and regulatory frameworks Master the concepts, approaches, methods and techniques used for the implementation and effective management of an EMS Learn how to interpret the ISO 14001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an EMS Acquire the expertise to advise an organization in implementing Environmental Management System best practices ISO 14001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Environmental Management System (EMS) based on ISO 14001. During this training course, you will also gain a thorough understanding of the best practices of Environmental Management Systems, consequently reducing an organization?s negative environmental impacts and improving its overall performance and efficiency INTRODUCTION TO ISO 14001 AND INITIATION OF AN EMS * Course objective and structure * Standard and regulatory framework * Environmental Management System (EMS) * Fundamental principles of environmental management * Initiating the EMS implementation * Understanding the organization and clarifying the environmental objectives * Analysis of the existing management system PLAN THE IMPLEMENTATION OF THE EMS * Leadership and approval of the EMS project * EMS scope * Policies for environmental management * Risk assessment * Definition of the organizational structure of environmental management IMPLEMENTATION OF AN EMS * Definition of the document management process * Design of controls and drafting of specific policies & procedures * Communication plan * Training and awareness plan * Implementation of controls * Incident Management * Operations Management EMS MONITORING, MEASUREMENT, CONTINUOUS IMPROVEMENT AND PREPARATION FOR CERTIFICATION AUDIT * Monitoring, measurement, analysis and evaluation * Internal audit * Management review * Treatment of problems and non-conformities * Continual improvement * Preparing for the certification audit * Competence and evaluation of implementers * Closing the training

ISO 14001 Lead Implementer
Delivered on-request, onlineDelivered Online
Price on Enquiry

ISO 9001 Lead Implementer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Personnel responsible for maintaining and improving the quality of the products and services of the organization, Personnel responsible for meeting customer requirements, Consultants, advisors, professionals wishing to obtain in-depth knowledge of ISO 9001 requirements for a QMS, Professionals wishing to acquaint themselves with PECB's IMS2 Methodology for implementing a QMS, Individuals responsible for maintaining the conformity of QMS to ISO 9001 requirements, Members of QMS implementation and operation teams, Individuals aspiring to pursue a career in quality management Overview Explain the fundamental concepts and principles of a quality management system (QMS) based on ISO 9001 Interpret the requirements of ISO 9001 for a QMS from the perspective of an implementer Initiate and plan the implementation of a QMS based on ISO 9001, by utilizing PECB's IMS2 Methodology and other best practices Support an organization in operating, maintaining, and continually improving a QMS based on ISO 9001 Prepare an organization to undergo a third-party certification audit The ISO 9001 aims to help you develop the competence necessary to establish, implement, operate, maintain, and continually improve a QMS. This training course aims to equip you with in-depth knowledge on ISO 9001 requirements, as well as the best practices and approaches used for the implementation and subsequent maintenance of a QMS. INTRODUCTION TO ISO 9001 AND THE INITIATION OF A QMS IMPLEMENTATION * Training course objectives and structure * Overview of ISO, management systems, and * ISO 9000 family * Introduction to quality and QMS based on ISO 9001 * Initiation of the QMS implementation * Leadership and commitment * Quality policy * Roles, responsibilities, and authorities IMPLEMENTATION PLAN OF A QMS * Context of the organization * QMS scope * Actions to address risks and opportunities * Quality objectives * Change management * Resources * Competence IMPLEMENTATION OF A QMS * Awareness and communication * Management of documented information * Requirements for products and services * Design and development of products and services * Outsourcing * Production and service provision * Monitoring, measurement, analysis, and evaluation QMS MONITORING, CONTINUAL IMPROVEMENT, AND PREPARATION FOR THE CERTIFICATION AUDIT * Internal audit * Management reviews * Nonconformities and corrective actions * Continual improvement * Preparation for the certification audit * Closing of the training course ADDITIONAL COURSE DETAILS: Nexus Humans ISO 9001 Lead Implementer training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the ISO 9001 Lead Implementer course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

ISO 9001 Lead Implementer
Delivered on-request, onlineDelivered Online
Price on Enquiry

Symantec Deployment Solution 7.5 - Administration

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is for system administrators or anyone who will be installing, configuring, and managing a Deployment Solution system. Overview This course includes practical exercises using your own network by means of virtual computers enabling you to learn and fine tune the skills required to be successful in your working environment. This course is designed for the professional tasked with installing, configuring, and managing a Deployment Solution system. DEPLOYMENT SOLUTION OVERVIEW * Symantec software overview Symantec Management Platform overview INSTALLING DEPLOYMENT SOLUTION AND PCANYWHERE * Installation prerequisites Installing the Symantec Installation Manager Installing Deployment Solution Installing agents and plug-ins Upgrading Deployment Solution DEPLOYMENT SOLUTION CONSOLE FUNDAMENTALS * Console fundamentals Creating and managing Jobs and Tasks Scheduling Jobs and Tasks Monitoring Jobs and Tasks Searching for Jobs, Tasks, and computers CONFIGURING DEPLOYMENT SOLUTION * Adding configuration files and keys Symantec Network Boot Service Preboot configurations Configuring Network Boot Service (PXE/BSDP) Driver database management PREPARING A COMPUTER FOR IMAGING * Including agents and plug-ins Installing Software Installing software updates and service packs CREATING IMAGES * Imaging Tools and Types About Prepare for Image capture tasks Creating Images PC TRANSPLANT WITH DEPLOYMENT SOLUTION * PC Transplant overview Creating a PCT template file PC Transplant tasks Editing Personality Packages Building and editing A2i files DEPLOYING OPERATING SYSTEMS & PERFORMING COMPUTER MIGRATIONS * Deploying Images & Performing Computer Migrations Deploying computer images Unicast and multicast imaging Advanced options when deploying images Changing a computer?s system configuration Initial Deployment imaging Imaging predefined computers Disk preparations Performing scripted OS installations Jobs to migrate computers INSTALLING AND USING DEPLOYMENT SITE SERVERS * Understanding Sites and Site Servers Understanding & Installing Deployment Site Server Components Image Management ADVANCED FEATURES * Using job conditions Custom Ghost imaging and Ghost tools Editing image files Creating bootable media REMOTE CONTROL WITH PCANYWHERE SOLUTION * About pcAnywhere Solution Installing Symantec pcAnywhere Solution and plug-in Starting a pcAnywhere session Managing a pcAnywhere session Configuring pcAnywhere settings ADDITIONAL COURSE DETAILS: Nexus Humans Symantec Deployment Solution 7.5 - Administration training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Symantec Deployment Solution 7.5 - Administration course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Symantec Deployment Solution 7.5 - Administration
Delivered on-request, onlineDelivered Online
Price on Enquiry

C)ISSA Certified Information Systems Security Auditor Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers IS Systems Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview Upon completion, Certified Information Systems Security Auditor students will  be able to establish industry acceptable Cyber Security & IS management standards with current best practices and be prepared to competently take the C)ISSA exam. The Certified Information Systems Security Auditor, C)ISSA , course covers the skills and knowledge to assess vulnerabilities, report on compliance and implement controls for private and public enterprises. Many organizations require an Information System Auditor?s expert knowledge when it comes to identifying critical issues and providing effective auditing solutions. Through the use of a risk-based approach, the C)ISSA is able to implement and maintain cost-effective security controls that are closely aligned with both business and industry standards. COURSE OUTLINE * The Process of Auditing Information Systems * Risk-Based Auditing * Audit Planning and Performance * IS Systems Auditor reports * IT Governance and Management * Systems Acquisition, Development and Implementation * Systems Development Models * Types of Specialized Business Applications * Application Controls * Information Systems Operations, Maintenance, and Support * System and Communications * Hardware ADDITIONAL COURSE DETAILS: Nexus Humans C)ISSA Certified Information Systems Security Auditor Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSA Certified Information Systems Security Auditor Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSA Certified Information Systems Security Auditor Mile 2
Delivered on-request, onlineDelivered Online
Price on Enquiry

We will help you to find the right course for you

By EU Network

Foundation Year, Bachelors degree, Masters, no IELTS needed, Student finance support

We will help you to find the right course for you
Delivered in-person, on-requestDelivered In-Person in London & 1 more
FREE

VMware NSX-T Data Center for Intrinsic Security [V3.2]

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Experienced security administrators Overview By the end of the course, you should be able to meet the following objectives: Define information-security-related concepts Explain the different types of firewalls and their use cases Describe the operation of intrusion detection and intrusion prevention systems Differentiate between Malware Prevention approaches Describe the VMware intrinsic security portfolio Implement Zero-Trust Security using VMware NSX segmentation Configure user and role management Configure and troubleshoot Distributed Firewall, Identity Firewall, and time-based policies Configure and troubleshoot Gateway Security Use VMware vRealize Log Insight™ for NSX™ and VMware vRealize Network Insight™ to operate NSX firewalls Explain the security best practices related to grouping, tagging, and rule configuration Describe north-south and east-west service insertion Describe endpoint protection Configure and troubleshoot IDS/IPS Deploy NSX Application Platform Configure and troubleshoot NSX Malware Prevention Describe the capabilities of NSX Intelligence and NSX Network Detection and Response This five-day, hands-on training course provides you with the knowledge, skills, and tools to achieve competency in configuring, operating, and troubleshooting VMware NSX-T? Data Center for intrinsic security. In this course, you are introduced to all the security features in NSX-T Data Center, including Distributed Firewall and Gateway Firewall, Intrusion Detection and Prevention (IDS/IPS), NSX Application Platform, NSX Malware Prevention, VMware NSX© Intelligence?, and VMware NSX© Network Detection and Response?.In addition, you are presented with common configuration issues and given a methodology to resolve them. COURSE INTRODUCTION * Introductions and course logistics * Course objectives SECURITY BASICS * Define information-security-related concepts * Explain the different types of firewalls and their use cases * Describe the operation of IDS/IPS * Differentiate between Malware Prevention approaches VMWARE INTRINSIC SECURITY * Define the VMware intrinsic security strategy * Describe the VMware intrinsic security portfolio * Explain how NSX-T Data Center aligns with the intrinsic security strategy IMPLEMENTING ZERO-TRUST SECURITY * Define Zero-Trust Security * Describe the five pillars of a Zero-Trust Architecture * Define NSX segmentation and its use cases * Describe the steps needed to enforce Zero-Trust with NSX segmentation USER AND ROLE MANAGEMENT * Integrate NSX-T Data Center and VMware Identity Manager? * Integrate NSX-T Data Center and LDAP * Describe the native users and roles in NSX-T Data Center * Create and assign custom user roles DISTRIBUTED FIREWALL * Configure Distributed Firewall rules and policies * Describe the NSX Distributed Firewall architecture * Troubleshoot common problems related to NSX Distributed Firewall * Configure time-based policies * Configure Identity Firewall rules GATEWAY SECURITY * Configure Gateway Firewall rules and policies * Describe the architecture of the Gateway Firewall * Identify and troubleshoot common Gateway Firewall issues * Configure TLS Inspection to decrypt traffic for both internal and external services * Configure URL filtering and identify common configuration issues OPERATING INTERNAL FIREWALLS * Use vRealize Log Insight for NSX and vRealize Network Insight to operate NSX firewalls * Explain security best practices related to grouping, tagging, and rule configuration NETWORK INTROSPECTION * Explain network introspection * Describe the architecture and workflows of north-south and east-west service insertion * Troubleshoot north-south and east-west service insertion ENDPOINT PROTECTION * Explain endpoint protection * Describe the architecture and workflows of endpoint protection * Troubleshoot endpoint protection INTRUSION DETECTION AND PREVENTION * Describe the MITRE ATT&CK framework * Explain the different phases of a cyber attack * Describe how NSX security solutions can be used to protect against cyber attacks * Configure and troubleshoot Distributed IDS/IPS * Configure and troubleshoot North-South IDS/IPS NSX APPLICATION PLATFORM * Describe NSX Application Platform and its use cases * Identify the topologies supported for the deployment of NSX Application Platform * Deploy NSX Application Platform * Explain the NSX Application Platform architecture and services * Validate the NSX Application Platform deployment and troubleshoot common issues NSX MALWARE PREVENTION * Identify use cases for NSX Malware Prevention * Identify the components in the NSX Malware Prevention architecture * Describe the NSX Malware Prevention packet flows for known and unknown files * Configure NSX Malware Prevention for east-west and north-south traffic NSX INTELLIGENCE AND NSX NETWORK DETECTION AND RESPONSE * Describe NSX Intelligence and its use cases * Explain NSX Intelligence visualization, recommendation, and network traffic analysis capabilities * Describe NSX Network Detection and Response and its use cases * Explain the architecture of NSX Network Detection and Response in NSX-T Data Center * Describe the visualization capabilities of NSX Network Detection and Response

VMware NSX-T Data Center for Intrinsic Security [V3.2]
Delivered on-request, onlineDelivered Online
Price on Enquiry

VMware NSX for Intrinsic Security [V4.x]

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Experienced security administrators Overview By the end of the course, you should be able to meet the following objectives: Define the concepts related to information security Explain the different types of firewalls and their use cases Describe the operation of intrusion detection and intrusion prevention systems Differentiate between Malware Prevention approaches Describe the VMware intrinsic security portfolio Use NSX segmentation to implement Zero-Trust Security Configure user and role management Configure and troubleshoot Distributed Firewall, Identity Firewall, and time-based policies Configure and troubleshoot Gateway Security Use VMware Aria Operations™ for Logs and VMware Aria Operations™ for Networks to operate NSX firewalls Explain the security best practices related to grouping, tagging, and rule configuration Describe north-south and east-west service insertion Describe endpoint protection Configure and troubleshoot IDS/IPS Deploy NSX Application Platform Configure and troubleshoot NSX Malware Prevention Describe the capabilities of NSX Intelligence and NSX NDR This five-day, hands-on training course provides you with the knowledge, skills, and tools to achieve competency in configuring, operating, and troubleshooting VMware NSX© for intrinsic security. This course introduces all the security features in NSX, including Distributed Firewall and Gateway Firewall, Intrusion Detection and Prevention (IDS/IPS), NSX Application Platform, NSX Malware Prevention, VMware NSX© Intelligence?, and VMware NSX© NDR?. In addition, this course presents common configuration issues and gives a methodology to resolve them. COURSE INTRODUCTION * Introduction and course logistics * Course objectives SECURITY BASICS * Define the concepts related to information security * Explain the different types of firewalls and their use cases * Describe the operation of IDS/IPS * Differentiate between Malware Prevention approaches VMWARE INTRINSIC SECURITY * Define the VMware intrinsic security strategy * Describe the VMware intrinsic security portfolio * Explain how NSX aligns with the intrinsic security strategy IMPLEMENTING ZERO-TRUST SECURITY * Define Zero-Trust Security * Describe the five pillars of a Zero-Trust architecture * Define NSX segmentation and its use cases * Describe the steps needed to enforce Zero-Trust with NSX segmentation USER AND ROLE MANAGEMENT * Integrate NSX and VMware Identity Manager? * Integrate NSX and LDAP * Describe the native users and roles in NSX * Create and assign custom user roles * Explain object-based RBAC in a multitenancy environment DISTRIBUTED FIREWALL * Configure Distributed Firewall rules and policies * Describe the NSX Distributed Firewall architecture * Troubleshoot common problems related to NSX Distributed Firewall * Configure time-based policies * Configure Identity Firewall rules * Configure the distributed firewall to block malicious IPs GATEWAY SECURITY * Configure Gateway Firewall rules and policies * Describe the architecture of the Gateway Firewall * Identify and troubleshoot common Gateway Firewall issues * Configure TLS Inspection to decrypt traffic for both internal and external services * Configure URL filtering and identify common configuration issues OPERATING INTERNAL FIREWALLS * Use VMware Aria Operations for Logs and VMware Aria Operations for Networks to operate NSX firewalls * Explain security best practices related to grouping, tagging, and rule configuration NETWORK INTROSPECTION * Explain network introspection * Describe the architecture and workflows of north-south and east-west service insertion * Troubleshoot north-south and east-west service insertion ENDPOINT PROTECTION * Explain endpoint protection * Describe the architecture and workflows of endpoint protection * Troubleshoot endpoint protection INTRUSION DETECTION AND PREVENTION * Describe the MITRE ATT&CK framework * Explain the different phases of a cyber attack * Describe how NSX security solutions can be used to protect against cyber attacks * Configure and troubleshoot Distributed IDS/IPS * Configure and troubleshoot North-South IDS/IPS NSX APPLICATION PLATFORM * Describe NSX Application Platform and its use cases * Identify the topologies supported for the deployment of NSX Application Platform * Deploy NSX Application Platform * Explain the NSX Application Platform architecture and services * Validate the NSX Application Platform deployment and troubleshoot common issues NSX MALWARE PREVENTION * Identify use cases for NSX Malware Prevention * Identify the components in the NSX Malware Prevention architecture * Describe the NSX Malware Prevention packet flows for known and unknown files * Configure NSX Malware Prevention for east-west and north-south traffic NSX INTELLIGENCE AND NSX NDR * Describe NSX Intelligence and its use cases * Explain NSX Intelligence visualization, recommendation, and network traffic analysis capabilities * Describe NSX NDR and its use cases * Explain the architecture of NSX NDR in NSX * Describe the visualization capabilities of NSX NDR ADDITIONAL COURSE DETAILS: Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware NSX for Intrinsic Security [V4.x] training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware NSX for Intrinsic Security [V4.x] course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware NSX for Intrinsic Security [V4.x]
Delivered on-request, onlineDelivered Online
Price on Enquiry

Educators matching "Network Security"

Show all 434
Nemstar Ltd

nemstar ltd

5.0(12)

Belfast

NEMSTAR INFORMATION SECURITY? Nemstar is a specialist in Information Security & Cyber Training with over 25 years' industry experience. The company was founded by Sean Hanna, four times winner of the EC Council's global cyber security trainer of the year. Based in Belfast, Northern Ireland, Nemstar delivers world class training across the UK, Ireland and internationally. NEMSTAR HAVE BEEN TRUSTED BY A WIDE RANGE OF LOYAL CUSTOMERS PROVIDING LEARNING SOLUTIONS THAT WORK. NEMSTAR IS & CYBER SECURITY TRAINING [https://www.youtube.com/watch?v=OVVbEiukYKs] > “There is a wide spectrum of information security knowledge that is required > to ensure security. These range from the ability to call out risk in the > Boardroom to the ethical hacking of intricate data systems. It is my mission > to broaden these skills needed in the workplace and to create opportunities > for people in this area.” Sean Hanna We offer a comprehensive range of learning solutions from foundation to advanced masterclasses in ethical hacking, most leading to globally recognised industry certifications. Our experts work closely with customers to build the trust, respect and partnership required to deliver world-class Information Security and Cyber Training. Our intensive, lab-based approach to learning has certified and enhanced the careers of thousands of cyber professionals. We only use industry leading experts with a wealth of consulting experience to lead a Nemstar training event, ensuring the best possible learning outcomes and highest quality delivery. We are an Accredited Training Centre for EC Council [https://www.eccouncil.org/], meeting their strict standards of excellence for delivering instructor-led training using our ISO 9001 [https://www.iso.org/iso-9001-quality-management.html] compliant quality systems. Nemstar is dedicated to delivering an expert, tailored service to everyone we work with and our services can be tailored to meet your needs, budget and timescales.