• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

918 Courses

MS-102T00 Microsoft 365 Administrator Essentials

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites * Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. * A proficient understanding of DNS and basic functional experience with Microsoft 365 services. * A proficient understanding of general IT practices. * A working knowledge of PowerShell. 1 - CONFIGURE YOUR MICROSOFT 365 EXPERIENCE * Explore your Microsoft 365 cloud environment * Configure your Microsoft 365 organizational profile * Manage your tenant subscriptions in Microsoft 365 * Integrate Microsoft 365 with customer engagement apps * Complete your tenant configuration in Microsoft 365 2 - MANAGE USERS, LICENSES, AND MAIL CONTACTS IN MICROSOFT 365 * Determine the user identity model for your organization * Create user accounts in Microsoft 365 * Manage user account settings in Microsoft 365 * Manage user licenses in Microsoft 365 * Recover deleted user accounts in Microsoft 365 * Perform bulk user maintenance in Microsoft Entra ID * Create and manage guest users * Create and manage mail contacts 3 - MANAGE GROUPS IN MICROSOFT 365 * Examine groups in Microsoft 365 * Create and manage groups in Microsoft 365 * Create dynamic groups using Azure rule builder * Create a Microsoft 365 group naming policy * Create groups in Exchange Online and SharePoint Online 4 - ADD A CUSTOM DOMAIN IN MICROSOFT 365 * Plan a custom domain for your Microsoft 365 deployment * Plan the DNS zones for a custom domain * Plan the DNS record requirements for a custom domain * Create a custom domain in Microsoft 365 5 - CONFIGURE CLIENT CONNECTIVITY TO MICROSOFT 365 * Examine how automatic client configuration works * Explore the DNS records required for client configuration * Configure Outlook clients * Troubleshoot client connectivity 6 - CONFIGURE ADMINISTRATIVE ROLES IN MICROSOFT 365 * Explore the Microsoft 365 permission model * Explore the Microsoft 365 admin roles * Assign admin roles to users in Microsoft 365 * Delegate admin roles to partners * Manage permissions using administrative units in Microsoft Entra ID * Elevate privileges using Microsoft Entra Privileged Identity Management * Examine best practices when configuring administrative roles 7 - MANAGE TENANT HEALTH AND SERVICES IN MICROSOFT 365 * Monitor the health of your Microsoft 365 services * Monitor tenant health using Microsoft 365 Adoption Score * Monitor tenant health using Microsoft 365 usage analytics * Develop an incident response plan * Request assistance from Microsoft 8 - DEPLOY MICROSOFT 365 APPS FOR ENTERPRISE * Explore Microsoft 365 Apps for enterprise functionality * Explore your app compatibility by using the Readiness Toolkit * Complete a self-service installation of Microsoft 365 Apps for enterprise * Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager * Deploy Microsoft 365 Apps for enterprise from the cloud * Deploy Microsoft 365 Apps for enterprise from a local source * Manage updates to Microsoft 365 Apps for enterprise * Explore the update channels for Microsoft 365 Apps for enterprise * Manage your cloud apps using the Microsoft 365 Apps admin center 9 - ANALYZE YOUR MICROSOFT 365 WORKPLACE DATA USING MICROSOFT VIVA INSIGHTS * Examine the analytical features of Microsoft Viva Insights * Explore Personal insights * Explore Team insights * Explore Organization insights * Explore Advanced insights 10 - EXPLORE IDENTITY SYNCHRONIZATION * Examine identity models for Microsoft 365 * Examine authentication options for the hybrid identity model * Explore directory synchronization 11 - PREPARE FOR IDENTITY SYNCHRONIZATION TO MICROSOFT 365 * Plan your Microsoft Entra deployment * Prepare for directory synchronization * Choose your directory synchronization tool * Plan for directory synchronization using Microsoft Entra Connect * Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - IMPLEMENT DIRECTORY SYNCHRONIZATION TOOLS * Configure Microsoft Entra Connect prerequisites * Configure Microsoft Entra Connect * Monitor synchronization services using Microsoft Entra Connect Health * Configure Microsoft Entra Connect cloud sync prerequisites * Configure Microsoft Entra Connect cloud sync 13 - MANAGE SYNCHRONIZED IDENTITIES * Manage users with directory synchronization * Manage groups with directory synchronization * Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization * Configure object filters for directory synchronization * Explore Microsoft Identity Manager * Troubleshoot directory synchronization 14 - MANAGE SECURE USER ACCESS IN MICROSOFT 365 * Manage user passwords * Enable pass-through authentication * Enable multifactor authentication * Enable passwordless sign-in with Microsoft Authenticator * Explore self-service password management * Explore Windows Hello for Business * Implement Microsoft Entra Smart Lockout * Implement conditional access policies * Explore Security Defaults in Microsoft Entra ID * Investigate authentication issues using sign-in logs 15 - EXAMINE THREAT VECTORS AND DATA BREACHES * Explore today's work and threat landscape * Examine how phishing retrieves sensitive information * Examine how spoofing deceives users and compromises data security * Compare spam and malware * Examine account breaches * Examine elevation of privilege attacks * Examine how data exfiltration moves data out of your tenant * Examine how attackers delete data from your tenant * Examine how data spillage exposes data outside your tenant * Examine other types of attacks 16 - EXPLORE THE ZERO TRUST SECURITY MODEL * Examine the principles and components of the Zero Trust model * Plan for a Zero Trust security model in your organization * Examine Microsoft's strategy for Zero Trust networking * Adopt a Zero Trust approach 17 - EXPLORE SECURITY SOLUTIONS IN MICROSOFT 365 DEFENDER * Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 * Protect your organization's identities using Microsoft Defender for Identity * Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint * Protect against cyber attacks using Microsoft 365 Threat Intelligence * Provide insight into suspicious activity using Microsoft Cloud App Security * Review the security reports in Microsoft 365 Defender 18 - EXAMINE MICROSOFT SECURE SCORE * Explore Microsoft Secure Score * Assess your security posture with Microsoft Secure Score * Improve your secure score * Track your Microsoft Secure Score history and meet your goals 19 - EXAMINE PRIVILEGED IDENTITY MANAGEMENT * Explore Privileged Identity Management in Microsoft Entra ID * Configure Privileged Identity Management * Audit Privileged Identity Management * Control privileged admin tasks using Privileged Access Management 20 - EXAMINE AZURE IDENTITY PROTECTION * Explore Azure Identity Protection * Enable the default protection policies in Azure Identity Protection * Explore the vulnerabilities and risk events detected by Azure Identity Protection * Plan your identity investigation 21 - EXAMINE EXCHANGE ONLINE PROTECTION * Examine the anti-malware pipeline * Detect messages with spam or malware using Zero-hour auto purge * Explore anti-spoofing protection provided by Exchange Online Protection * Explore other anti-spoofing protection * Examine outbound spam filtering 22 - EXAMINE MICROSOFT DEFENDER FOR OFFICE 365 * Climb the security ladder from EOP to Microsoft Defender for Office 365 * Expand EOP protections by using Safe Attachments and Safe Links * Manage spoofed intelligence * Configure outbound spam filtering policies * Unblock users from sending email 23 - MANAGE SAFE ATTACHMENTS * Protect users from malicious attachments by using Safe Attachments * Create Safe Attachment policies using Microsoft Defender for Office 365 * Create Safe Attachments policies using PowerShell * Modify an existing Safe Attachments policy * Create a transport rule to bypass a Safe Attachments policy * Examine the end-user experience with Safe Attachments 24 - MANAGE SAFE LINKS * Protect users from malicious URLs by using Safe Links * Create Safe Links policies using Microsoft 365 Defender * Create Safe Links policies using PowerShell * Modify an existing Safe Links policy * Create a transport rule to bypass a Safe Links policy * Examine the end-user experience with Safe Links 25 - EXPLORE THREAT INTELLIGENCE IN MICROSOFT 365 DEFENDER * Explore Microsoft Intelligent Security Graph * Explore alert policies in Microsoft 365 * Run automated investigations and responses * Explore threat hunting with Microsoft Threat Protection * Explore advanced threat hunting in Microsoft 365 Defender * Explore threat analytics in Microsoft 365 * Identify threat issues using Microsoft Defender reports 26 - IMPLEMENT APP PROTECTION BY USING MICROSOFT DEFENDER FOR CLOUD APPS * Explore Microsoft Defender Cloud Apps * Deploy Microsoft Defender for Cloud Apps * Configure file policies in Microsoft Defender for Cloud Apps * Manage and respond to alerts in Microsoft Defender for Cloud Apps * Configure Cloud Discovery in Microsoft Defender for Cloud Apps * Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - IMPLEMENT ENDPOINT PROTECTION BY USING MICROSOFT DEFENDER FOR ENDPOINT * Explore Microsoft Defender for Endpoint * Configure Microsoft Defender for Endpoint in Microsoft Intune * Onboard devices in Microsoft Defender for Endpoint * Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management * Manage device discovery and vulnerability assessment * Reduce your threat and vulnerability exposure 28 - IMPLEMENT THREAT PROTECTION BY USING MICROSOFT DEFENDER FOR OFFICE 365 * Explore the Microsoft Defender for Office 365 protection stack * Investigate security attacks by using Threat Explorer * Identify cybersecurity issues by using Threat Trackers * Prepare for attacks with Attack simulation training 29 - EXAMINE DATA GOVERNANCE SOLUTIONS IN MICROSOFT PURVIEW * Explore data governance and compliance in Microsoft Purview * Protect sensitive data with Microsoft Purview Information Protection * Govern organizational data using Microsoft Purview Data Lifecycle Management * Minimize internal risks with Microsoft Purview Insider Risk Management * Explore Microsoft Purview eDiscovery solutions 30 - EXPLORE ARCHIVING AND RECORDS MANAGEMENT IN MICROSOFT 365 * Explore archive mailboxes in Microsoft 365 * Enable archive mailboxes in Microsoft 365 * Explore Microsoft Purview Records Management * Implement Microsoft Purview Records Management * Restore deleted data in Exchange Online * Restore deleted data in SharePoint Online 31 - EXPLORE RETENTION IN MICROSOFT 365 * Explore retention by using retention policies and retention labels * Compare capabilities in retention policies and retention labels * Define the scope of a retention policy * Examine the principles of retention * Implement retention using retention policies, retention labels, and eDiscovery holds * Restrict retention changes by using Preservation Lock 32 - EXPLORE MICROSOFT PURVIEW MESSAGE ENCRYPTION * Examine Microsoft Purview Message Encryption * Configure Microsoft Purview Message Encryption * Define mail flow rules to encrypt email messages * Add organizational branding to encrypted email messages * Explore Microsoft Purview Advanced Message Encryption 33 - EXPLORE COMPLIANCE IN MICROSOFT 365 * Plan for security and compliance in Microsoft 365 * Plan your beginning compliance tasks in Microsoft Purview * Manage your compliance requirements with Compliance Manager * Examine the Compliance Manager dashboard * Analyze the Microsoft Compliance score 34 - IMPLEMENT MICROSOFT PURVIEW INSIDER RISK MANAGEMENT * Explore insider risk management * Plan for insider risk management * Explore insider risk management policies * Create insider risk management policies * Investigate insider risk management activities and alerts * Explore insider risk management cases 35 - IMPLEMENT MICROSOFT PURVIEW INFORMATION BARRIERS * Explore Microsoft Purview Information Barriers * Configure information barriers in Microsoft Purview * Examine information barriers in Microsoft Teams * Examine information barriers in OneDrive * Examine information barriers in SharePoint 36 - EXPLORE MICROSOFT PURVIEW DATA LOSS PREVENTION * Examine Data Loss Prevention * Explore Endpoint data loss prevention * Examine DLP policies * View DLP policy results * Explore DLP reports 37 - IMPLEMENT MICROSOFT PURVIEW DATA LOSS PREVENTION * Plan to implement Microsoft Purview Data Loss Protection * Implement Microsoft Purview's default DLP policies * Design a custom DLP policy * Create a custom DLP policy from a template * Configure email notifications for DLP policies * Configure policy tips for DLP policies 38 - IMPLEMENT DATA CLASSIFICATION OF SENSITIVE INFORMATION * Explore data classification * Implement data classification in Microsoft 365 * Explore trainable classifiers * Create and retrain a trainable classifier * View sensitive data using Content explorer and Activity explorer * Detect sensitive information documents using Document Fingerprinting 39 - EXPLORE SENSITIVITY LABELS * Manage data protection using sensitivity labels * Explore what sensitivity labels can do * Determine a sensitivity label's scope * Apply sensitivity labels automatically * Explore sensitivity label policies 40 - IMPLEMENT SENSITIVITY LABELS * Plan your deployment strategy for sensitivity labels * Examine the requirements to create a sensitivity label * Create sensitivity labels * Publish sensitivity labels * Remove and delete sensitivity labels ADDITIONAL COURSE DETAILS: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

MS-102T00 Microsoft 365 Administrator Essentials
Delivered Online6 days, Jul 15th, 13:00 + 6 more
£2975

CompTIA Advanced Security Practitioner (CASP+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted toward an IT Professional that has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years experience including at least 5 years of hands-on technical security experience. Overview Upon successful completion of this course, students will be able to: Identify enterprise security fundamentals. Apply enterprise security technology solutions. Implement security design and solutions. Manage risk, policies and procedures within an enterprise. Integrate security solutions within an enterprise. Conduct security research and analysis. In this course, students will examine advanced security concepts, principles, and implementations that pertain to enterprise level security. Prerequisites * CompTIA Cybersecurity Analyst (CySA+) Certification 1 - ENTERPRISE SECURITY ARCHITECTURE * The Basics of Enterprise Security * The Enterprise Structure * Enterprise Security Requirements 2 - ENTERPRISE SECURITY TECHNOLOGY * Common Network Security Components and Technologies * Communications and Collaboration Security * Cryptographic Tools and Techniques * Advanced Authentication 3 - ENTERPRISE RESOURCE TECHNOLOGY * Enterprise Storage Security Issues * Distributed, Shared, and Virtualized Computing * Cloud Computing and Security 4 - SECURITY DESIGN AND SOLUTIONS * Network Security Design * Conduct a Security Assessment * Host Security 5 - APPLICATION SECURITY DESIGN * Application Security Basics * Web Application Security 6 - MANAGING RISK, SECURITY POLICIES, AND SECURITY PROCEDURES * Analyze Security Risk * Implement Risk Mitigation Strategies and Controls * Implement Enterprise-Level Security Policies and Procedures * Prepare for Incident Response and Recovery 7 - ENTERPRISE SECURITY INTEGRATION * The Technology Life Cycle * Inter-Organizational Change * Integrate Enterprise Disciplines to Achieve Secure Solutions 8 - SECURITY RESEARCH AND ANALYSIS * Perform an Industry Trends and Impact Analysis * Perform an Enterprise Security Analysis

CompTIA Advanced Security Practitioner (CASP+)
Delivered Online6 days, Jul 22nd, 13:00 + 2 more
£3295

Data Scientist and Cybersecurity Engineer

5.0(2)

By Studyhub UK

Do you want to prepare for your dream job but strive hard to find the right Data Scientist and Cybersecurity Engineer courses? Then, stop worrying, for our strategically modified Data Scientist and Cybersecurity Engineer bundle will keep you up to date with the relevant knowledge and most recent matters of this emerging field. So, invest your money and effort in our 33 course mega Data Scientist and Cybersecurity Engineer bundle that will exceed your expectations within your budget. The Data Scientist and Cybersecurity Engineer related fields are thriving across the UK, and recruiters are hiring the most knowledgeable and proficient candidates. It's a demanding field with magnitudes of lucrative choices. If you need more guidance to specialise in this area and need help knowing where to start, then StudyHub proposes a preparatory bundle. This comprehensive Data Scientist and Cybersecurity Engineer bundle will help you build a solid foundation to become a proficient worker in the sector. This Data Scientist and Cybersecurity Engineer Bundle consists of the following 30 CPD Accredited Premium courses - * Course 01:Basic Data Analysis * Course 02:Excel Data Analysis * Course 03:2021 Python Programming From A-Z: Beginner To Expert * Course 04:Python Data Science with Numpy, Pandas and Matplotlib * Course 05:2021 Data Science & Machine Learning with R from A-Z * Course 06:Mastering SQL Programming * Course 07:Research Methods in Business * Course 08:Cyber Security Incident Handling and Incident Response * Course 09:Microsoft Azure 2017 * Course 10:AZ-104: Microsoft Azure Administrator * Course 11:Microsoft Azure Cloud Concepts * Course 12:Advanced Excel Analytics * Course 13:Statistics & Probability for Data Science & Machine Learning * Course 14:Quick Data Science Approach from Scratch * Course 15:R Programming for Data Science * Course 16:Learn Python, JavaScript, and Microsoft SQL for Data science * Course 17:Google Data Studio: Data Analytics * Course 18:Introduction to Excel Data Tools and Data Management * Course 19:Microsoft Access Tables and Queries * Course 20:Microsoft Access Databases Forms and Reports * Course 21:Excel Pivot Tables, Pivot Charts, Slicers, and Timelines * Course 22:VLOOKUP: Master Excel Formula VLOOKUP in 60 minutes! * Course 23:Excel: Top 50 Microsoft Excel Formulas in 50 Minutes! * Course 24:GDPR * Course 25:Data Center Training Essentials: General Introduction * Course 26:Web Scraping and Mapping Dam Levels in Python and Leaflet * Course 27:Microsoft Power BI - Master Power BI in 90 Minutes! * Course 28:PowerBI Formulas * Course 29:Business Intelligence and Data Mining * Course 30:Financial Ratio Analysis for Business Decisions 3 Extraordinary Career Oriented courses that will assist you in reimagining your thriving techniques- * Course 01: Career Development Plan Fundamentals * Course 02: CV Writing and Job Searching * Course 03: Interview Skills: Ace the Interview Learning Outcomes of Data Scientist and Cybersecurity Engineer This tailor-made Data Scientist and Cybersecurity Engineer bundle will allow you to- * Uncover your skills and aptitudes to break new ground in the related fields * Deep dive into the fundamental knowledge * Acquire some hard and soft skills in this area * Gain some transferable skills to elevate your performance * Maintain good report with your clients and staff * Gain necessary office skills and be tech savvy utilising relevant software * Keep records of your work and make a report * Know the regulations around this area * Reinforce your career with specific knowledge of this field * Know your legal and ethical responsibility as a professional in the related field This Data Scientist and Cybersecurity Engineer Bundle resources were created with the help of industry experts, and all subject-related information is kept updated on a regular basis to avoid learners from falling behind on the latest developments. Certification After studying the complete Data Scientist and Cybersecurity Engineer training you will be able to take the assessment. After successfully passing the assessment you will be able to claim all courses pdf certificates and 1 hardcopy certificate for the Title Course completely free. Other Hard Copy certificates need to be ordered at an additional cost of •8. CPD 330 CPD hours / points Accredited by CPD Quality Standards WHO IS THIS COURSE FOR? Ambitious learners who want to strengthen their CV for their desired job should take advantage of the Data Scientist and Cybersecurity Engineer bundle! This bundle is also ideal for professionals looking for career advancement. REQUIREMENTS To participate in this Data Scientist and Cybersecurity Engineer course, all you need is - * A smart device * A secure internet connection * And a keen interest in Data Analysis and Cyber Security CAREER PATH Upon completing this essential Data Scientist and Cybersecurity Engineer Bundle, you will discover a new world of endless possibilities. These Data Scientist and Cybersecurity Engineer courses will help you to get a cut above the rest and allow you to be more efficient in the relevant fields.

Data Scientist and Cybersecurity Engineer
Delivered Online On Demand
£279

CertNexus Certified CyberSec First Responder (CFR-410)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. Overview In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will: Assess cybersecurity risks to the organization. Analyze the threat landscape. Analyze various reconnaissance threats to computing and network environments. Analyze various attacks on computing and network environments. Analyze various post-attack techniques. Assess the organization's security posture through auditing, vulnerability management, and penetration testing. Collect cybersecurity intelligence from various network-based and host-based sources. Analyze log data to reveal evidence of threats and incidents. Perform active asset and network analysis to detect incidents. Respond to cybersecurity incidents using containment, mitigation, and recovery tactics. Investigate cybersecurity incidents using forensic analysis techniques. This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization. This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation. In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines: CSSP Analyst CSSP Infrastructure Support CSSP Incident Responder CSSP Auditor The course and certification also meet all criteria for the following Cybersecurity Maturity Model Certification (CMMC) domains: Incident Response (IR) Audit and Accountability (AU) Risk Management (RM) LESSON 1: ASSESSING CYBERSECURITY RISK * Topic A: Identify the Importance of Risk Management * Topic B: Assess Risk * Topic C: Mitigate Risk * Topic D: Integrate Documentation into Risk Management LESSON 2: ANALYZING THE THREAT LANDSCAPE * Topic A: Classify Threats * Topic B: Analyze Trends Affecting Security Posture LESSON 3: ANALYZING RECONNAISSANCE THREATS TO COMPUTING AND NETWORK ENVIRONMENTS * Topic A: Implement Threat Modeling * Topic B: Assess the Impact of Reconnaissance * Topic C: Assess the Impact of Social Engineering LESSON 4: ANALYZING ATTACKS ON COMPUTING AND NETWORK ENVIRONMENTS * Topic A: Assess the Impact of System Hacking Attacks * Topic B: Assess the Impact of Web-Based Attacks * Topic C: Assess the Impact of Malware * Topic D: Assess the Impact of Hijacking and Impersonation Attacks * Topic E: Assess the Impact of DoS Incidents * Topic F: Assess the Impact of Threats to Mobile Security * Topic G: Assess the Impact of Threats to Cloud Security LESSON 5: ANALYZING POST-ATTACK TECHNIQUES * Topic A: Assess Command and Control Techniques * Topic B: Assess Persistence Techniques * Topic C: Assess Lateral Movement and Pivoting Techniques * Topic D: Assess Data Exfiltration Techniques * Topic E: Assess Anti-Forensics Techniques LESSON 6: ASSESSING THE ORGANIZATION'S SECURITY POSTURE * Topic A: Implement Cybersecurity Auditing * Topic B: Implement a Vulnerability Management Plan * Topic C: Assess Vulnerabilities * Topic D: Conduct Penetration Testing LESSON 7: COLLECTING CYBERSECURITY INTELLIGENCE * Topic A: Deploy a Security Intelligence Collection and Analysis Platform * Topic B: Collect Data from Network-Based Intelligence Sources * Topic C: Collect Data from Host-Based Intelligence Sources LESSON 8: ANALYZING LOG DATA * Topic A: Use Common Tools to Analyze Logs * Topic B: Use SIEM Tools for Analysis LESSON 9: PERFORMING ACTIVE ASSET AND NETWORK ANALYSIS * Topic A: Analyze Incidents with Windows-Based Tools * Topic B: Analyze Incidents with Linux-Based Tools * Topic C: Analyze Indicators of Compromise LESSON 10: RESPONDING TO CYBERSECURITY INCIDENTS * Topic A: Deploy an Incident Handling and Response Architecture * Topic B: Mitigate Incidents * Topic C: Hand Over Incident Information to a Forensic Investigation LESSON 11: INVESTIGATING CYBERSECURITY INCIDENTS * Topic A: Apply a Forensic Investigation Plan * Topic B: Securely Collect and Analyze Electronic Evidence * Topic C: Follow Up on the Results of an Investigation ADDITIONAL COURSE DETAILS: Nexus Humans CertNexus Certified CyberSec First Responder (CFR-410) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus Certified CyberSec First Responder (CFR-410) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus Certified CyberSec First Responder (CFR-410)
Delivered Online6 days, Aug 12th, 13:00 + 1 more
£3495

90-Minute Crash Course in Cybersecurity Management

5.0(1)

By LearnDrive UK

Empower yourself with critical cybersecurity knowledge in just 90 minutes. From securing passwords to encryption, this course covers essential security measures for protecting digital and physical assets. Ideal for anyone keen on safeguarding their cyber presence.

90-Minute Crash Course in Cybersecurity Management
Delivered Online On Demand
£5

Elite Cybersecurity Training: From Threat Detection to Attack Prevention

5.0(1)

By LearnDrive UK

“Empower yourself with our Cybersecurity: Understand Threats and Prevent Attacks course. Gain vital insights into cybersecurity threats and effective prevention strategies to safeguard your digital assets.”

Elite Cybersecurity Training: From Threat Detection to Attack Prevention
Delivered Online On Demand
£5

CyberSecurity Law Online Course

By Apex Learning

COURSE OVERVIEW: Cybersecurity is a rapidly growing field, and the demand for qualified cybersecurity professionals is only going to increase in the years to come. This Cybersecurity Law Online Course is designed to provide you with a comprehensive understanding of cyber law and cybersecurity ethics. The course is divided into 8 modules that cover topics such as cybersecurity and trust in cyberspace, threat factors computers as a target, threats to cybersecurity by criminals and organised crimes, threats to cybersecurity by hacktivists and nation-states, cyberterrorism, an evolving threat to the deep web, and fraud. According to recent reports, the demand for cybersecurity experts in the UK has surged by over 160% in the past year alone. This presents a golden opportunity for individuals with a passion for technology and a desire to protect against cyber threats. Enrol today and start your journey to a rewarding career in cybersecurity law. -------------------------------------------------------------------------------- KEY FEATURES OF THE COURSE: * CPD certificate upon completion * 24/7 Learning Assistance for uninterrupted progress * Engaging and interesting learning materials * Expertly designed curriculum focusing on vital cyber law concepts -------------------------------------------------------------------------------- WHO IS THIS COURSE FOR? This CyberSecurity Law Online Course is ideal for individuals who are passionate about the intersection of law and technology. It is specifically tailored for legal professionals, IT specialists, compliance officers, business owners, and anyone seeking to enhance their understanding of cyber law and its implications. -------------------------------------------------------------------------------- WHAT YOU WILL LEARN: In this comprehensive CyberSecurity Law Online Course, you will gain in-depth knowledge about various aspects of Cybersecurity Law. From exploring cyber ethics and online gambling to understanding the threats posed by criminals, hacktivists, and nation-states, you will delve into the intricacies of cyberterrorism and the hidden world of the deep web. Furthermore, you will examine fraud-related issues and develop a comprehensive understanding of the legal landscape surrounding cyber security. -------------------------------------------------------------------------------- WHY ENROL IN THIS COURSE: Firstly, it is a top-reviewed CyberSecurity Law Online Course with high ratings and positive feedback from learners. Secondly, the course content is regularly updated to ensure you have the most relevant and up-to-date information. Lastly, cyber security is a rapidly growing field, and by acquiring the skills taught in this course, you will position yourself as a sought-after professional in a trending industry. -------------------------------------------------------------------------------- REQUIREMENTS: There are no specific prerequisites for this CyberSecurity Law Online course. However, a basic understanding of legal concepts and familiarity with digital technology will be beneficial in comprehending the course content effectively. -------------------------------------------------------------------------------- CAREER PATH: Upon completing this CyberSecurity Law Online Course, you will possess the knowledge and skills for various career opportunities in cyber law. Such as: * Cybersecurity Analyst (£35,000 - £60,000 per annum) * Data Protection Officer (£40,000 - £70,000 per annum) * Cyber Security Consultant (£45,000 - £80,000 per annum) * Digital Forensics Investigator (£30,000 - £60,000 per annum) * IT Risk Manager (£50,000 - £90,000 per annum) * Compliance Officer (£35,000 - £60,000 per annum) * Cyber Law Attorney (£50,000 - £100,000 per annum) -------------------------------------------------------------------------------- CERTIFICATION: Upon successful completion of the Cybersecurity Law Online Course, you will receive a CPD certificate. This certification serves as a testament to your expertise and commitment to professional growth in the field of cyber law. -------------------------------------------------------------------------------- COURSE CURRICULUM 11 sections • 11 lectures • 10:40:00 total length •Introduction to Cyber Law: 00:40:00 •Cyber Law Cyber Ethics and Online Gambling: 01:20:00 •Cyber Security and Trust in Cyberspace: 01:00:00 •Threat Factors Computer as a Target: 01:50:00 •Threats to Cyber Security by Criminals and Organised Crimes: 01:40:00 •Threats to Cybersecurity by Hacktivists and Nation-States: 01:00:00 •Cyberterrorism: 00:50:00 •An Evolving Threat The Deep Web: 01:00:00 •Fraud: 00:45:00 •Jurisdiction: 00:35:00 •Assignment - CyberSecurity Law Online Course: 00:00:00

CyberSecurity Law Online Course
Delivered Online On Demand
£12

Cybersecurity: Data Protection and Privacy

4.8(8)

By Skill Up

Become a cybersecurity data protection and privacy professional and learn how to protect your organisation's most sensitive data. This course covers the latest threats, vulnerabilities, and best practices.

Cybersecurity: Data Protection and Privacy
Delivered Online On Demand
£25

Cybersecurity Essentials

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Cybersecurity Essentials provides foundational knowledge in cybersecurity and is recommended for all non-technical professionals who wish to develop an understanding of cyber safety. Overview After completing this course, students will be able to: Identify and reduce human errors that put organizations at risk for a cyber-attacks. Define Ransomware, Phishing, and Data Breaches to understand the differences. Identify the motives of hackers. Assess how data breaches occur. Develop a plan on how to protect accounts and privacy. Create a strong and secure password. Work in a secure manner while using remote Wi-Fi access. Safely use Virtual Private Networks (VPN). Identify vulnerabilities in home networks to keep them secure. Identity different social engineering techniques e.g. phishing, vishing. Detect social engineering attempts and prevent potential breaches. Prevent hackers from accessing a Mobile phone. Cybersecurity Essentials was developed using unparalleled learning methodology that prepares cadets for the Israeli Cyber and Intelligence Unit. It is designed to tackle human error by helping develop an advanced understanding and skills to protect individuals and organizations against the most common cyber threats. INTRODUCTION TO CYBERSECURITY * Introduction to the world of cybersecurity; basic terminology, and why cybersecurity is so important. Review of famous cyber-attacks. ACCOUNTS & CREDENTIALS SECURITY * One of the most common elements linking cyber-attacks is compromised or weak credentials. Learn different ways hackers can acquire passwords, and what to do when accounts have been compromised. How to prevent such attacks including best protection methods and password management and introduction to tools for testing and creating strong passwords. REMOTE SECURITY: WI-FI & VPN * Evaluate main risks that arise when using public and non-protected Wi-Fi networks. Differentiate between private and public Wi-Fi networks, define what a VPN is and how to use it, and how to browse safely in remote environments. SOCIAL ENGINEERING * How hackers take advantage of ?human-based vulnerabilities?. Define social engineering and the different types of attacks that can leverage social engineering, such as phishing or vishing. Learn how to detect social engineering attempts and prevent future breaches. MOBILE SECURITY * Minimize the risk of an attack on mobile device and understand basic security principles for mobile applications. Learn how to protect photos, browsing history, text messages, and confidential business information such as emails, documents, access permission and more. ADDITIONAL COURSE DETAILS: Nexus Humans Cybersecurity Essentials training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cybersecurity Essentials course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cybersecurity Essentials
Delivered on-request, onlineDelivered Online
Price on Enquiry

CyberSecurity Law Online Course

4.7(160)

By Janets

Register on the CyberSecurity Law Online Course today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The CyberSecurity Law Online Course is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! WHAT YOU GET WITH THE CYBERSECURITY LAW ONLINE COURSE  * Receive a e-certificate upon successful completion of the course * Get taught by experienced, professional instructors * Study at a time and pace that suits your learning style * Get instant feedback on assessments  * 24/7 help and advice via email or live chat * Get full tutor support on weekdays (Monday to Friday) COURSE DESIGN The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of * Video lessons * Online study materials CERTIFICATION Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. WHO IS THIS COURSE FOR: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. REQUIREMENTS: The online training is open to all students and has no formal entry requirements. To study the CyberSecurity Law Online Course, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. COURSE CONTENT Module 01: Introduction to Cyber Law Introduction to Cyber Law 00:05:00 Module 02: Cyber Law, Cyber Ethics and Online Gambling Cyber Law Cyber Ethics and Online Gambling 00:05:00 Module 03: Cyber Crime, Cyber Security and Trust in Cyberspace Cyber Security and Trust in Cyberspace 00:10:00 Module 04: Threat Factors: Computer as a Target Threat Factors Computer as a Target 00:10:00 Module 05: Threats to Cyber Security by Criminals and Organised Crimes Threats to Cyber Security by Criminals and Organised Crimes 00:05:00 Module 06: Threats to Cybersecurity by Hacktivists and Nation-States Threats to Cybersecurity by Hacktivists and Nation-States 00:15:00 Module 07: Cyberterrorism Cyberterrorism 00:10:00 Module 08: An Evolving Threat: The Deep Web An Evolving Threat The Deep Web 00:10:00 Module 9: Fraud Fraud 00:10:00 Module 10: Jurisdiction Jurisdiction 00:05:00 FREQUENTLY ASKED QUESTIONS Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

CyberSecurity Law Online Course
Delivered Online On Demand
£25