• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

217 Courses

Your guide to Malware

4.4(5)

By The Security Company (International) Limited

Information on the risks and practical advice to address them TSC's eBooks, whitepapers, and reports cover some of the most important risks in information and cyber security — risks that constantly challenge information and cyber security professionals who work tirelessly to reduce them across their organisations and home users alike.

Your guide to Malware
Delivered Online On Demand
FREE

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Sept 16th, 13:00 + 1 more
£3495

Cisco Protecting Against Malware Threats with Cisco AMP for Endpoints (SSFAMP) v6.0

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The primary audience for this course is as follows: Cisco integrators, resellers, and partners Network administrators Security administrators Security consultants Systems engineers Technical support personnel Overview After taking this course, you should be able to: Cisco Advanced Malware Protection (AMP) Recognize the key features and concepts of the AMP for Endpoints product Navigate the AMP for Endpoints console interface and perform first-use setup tasks Identify and use the primary analysis features of AMP for Endpoints Use the AMP for Endpoints tools to analyze a compromised host Analyze files and events by using the AMP for Endpoints console and be able to produce threat reports Configure and customize AMP for Endpoints to perform malware detection Create and configure a policy for AMP-protected endpoints Plan, deploy, and troubleshoot an AMP for Endpoints installation Use Cisco Orbital to pull query data from installed AMP for Endpoints connectors. Describe the AMP Representational State Transfer (REST) API and the fundamentals of its use Describe all the features of the Accounts menu for both public and private cloud installations Protecting Against Malware Threats with Cisco AMP for Endpoints (SSFAMP) v6.0 is a 3-day course that shows you how to deploy and use Cisco© AMP for Endpoints, a next-generation endpoint security solution that prevents, detects, and responds to advanced threats. Through expert instruction and hands-on lab exercises, you will learn how to implement and use this powerful solution through a number of step-by-step attack scenarios. You?ll learn how to build and manage a Cisco AMP for Endpoints deployment, create policies for endpoint groups, and deploy connectors. You will also analyze malware detections using the tools available in the AMP for Endpoints console, Cisco Threat Grid, and the Cisco Orbital Advanced Search Tool. The course qualifies for 24 Cisco Continuing Education credits (CE) towards recertification.This class will help you:Learn how to deploy and manage Cisco AMP for EndpointsSucceed in today?s high-demand security operations roles COURSE OUTLINE * This course will cover the following topics: * Introducing to Cisco AMP Technologies * Introducing AMP for Endpoints Overview and Architecture * Navigating the Console Interface * Using Cisco AMP for Endpoints * Identifying Attacks * Analyzing Malware * Managing Outbreak Control * Creating Endpoint Policies * Working with AMP for Endpoint Groups * Using Orbital for Endpoint Visibility * Introducing AMP REST API * Navigating Accounts

Cisco Protecting Against Malware Threats with Cisco AMP for Endpoints (SSFAMP) v6.0
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Protecting Against Malware Threats with Cisco AMP for Endpoints v6.0 (SSFAMP)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Security administrators Security consultants Network administrators Systems engineers Technical support personnel Cisco integrators, resellers, and partners Overview Identify the key components and methodologies of Cisco Advanced Malware Protection (AMP) Recognize the key features and concepts of the AMP for Endpoints product Navigate the AMP for Endpoints console interface and perform first-use setup tasks Identify and use the primary analysis features of AMP for Endpoints Use the AMP for Endpoints tools to analyze a compromised host Analyze files and events by using the AMP for Endpoints console and be able to produce threat reports Configure and customize AMP for Endpoints to perform malware detection· Create and configure a policy for AMP-protected endpoints Plan, deploy, and troubleshoot an AMP for Endpoints installation Use Cisco Orbital to pull query data from installed AMP for Endpoints connectors Describe the AMP Representational State Transfer (REST) API and the fundamentals of its use Describe all the features of the Accounts menu for both public and private cloud installations This course shows you how to deploy and use Cisco AMP for Endpoints, a next-generation endpoint security solution that prevents, detects, and responds to advanced threats. Through expert instruction and hands-on lab exercises, you will learn how to implement and use this powerful solution through a number of step-by-step attack scenarios. You?ll learn how to build and manage a Cisco AMP for Endpoints deployment, create policies for endpoint groups, and deploy connectors. You will also analyze malware detections using the tools available in the AMP for Endpoints console, Cisco Threat Grid, and the Cisco Orbital Advanced Search Tool. COURSE OUTLINE * Introducing Cisco AMP Technologies * Introducing AMP for Endpoints Overview and Architecture * Navigating the Console Interface * Using Cisco AMP for Endpoints * Identifying Attacks * Analyzing Malware * Managing Outbreak Control * Creating Endpoint Policies * Working with AMP for Endpoint Groups * Using Orbital for Endpoint Visibility * Introducing AMP REST API * Navigating Accounts

Cisco Protecting Against Malware Threats with Cisco AMP for Endpoints v6.0 (SSFAMP)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CertNexus Certified CyberSec First Responder (CFR-410)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. Overview In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will: Assess cybersecurity risks to the organization. Analyze the threat landscape. Analyze various reconnaissance threats to computing and network environments. Analyze various attacks on computing and network environments. Analyze various post-attack techniques. Assess the organization's security posture through auditing, vulnerability management, and penetration testing. Collect cybersecurity intelligence from various network-based and host-based sources. Analyze log data to reveal evidence of threats and incidents. Perform active asset and network analysis to detect incidents. Respond to cybersecurity incidents using containment, mitigation, and recovery tactics. Investigate cybersecurity incidents using forensic analysis techniques. This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization. This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation. In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines: CSSP Analyst CSSP Infrastructure Support CSSP Incident Responder CSSP Auditor The course and certification also meet all criteria for the following Cybersecurity Maturity Model Certification (CMMC) domains: Incident Response (IR) Audit and Accountability (AU) Risk Management (RM) LESSON 1: ASSESSING CYBERSECURITY RISK * Topic A: Identify the Importance of Risk Management * Topic B: Assess Risk * Topic C: Mitigate Risk * Topic D: Integrate Documentation into Risk Management LESSON 2: ANALYZING THE THREAT LANDSCAPE * Topic A: Classify Threats * Topic B: Analyze Trends Affecting Security Posture LESSON 3: ANALYZING RECONNAISSANCE THREATS TO COMPUTING AND NETWORK ENVIRONMENTS * Topic A: Implement Threat Modeling * Topic B: Assess the Impact of Reconnaissance * Topic C: Assess the Impact of Social Engineering LESSON 4: ANALYZING ATTACKS ON COMPUTING AND NETWORK ENVIRONMENTS * Topic A: Assess the Impact of System Hacking Attacks * Topic B: Assess the Impact of Web-Based Attacks * Topic C: Assess the Impact of Malware * Topic D: Assess the Impact of Hijacking and Impersonation Attacks * Topic E: Assess the Impact of DoS Incidents * Topic F: Assess the Impact of Threats to Mobile Security * Topic G: Assess the Impact of Threats to Cloud Security LESSON 5: ANALYZING POST-ATTACK TECHNIQUES * Topic A: Assess Command and Control Techniques * Topic B: Assess Persistence Techniques * Topic C: Assess Lateral Movement and Pivoting Techniques * Topic D: Assess Data Exfiltration Techniques * Topic E: Assess Anti-Forensics Techniques LESSON 6: ASSESSING THE ORGANIZATION'S SECURITY POSTURE * Topic A: Implement Cybersecurity Auditing * Topic B: Implement a Vulnerability Management Plan * Topic C: Assess Vulnerabilities * Topic D: Conduct Penetration Testing LESSON 7: COLLECTING CYBERSECURITY INTELLIGENCE * Topic A: Deploy a Security Intelligence Collection and Analysis Platform * Topic B: Collect Data from Network-Based Intelligence Sources * Topic C: Collect Data from Host-Based Intelligence Sources LESSON 8: ANALYZING LOG DATA * Topic A: Use Common Tools to Analyze Logs * Topic B: Use SIEM Tools for Analysis LESSON 9: PERFORMING ACTIVE ASSET AND NETWORK ANALYSIS * Topic A: Analyze Incidents with Windows-Based Tools * Topic B: Analyze Incidents with Linux-Based Tools * Topic C: Analyze Indicators of Compromise LESSON 10: RESPONDING TO CYBERSECURITY INCIDENTS * Topic A: Deploy an Incident Handling and Response Architecture * Topic B: Mitigate Incidents * Topic C: Hand Over Incident Information to a Forensic Investigation LESSON 11: INVESTIGATING CYBERSECURITY INCIDENTS * Topic A: Apply a Forensic Investigation Plan * Topic B: Securely Collect and Analyze Electronic Evidence * Topic C: Follow Up on the Results of an Investigation ADDITIONAL COURSE DETAILS: Nexus Humans CertNexus Certified CyberSec First Responder (CFR-410) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus Certified CyberSec First Responder (CFR-410) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus Certified CyberSec First Responder (CFR-410)
Delivered Online6 days, Aug 12th, 13:00 + 1 more
£3495

50255 Managing Windows Environments with Group Policy

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for Enterprise network staff responsible for help desk support, system administration, and network design. Overview At Course Completion: - Features and functions of Group Policy - Use Group Policy management tools to manage security policies - Design a Group Policy infrastructure - Group Policy processing architecture - Back up, restore, import, and copy Group Policy Objects through the Group Policy - Management Console - Use Windows PowerShell to manage Group Policy - Implement security using Group Policy - Configure the desktop environment with Group Policy - Configure roaming profiles and Folder Redirection - Assign and publish software packages - Implement AppLocker and software restriction policies - Create and deploy Administrative Templates - Configure Group Policy preferences In this course, you will learn how to reduce costs and increase efficiencies in your network. You will discover how to consolidate the administration of an enterprise IT infrastructure with Group Policy, and you will learn to control and manage computer systems and domain users running Windows Server 2016 and Windows clients. Create Group Policies, implement administrative and security templates, and determine best practices when deploying software packages. Walk away with the experience and tools needed to optimize your enterprise systems and networks, implement administrative and security templates, and determine best practices when deploying software packages. 1 - INTRODUCTION TO CONFIGURATION MANAGEMENT * Configuration Management Overview * Configuration Management Using Group Policy * Group Policy Features Introduced with Later Versions of Windows * Using Windows PowerShell in the Configuration Management Process 2 - USING GROUP POLICY MANAGEMENT TOOLS * Local and Domain Policies * Using Group Policy Management Console * Understanding Group Policy Refresh 3 - DESIGNING A GROUP POLICY INFRASTRUCTURE * Design Stages for a Group Policy Infrastructure * Planning your Group Policy Design * Designing Your Group Policy Solution * Deploying Your Group Policy Solution * Managing Your Group Policy Solution 4 - UNDERSTANDING THE ARCHITECTURE OF GROUP POLICY PROCESSING * Group Policy Components in AD DS * Understanding the Group Policy Deployment Order * Modifying Group Policy Processing 5 - TROUBLESHOOTING AND BACKING UP GPOS * Using Group Policy Troubleshooting Tools * Integration of RSoP Functionality * Group Policy Logging Options * Backing Up, Restoring, Importing, and Copying GPOs * Building Migration Tables 6 - SECURING WINDOWS USING GROUP POLICY * Exploring the Windows Security Architecture * Securing User Accounts * Exploring Security Policies * Windows Firewall with Advanced Security * Implementing Domain Security * Security Policy Options for Window Client and Windows Server 7 - IMPLEMENTING APPLICATION SECURITY USING GROUP POLICY * Managing UAC Settings * Defending Against Malware * Using AppLocker to Restrict Software * Implementing Windows App Security Settings 8 - CONFIGURING THE DESKTOP ENVIRONMENT WITH GROUP POLICY * Exploring Script Types and Controlling Script Execution * Defining the Desktop, Start Menu, and Taskbar Settings * Defining the Control Panel Settings * Defining the Windows Components Settings * Configuring the Printer Management and Pruning Settings * Defining the Network Settings * Discovering the new Group Policy Settings 9 - IMPLEMENTING USER STATE VIRTUALIZATION * Configuring Folder Redirection * Managing Offline Files * Implementing User Experience Virtualization * OneDrive for Business 10 - ASSIGNING AND PUBLISHING SOFTWARE PACKAGES * Using MSI Packages to Distribute Software * Using Group Policy as a Software Deployment Method * Deploying Software * Setting Up Distribution Points * Using the Systems Center Configuration Manager to Distribute Software 11 - CONFIGURATION MANAGEMENT WITH WINDOWS POWERSHELL * Introducing Windows PowerShell * Using Windows PowerShell * Writing PowerShell Scripts * Windows PowerShell Library for Group Policy * Windows PowerShell-Based Logon Scripts 12 - IMPLEMENTING POWERSHELL DESIRED STATE CONFIGURATION * Introducing Group Policy Preferences * Comparing Preferences and Policy Settings * Options for Applying Preferences * Configure Preference Settings 13 - CONFIGURING GROUP POLICY PREFERENCES * Introducing Group Policy Preferences * Comparing Preferences and Policy Settings * Options for Applying Preferences * Configuring Preferences Settings ADDITIONAL COURSE DETAILS: Nexus Humans 50255 Managing Windows Environments with Group Policy training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the 50255 Managing Windows Environments with Group Policy course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

50255 Managing Windows Environments with Group Policy
Delivered Online6 days, Aug 19th, 13:00 + 2 more
£2975

Advanced Junos Security

5.0(3)

By Systems & Network Training

ADVANCED JUNOS SECURITY TRAINING COURSE DESCRIPTION This course provides students with intermediate routing knowledge and configuration examples. The course includes an overview of protocol-independent routing features, load balancing and filter-based forwarding, OSPF, BGP, IP tunneling, and high availability (HA) features. Junos Intermediate Routing (JIR) is an intermediate-level course. WHAT WILL YOU LEARN * Demonstrate the understanding of integrated user firewall. * Implement next generation Layer 2 security features. * Implement virtual routing instances in a security setting. * Utilize Junos tools for troubleshooting Junos security implementations. * Implement IPS policy. ADVANCED JUNOS SECURITY TRAINING COURSE DETAILS * Who will benefit: Individuals responsible for implementing, monitoring, and troubleshooting Junos security components. * Prerequisites: Intro to the Junos Operating System * Duration 5 days ADVANCED JUNOS SECURITY TRAINING COURSE CONTENTS * Junos Layer 2 Packet Handling and Security Features Transparent Mode Security Secure Wire Layer 2 Next Generation Ethernet Switching MACsec Lab 2 Implementing Layer 2 Security * Virtualization Virtualization Overview Routing Instances Logical Systems Lab 3 Implementing Junos Virtual Routing * AppSecure Theory AppSecure Overview AppID Overview AppID Techniques Application System Cache Custom Application Signatures * AppSecure Implementation AppTrack AppFW AppQoS APBR SSL Proxy Lab 4 Implementing AppSecure * Working with Log Director Log Director Overview Log Director Components Installing and setting up Log Director Clustering with the Log Concentrator VM Administrating Log Director Lab 5 Deploying Log Director * Sky ATP Theory Sky ATP Overview Monitoring Sky ATP Analysis and Detection of Malware * Sky ATP Implementation Configuring Sky ATP Installing Sky ATP Analysis and detection of Malware Infected Host Case Study Lab 6 Instructor Led Sky ATP Demo * Implementing UTM UTM Overview AntiSpam AntiVirus Content and Web Filtering Lab 7 Implementing UTM * Introduction to IPS IPS Overview Network Asset Protection Intrusion Attack Methods Intrusion Prevention Systems IPS Inspection Walkthrough IPS Policy and Configuration SRX IPS Requirements IPS Operation Modes Basic IPS Policy Review IPS Rulebase Operations Lab 8 Implementing Basic IPS Policy * SDSN SDSN Overview, Components & Configuration Policy Enforcer Troubleshooting SDSN Use Cases Lab 9 Implementing SDSN * Enforcement, Monitoring, and Reporting User Role Firewall and Integrated User Firewall Overview User Role Firewall Implementation Monitoring User Role Firewall Integrated User Firewall Implementation Monitoring Integrated User Firewall Lab 10 Configure User Role Firewall and Integrated User Firewall * Troubleshooting Junos Security Troubleshooting Methodology Troubleshooting Tools Identifying IPsec Issues Lab 11 Performing Security Troubleshooting Techniques * Appendix A: SRX Series Hardware and Interfaces Branch SRX Platform Overview High End SRX Platform Overview SRX Traffic Flow and Distribution SRX Interfaces

Advanced Junos Security
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. COURSE OUTLINE * Information Security Threats and Vulnerabilities * Information Security Attacks * Network Security Fundamentals * Identification, Authentication, and Authorization * Network Security Controls: Administrative Controls * Network Security Controls: Physical Controls * Network Security Controls: Technical Controls * Network Security Assessment Techniques and Tools * Application Security * Virtualization and Cloud Computing * Wireless Network Security * Mobile Device Security * Internet of Things (IoT) and Operational Technology (OT) Security * Cryptography * Data Security * Network Troubleshooting * Network Traffic Monitoring * Network Log Monitoring and Analysis * Incident Response * Computer Forensics * Business Continuity and Disaster Recovery * Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered Online6 days, Oct 21st, 13:00
£3495

Cyber Security for Absolute Beginners - 2022 Edition - Part 02

By Packt

Take your basic cyber security knowledge to a new level with this exciting course that promises to be educational, informative, and fun-filled. Build upon a basic foundation in cyber security with a strong focus on networking, privacy and anonymity, malware, email security, backups and encryption, and Windows 10 Hardening.

Cyber Security for Absolute Beginners - 2022 Edition - Part 02
Delivered Online On Demand
£82.99

Digital Forensics for Pentesters - Hands-On Learning

By Packt

Digital forensics is becoming very important in cyber security to detect and backtrack Black Hat criminals. It is essential to remove hackers' malicious backdoors/malware and trace them back to avoid possible future incidents.

Digital Forensics for Pentesters - Hands-On Learning
Delivered Online On Demand
£14.99