• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

468 Courses

SC-300T00 Microsoft Identity and Access Administrator

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is for the Identity and Access Administrators who are planning to take the associated certification exam, or who are performing identity and access administration tasks in their day-to-day job. This course would also be helpful to an administrator or engineer that wants to specialize in providing identity solutions and access management systems for Azure-based solutions; playing an integral role in protecting an organization. The Microsoft Identity and Access Administrator course explores how to design, implement, and operate an organization?s identity and access management systems by using Microsoft Entra ID. Learn to manage tasks such as providing secure authentication and authorization access to enterprise applications. You will also learn to provide seamless experiences and self-service management capabilities for all users. Finally, learn to create adaptive access and governance of your identity and access management solutions ensuring you can troubleshoot, monitor, and report on your environment. The Identity and Access Administrator may be a single individual or a member of a larger team. Learn how this role collaborates with many other roles in the organization to drive strategic identity projects. The end goal is to provide you knowledge to modernize identity solutions, to implement hybrid identity solutions, and to implement identity governance. Prerequisites * SC-900T00: Microsoft Security, Compliance, and Identity Fundamentals * AZ-104T00 - Microsoft Azure Administrator 1 - EXPLORE IDENTITY IN MICROSOFT ENTRA ID * Explain the identity landscape * Explore zero trust with identity * Discuss identity as a control plane * Explore why we have identity * Define identity administration * Contrast decentralized identity with central identity systems * Discuss identity management solutions * Explain Microsoft Entra Business to Business * Compare Microsoft identity providers * Define identity licensing * Explore authentication * Discuss authorization * Explain auditing in identity 2 - IMPLEMENT INITIAL CONFIGURATION OF MICROSOFT ENTRA ID * Configure company brand * Configure and manage Microsoft Entra roles * Configure delegation by using administrative units * Analyze Microsoft Entra role permissions * Configure and manage custom domains * Configure tenant-wide setting 3 - CREATE, CONFIGURE, AND MANAGE IDENTITIES * Create, configure, and manage users * Create, configure, and manage groups * Configure and manage device registration * Manage licenses * Create custom security attributes * Explore automatic user creation 4 - IMPLEMENT AND MANAGE EXTERNAL IDENTITIES * Describe guest access and Business to Business accounts * Manage external collaboration * Invite external users - individually and in bulk * Demo - manage guest users in Microsoft Entra ID * Manage external user accounts in Microsoft Entra ID * Manage external users in Microsoft 365 workloads * Implement and manage Microsoft Entra Verified ID * Configure identity providers * Implement cross-tenant access controls 5 - IMPLEMENT AND MANAGE HYBRID IDENTITY * Plan, design, and implement Microsoft Entra Connect * Implement manage password hash synchronization (PHS) * Implement manage pass-through authentication (PTA) * Demo - Manage pass-through authentication and seamless single sign-on (SSO) * Implement and manage federation * Trouble-shoot synchronization errors * Implement Microsoft Entra Connect Health * Manage Microsoft Entra Health 6 - SECURE MICROSOFT ENTRA USERS WITH MULTIFACTOR AUTHENTICATION * What is Microsoft Entra multifactor authentication? * Plan your multifactor authentication deployment * Configure multi-factor authentication methods 7 - MANAGE USER AUTHENTICATION * Administer FIDO2 and passwordless authentication methods * Explore Authenticator app and OATH tokens * Implement an authentication solution based on Windows Hello for Business * Deploy and manage password protection * Configure smart lockout thresholds * Implement Kerberos and certificate-based authentication in Microsoft Entra ID * Configure Microsoft Entra user authentication for virtual machines 8 - PLAN, IMPLEMENT, AND ADMINISTER CONDITIONAL ACCESS * Plan security defaults * Plan Conditional Access policies * Implement Conditional Access policy controls and assignments * Test and troubleshoot Conditional Access policies * Implement application controls * Implement session management * Implement continuous access evaluation 9 - MANAGE MICROSOFT ENTRA IDENTITY PROTECTION * Review identity protection basics * Implement and manage user risk policy * Monitor, investigate, and remediate elevated risky users * Implement security for workload identities * Explore Microsoft Defender for Identity 10 - IMPLEMENT ACCESS MANAGEMENT FOR AZURE RESOURCES * Assign Azure roles * Configure custom Azure roles * Create and configure managed identities * Access Azure resources with managed identities * Analyze Azure role permissions * Configure Azure Key Vault RBAC policies * Retrieve objects from Azure Key Vault * Explore Microsoft Entra Permissions Management 11 - PLAN AND DESIGN THE INTEGRATION OF ENTERPRISE APPS FOR SSO * Discover apps by using Microsoft Defender for Cloud Apps and Active Directory Federation Services app report * Configure connectors to apps * Design and implement app management roles * Configure preintegrated gallery SaaS apps * Implement and manage policies for OAuth apps 12 - IMPLEMENT AND MONITOR THE INTEGRATION OF ENTERPRISE APPS FOR SSO * Implement token customizations * Implement and configure consent settings * Integrate on-premises apps with Microsoft Entra application proxy * Integrate custom SaaS apps for single sign-on * Implement application-based user provisioning * Monitor and audit access to Microsoft Entra integrated enterprise applications * Create and manage application collections 13 - IMPLEMENT APP REGISTRATION * Plan your line of business application registration strategy * Implement application registration * Register an application * Configure permission for an application * Grant tenant-wide admin consent to applications * Implement application authorization * Manage and monitor application by using app governance 14 - PLAN AND IMPLEMENT ENTITLEMENT MANAGEMENT * Define access packages * Configure entitlement management * Configure and manage connected organizations * Review per-user entitlements 15 - PLAN, IMPLEMENT, AND MANAGE ACCESS REVIEW * Plan for access reviews * Create access reviews for groups and apps * Create and configure access review programs * Monitor access review findings * Automate access review management tasks * Configure recurring access reviews 16 - PLAN AND IMPLEMENT PRIVILEGED ACCESS * Define a privileged access strategy for administrative users * Configure Privileged Identity Management for Azure resources * Plan and configure Privileged Access Groups * Analyze Privileged Identity Management audit history and reports * Create and manage emergency access accounts 17 - MONITOR AND MAINTAIN MICROSOFT ENTRA ID * Analyze and investigate sign-in logs to troubleshoot access issues * Review and monitor Microsoft Entra audit logs * Export logs to third-party security information and event management system * Analyze Microsoft Entra workbooks and reporting * Monitor security posture with Identity Secure Score

SC-300T00 Microsoft Identity and Access Administrator
Delivered Online5 days, Aug 12th, 13:00 + 2 more
£2380

Integrating UNIX and Microsoft

5.0(3)

By Systems & Network Training

INTEGRATING UNIX AND MICROSOFT COURSE DESCRIPTION This course is designed for the enterprise-level UNIX professional and represents the highest level of professional, distribution-neutral UNIX certification within the industry. It covers administering UNIX enterprise-wide with an emphasis on mixed environments. WHAT WILL YOU LEARN * Configure and troubleshoot OpenLDAP. * Use OpenLDAP as an authentication backend. * Manage software packages. * Use Samba - Share configuration - User and group management - Domain integration - Name services - with Linux and Windows clients INTEGRATING UNIX AND MICROSOFT COURSE DETAILS * Who will benefit: Enterprise-level UNIX professionals. * Prerequisites: UNIX network administration. * Duration 5 days INTEGRATING UNIX AND MICROSOFT COURSE CONTENTS * OPENLDAP CONFIGURATION * OpenLDAP replication Replication concepts, OpenLDAP replication, replication log files, replica hubs, LDAP referrals, LDAP sync replication. * Securing the Directory Securing the directory with SSL and TLS, Firewall considerations, Unauthenticated access methods, User/password authentication methods, Maintanence of SASL user DB, certificates. * OpenLDAP Server Performance Tuning Measure OpenLDAP performance, Tune software configuration to increase performance, indexes. * OPENLDAP AS AN AUTHENTICATION BACKEND LDAP * Integration with PAM and NSS Configure PAM to use LDAP for authentication, NSS to retrieve information from LDAP and PAM modules in UNIX. * Integrating LDAP with Active Directory and Kerberos Kerberos integration with LDAP, Cross platform authentication, Single sign-on concepts, Integration and compatibility limitations between OpenLDAP and Active Directory. * SAMBA BASICS * Samba Concepts and Architecture Samba daemons and components, key issues regarding heterogeneous network, Identify key TCP/UDP ports used with SMB/CIFS, Knowledge of Samba3 and Samba4 differences. * Configure Samba Samba server configuration file structure, variables and configuration parameters, Troubleshoot and debug configuration problems. * Regular Samba Maintenance Monitor and interact with running Samba daemons, Perform regular backups of Samba configuration and state data. * Troubleshooting Samba Samba logging, Backup TDB files, Restore TDB files, Identify TDB file corruption, Edit / list TDB file content. * Internationalization Internationalization character codes and code pages, differences in the name space between Windows and Linux/Unix with respect to share, names, user/group/computer naming in a non-English environment. * SAMBA SHARE CONFIGURATION * Linux File System and Share/Service Permissions File / directory permission control, Samba interaction with Linux file system permissions and ACLs, Use Samba VFS to store Windows ACLs. * Print Services Printer sharing, integration between Samba and CUPS, Manage Windows print drivers and configure downloading of print drivers, security concerns with printer sharing. * SAMBA USER AND GROUP MANAGEMENT * Managing User Accounts and Groups User and group accounts, mappings, user account management tools, smbpasswd, file/directory ownership of objects. * Authentication, Authorization and Winbind Local password database, password synchronization, passdb backends, Convert between passdb backends, Integrate Samba with LDAP, Winbind service, PAM and NSS. * SAMBA DOMAIN INTEGRATION * Samba as a PDC and BDC Domain membership and trust relationships, Create and maintain a PDC and BDC with Samba3/4, Add computers to an existing domain, logon scripts, roaming profiles, system policies. * Samba4 as an AD compatible Domain Samba 4 as an AD DC, smbclient, how Samba integrates with AD services: DNS, Kerberos, NTP, LDAP. * Configure Samba as a Domain Member Server Joining Samba to NT4 and AD domains, obtain a TGT from a KDC. * SAMBA NAME SERVICES * NetBIOS and WINS WINS concepts, NetBIOS concepts, local master browser, domain master browser, Samba as a WINS server, name resolution, WINS replication, NetBIOS browsing and browser elections, NETBIOS name types. * Active Directory Name Resolution DNS for Samba4 as an AD Domain Controller, DNS forwarding with the internal DNS server of Samba4. * WORKING WITH LINUX AND WINDOWS CLIENTS * CIFS Integration SMB/CIFS concepts, remote CIFS shares from a Linux client, securely storing CIFS credentials, features and benefits of CIFS, permissions and file ownership of remote CIFS shares. * Working with Windows Clients browse lists and SMB clients from Windows, Share file/print resources from Windows, the smbclient program, the Windows net utility.

Integrating UNIX and Microsoft
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Integrating Linux and Microsoft

5.0(3)

By Systems & Network Training

INTEGRATING LINUX AND MICROSOFT COURSE DESCRIPTION This course is designed for the enterprise-level Linux professional and represents the highest level of professional, distribution-neutral Linux certification within the industry. LPIC-3 300 covers administering Linux enterprise-wide with an emphasis on mixed environments. WHAT WILL YOU LEARN * Configure and troubleshoot OpenLDAP. * Use OpenLDAP as an authentication backend. * Manage software packages. * Use Samba - Share configuration - User and group management - Domain integration - Name services - with Linux and Windows clients INTEGRATING LINUX AND MICROSOFT COURSE DETAILS * Who will benefit: Enterprise-level Linux professionals. * Prerequisites: Delegates must have an active LPIC-2 certification to receive LPIC-3 certification, but the LPIC-2 and LPIC-3 exams may be taken in any order. * Duration 5 days INTEGRATING UNIX AND MICROSOFT COURSE CONTENTS * OPENLDAP CONFIGURATION * OpenLDAP replication Replication concepts, OpenLDAP replication, replication log files, replica hubs, LDAP referrals, LDAP sync replication. * Securing the Directory Securing the directory with SSL and TLS, Firewall considerations, Unauthenticated access methods, User/password authentication methods, Maintanence of SASL user DB, certificates. * OpenLDAP Server Performance Tuning Measure OpenLDAP performance, Tune software configuration to increase performance, indexes. * OPENLDAP AS AN AUTHENTICATION BACKEND LDAP * Integration with PAM and NSS Configure PAM to use LDAP for authentication, NSS to retrieve information from LDAP and PAM modules in UNIX. * Integrating LDAP with Active Directory and Kerberos Kerberos integration with LDAP, Cross platform authentication, Single sign-on concepts, Integration and compatibility limitations between OpenLDAP and Active Directory. * SAMBA BASICS * Samba Concepts and Architecture Samba daemons and components, key issues regarding heterogeneous network, Identify key TCP/UDP ports used with SMB/CIFS, Knowledge of Samba3 and Samba4 differences. * Configure Samba Samba server configuration file structure, variables and configuration parameters, Troubleshoot and debug configuration problems. * Regular Samba Maintenance Monitor and interact with running Samba daemons, Perform regular backups of Samba configuration and state data. * Troubleshooting Samba Samba logging, Backup TDB files, Restore TDB files, Identify TDB file corruption, Edit / list TDB file content. * Internationalization Internationalization character codes and code pages, differences in the name space between Windows and Linux/Unix with respect to share, names, user/group/computer naming in a non-English environment. * SAMBA SHARE CONFIGURATION * Linux File System and Share/Service Permissions File / directory permission control, Samba interaction with Linux file system permissions and ACLs, Use Samba VFS to store Windows ACLs. * Print Services Printer sharing, integration between Samba and CUPS, Manage Windows print drivers and configure downloading of print drivers, security concerns with printer sharing. * SAMBA USER AND GROUP MANAGEMENT * Managing User Accounts and Groups User and group accounts, mappings, user account management tools, smbpasswd, file/directory ownership of objects. * Authentication, Authorization and Winbind Local password database, password synchronization, passdb backends, Convert between passdb backends, Integrate Samba with LDAP, Winbind service, PAM and NSS. * SAMBA DOMAIN INTEGRATION * Samba as a PDC and BDC Domain membership and trust relationships, Create and maintain a PDC and BDC with Samba3/4, Add computers to an existing domain, logon scripts, roaming profiles, system policies. * Samba4 as an AD compatible Domain Samba 4 as an AD DC, smbclient, how Samba integrates with AD services: DNS, Kerberos, NTP, LDAP. * Configure Samba as a Domain Member Server Joining Samba to NT4 and AD domains, obtain a TGT from a KDC. * SAMBA NAME SERVICES * NetBIOS and WINS WINS concepts, NetBIOS concepts, local master browser, domain master browser, Samba as a WINS server, name resolution, WINS replication, NetBIOS browsing and browser elections, NETBIOS name types. * Active Directory Name Resolution DNS for Samba4 as an AD Domain Controller, DNS forwarding with the internal DNS server of Samba4. * WORKING WITH LINUX AND WINDOWS CLIENTS * CIFS Integration SMB/CIFS concepts, remote CIFS shares from a Linux client, securely storing CIFS credentials, features and benefits of CIFS, permissions and file ownership of remote CIFS shares. * Working with Windows Clients browse lists and SMB clients from Windows, Share file/print resources from Windows, the smbclient program, the Windows net utility.

Integrating Linux and Microsoft
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£3697

Security+

5.0(3)

By Systems & Network Training

SECURITY+ TRAINING COURSE DESCRIPTION A hands on course aimed at getting delegates successfully through the CompTia Security+ examination. WHAT WILL YOU LEARN * Explain general security concepts. * Describe the security concepts in communications. * Describe how to secure an infrastructure. * Recognise the role of cryptography. * Describe operational/organisational security. SECURITY+ TRAINING COURSE DETAILS * Who will benefit: Those wishing to pass the Security+ exam. * Prerequisites: TCP/IP foundation for engineers * Duration 5 days SECURITY+ TRAINING COURSE CONTENTS * General security concepts Non-essential services and protocols. Access control: MAC, DAC, RBAC. Security attacks: DOS, DDOS, back doors, spoofing, man in the middle, replay, hijacking, weak keys, social engineering, mathematical, password guessing, brute force, dictionary, software exploitation. Authentication: Kerberos, CHAP, certificates, usernames/ passwords, tokens, biometrics. Malicious code: Viruses, trojan horses, logic bombs, worms. Auditing, logging, scanning. * Communication security Remote access: 802.1x, VPNs, L2TP, PPTP, IPsec, RADIUS, TACACS, SSH. Email: S/MIME, PGP, spam, hoaxes. Internet: SSL, TLS, HTTPS, IM, packet sniffing, privacy, Javascript, ActiveX, buffer overflows, cookies, signed applets, CGI, SMTP relay. LDAP. sftp, anon ftp, file sharing, sniffing, 8.3 names. Wireless: WTLS, 802.11, 802.11x, WEP/WAP. * Infrastructure security Firewalls, routers, switches, wireless, modems, RAS, PBX, VPN, IDS, networking monitoring, workstations, servers, mobile devices. Media security: Coax, UTP, STP, fibre. Removable media. Topologies: Security zones, DMZ, Intranet, Extranet, VLANs, NAT, Tunnelling. IDS: Active/ passive, network/host based, honey pots, incident response. Security baselines: Hardening OS/NOS, networks and applications. * Cryptography basics Integrity, confidentiality, access control, authentication, non-repudiation. Standards and protocols. Hashing, symmetric, asymmetric. PKI: Certificates, policies, practice statements, revocation, trust models. Key management and certificate lifecycles. Storage: h/w, s/w, private key protection. Escrow, expiration, revocation, suspension, recovery, destruction, key usage. * Operational/Organisation security Physical security: Access control, social engineering, environment. Disaster recovery: Backups, secure disaster recovery plans. Business continuity: Utilities, high availability, backups. Security policies: AU, due care, privacy, separation of duties, need to know, password management, SLAs, disposal, destruction, HR policies. Incident response policy. Privilege management: Users, groups, roles, single sign on, centralised/decentralised. Auditing. Forensics: Chain of custody, preserving and collecting evidence. Identifying risks: Assets, risks, threats, vulnerabilities. Role of education/training. Security documentation.

Security+
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2797

Netgear switches for engineers

5.0(3)

By Systems & Network Training

NETGEAR SWITCHES TRAINING COURSE DESCRIPTION A hands on course covering the product specifics of Netgear switches. Installation, configuration, maintenance and troubleshooting are all covered in a practical oriented way. WHAT WILL YOU LEARN * Install Netgear switches. * Use the command line interface and the web based interface to manage Netgear switches. * Configure and troubleshoot Netgear switches. * Perform software upgrades. NETGEAR SWITCHES TRAINING COURSE DETAILS * Who will benefit: Anyone working with Netgear switches. Particularly aimed at engineers and technicians supporting Netgear switches. * Prerequisites: None. * Duration 2 days NETGEAR SWITCHES TRAINING COURSE CONTENT * Introduction How Ethernet works with hubs, How Ethernet works with switches. Installing Netgear switches. Hands on Building a network with a hub, building a network with a Netgear switch. * Basic troubleshooting The Netgear switch range, LEDs, cabling issues, factory resets, default settings. Hands on Building a network with multiple Netgear switches. * Configuration methods Managed vs. unmanaged switches, Console port access, telnet, web based access, SNMP, saving configurations, NVRAM, switch stacks, stacking ports. Hands on Accessing the switch using the console, IP address configuration, telnet. * Console interface Password protection, the menus, menu options. Hands on Setting a password, displaying the switch configuration. * Web based interface Getting started, basic format. Hands on Configuring the switch using the web interface. * Port configuration Common port configuration tasks, port trunking. Hands on Configuring ports. * STP configuration What is STP? Configuring STP. Hands on Enabling and disabling STP, configuring STP * VLAN configuration What are VLANS? 802.1Q, tagged/untagged, creating VLANS, applying VLANS. Hands on Setting up VLANS, setting up 802.1Q, Inter VLAN traffic. * Housekeeping TFTP, upgrades Hands on Boot from net. * SNMP SNMP configuration, NMS's. Hands on Using SNMP to manage a Netgear switch, putting it all together: troubleshooting.

Netgear switches for engineers
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1727

AZ-801T00 Configuring Windows Server Hybrid Advanced Services

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This four-day course is intended for Windows Server Hybrid Administrators who have experience working with Windows Server and want to extend the capabilities of their on-premises environments by combining on-premises and hybrid technologies. Windows Server Hybrid Administrators who already implement and manage on-premises core technologies want to secure and protect their environments, migrate virtual and physical workloads to Azure Iaas, enable a highly available, fully redundant environment, and perform monitoring and troubleshooting. This course teaches IT Professionals to configure advanced Windows Server services using on-premises, hybrid, and cloud technologies. The course teaches IT Professionals how to leverage the hybrid capabilities of Azure, how to migrate virtual and physical server workloads to Azure IaaS, and how to secure Azure VMs running Windows Server. The course also teaches IT Professionals how to perform tasks related to high availability, troubleshooting, and disaster recovery. The course highlights administrative tools and technologies including Windows Admin Center, PowerShell, Azure Arc, Azure Automation Update Management, Microsoft Defender for Identity, Azure Security Center, Azure Migrate, and Azure Monitor. Prerequisites An understanding of the following concepts as related to Windows Server technologies: High availability and disaster recovery Automation Monitoring Troubleshooting 1 - SECURE WINDOWS SERVER USER ACCOUNTS * Configure user account rights * Protect user accounts with the Protected Users group * Describe Windows Defender Credential Guard * Block NTLM authentication * Locate problematic accounts 2 - HARDENING WINDOWS SERVER * Describe Local Password Administrator Solution * Configure Privileged Access Workstations * Secure domain controllers * Analyze security configuration with Security Compliance Toolkit * Secure SMB traffic 3 - WINDOWS SERVER UPDATE MANAGEMENT * Explore Windows Update * Outline Windows Server Update Services server deployment options * Define Windows Server Update Services update management process * Describe the process of Update Management 4 - SECURE WINDOWS SERVER DNS * Implement split-horizon DNS * Create DNS policies * Implement DNS policies * Secure Windows Server DNS * Implement DNSSEC 5 - IMPLEMENT WINDOWS SERVER IAAS VM NETWORK SECURITY * Implement network security groups and Windows IaaS VMs * Implement adaptive network hardening * Implement Azure Firewall and Windows IaaS VMs * Implement Windows firewall with Windows Server IaaS VMs * Choose the appropriate filtering solution * Deploy and configure Azure firewall using the Azure portal * Capture network traffic with network watcher * Log network traffic to and from a VM using the Azure portal 6 - AUDIT THE SECURITY OF WINDOWS SERVER IAAS VIRTUAL MACHINES * Describe Azure Security Center * Enable Azure Security Center in hybrid environments * Implement and assess security policies * Protect your resources with Azure Security Center * Implement Azure Sentinel 7 - MANAGE AZURE UPDATES * Describe update management * Enable update management * Deploy updates * View update assessments * Manage updates for your Azure Virtual Machines 8 - CREATE AND IMPLEMENT APPLICATION ALLOWLISTS WITH ADAPTIVE APPLICATION CONTROL * Describe adaptive application control * Implement adaptive application control policies 9 - CONFIGURE BITLOCKER DISK ENCRYPTION FOR WINDOWS IAAS VIRTUAL MACHINES * Describe Azure Disk Encryption and server-side encryption * Configure Key Vault for Azure Disk Encryption * Encrypt Azure IaaS Virtual Machine hard disks * Back up and recover data from encrypted disks * Create and encrypt a Windows Virtual Machine 10 - IMPLEMENT CHANGE TRACKING AND FILE INTEGRITY MONITORING FOR WINDOWS IAAS VMS * Implement Change Tracking and Inventory * Manage Change Tracking and Inventory * Manage tracked files * Implement File Integrity Monitoring * Select and monitor entities * Use File Integrity Monitoring 11 - INTRODUCTION TO CLUSTER SHARED VOLUMES * Determine the functionality of Cluster Shared Volumes * Explore the architecture and components of Cluster Shared Volumes * Implement Cluster Shared Volumes 12 - IMPLEMENT WINDOWS SERVER FAILOVER CLUSTERING * Define Windows Server failover clustering * Plan Windows Server failover clustering * Implement Windows Server failover clustering * Manage Windows Server failover clustering * Implement stretch clusters * Define cluster sets 13 - IMPLEMENT HIGH AVAILABILITY OF WINDOWS SERVER VMS * Select high-availability options for Hyper-V * Consider network load balancing for Hyper-V VMs * Implement Hyper-V VM live migration * Implement Hyper-V VMs storage migration 14 - IMPLEMENT WINDOWS SERVER FILE SERVER HIGH AVAILABILITY * Explore the Windows Server File Server high-availability options * Define Cluster Shared Volumes * Implement Scale-Out File Server * Implement Storage Replica 15 - IMPLEMENT SCALE AND HIGH AVAILABILITY WITH WINDOWS SERVER VM * Describe virtual machine scale sets * Implement scaling * Implement load-balancing VMs * Create a virtual machine scale set in the Azure portal * Describe Azure Site Recovery * Implement Azure Site Recovery 16 - IMPLEMENT HYPER-V REPLICA * Define Hyper-V Replica * Plan for Hyper-V Replica * Configure and implement Hyper-V Replica * Define extended replication * Define Azure Site Recovery * Implement Site Recovery from on-premises site to Azure * Implement Site Recovery from on-premises site to on-premises site 17 - PROTECT YOUR ON-PREMISES INFRASTRUCTURE FROM DISASTERS WITH AZURE SITE RECOVERY * Azure Site Recovery overview * Workloads supported for protection with Azure Site Recovery * Run a disaster recovery drill * Failover and failback 18 - IMPLEMENT HYBRID BACKUP AND RECOVERY WITH WINDOWS SERVER IAAS * Describe Azure Backup * Implement recovery vaults * Implement Azure Backup policies * Recover Windows IaaS Virtual Machines * Perform file and folder recovery * Perform backup and restore of on-premises workloads * Manage Azure Virtual Machine backups with Azure Backup service 19 - PROTECT YOUR AZURE INFRASTRUCTURE WITH AZURE SITE RECOVERY * What is Azure Site Recovery * Prepare for disaster recovery with Azure Site Recovery * Run a disaster recovery drill * Failover and failback using Azure Site Recovery 20 - PROTECT YOUR VIRTUAL MACHINES BY USING AZURE BACKUP * Azure Backup features and scenarios * Back up an Azure virtual machine by using Azure Backup * Restore virtual machine data 21 - ACTIVE DIRECTORY DOMAIN SERVICES MIGRATION * Examine upgrade vs. migration * Upgrade a previous version of Active Directory Domain Services to Windows Server 2022 * Migrate to Active Directory Domain Services in Windows Server 2022 from a previous version * Explore the Active Directory Migration Tool 22 - MIGRATE FILE SERVER WORKLOADS USING STORAGE MIGRATION SERVICE * Storage Migration Service overview and usage scenarios * Storage migration requirements * Migrate a server with Storage migration * Evaluate storage migration considerations 23 - MIGRATE WINDOWS SERVER ROLES * Describe the Windows Server Migration Tools * Install the Migration Tools * Migrate roles using the Migration Tools 24 - MIGRATE ON-PREMISES WINDOWS SERVER INSTANCES TO AZURE IAAS VIRTUAL MACHINES * Plan your migration * Describe Azure Migrate * Perform server assessment * Assess physical servers with Azure Migrate * Migrate Windows Server workloads by using Azure Migrate 25 - UPGRADE AND MIGRATE WINDOWS SERVER IAAS VIRTUAL MACHINES * Describe Azure Migrate * Migrate Windows Server workloads by using Azure Migrate * Describe storage migration * Migrate file servers by using Storage Migration Service 26 - CONTAINERIZE AND MIGRATE ASP.NET APPLICATIONS TO AZURE APP SERVICE * Azure Migrate App Containerization overview 27 - MONITOR WINDOWS SERVER PERFORMANCE * Use Performance Monitor to identify performance problems * Use Resource Monitor to review current resource usage * Review reliability with Reliability Monitor * Implement a performance monitoring methodology * Use Data Collector Sets to analyze server performance * Monitor network infrastructure services * Monitor virtual machines running Windows Server * Monitor performance with Windows Admin Center * Use System Insights to help predict future capacity issues * Optimize the performance of Windows Server 28 - MANAGE AND MONITOR WINDOWS SERVER EVENT LOGS * Describe Windows Server event logs * Use Windows Admin Center to review logs * Use Server Manager to review logs * Use custom views * Implement event log subscriptions 29 - IMPLEMENT WINDOWS SERVER AUDITING AND DIAGNOSTICS * Describe basic auditing categories * Describe advanced categories * Log user access * Enable setup and boot event collection 30 - TROUBLESHOOT ACTIVE DIRECTORY * Recover objects from the AD recycle bin * Recover the AD DS database * Recover SYSVOL * Troubleshoot AD DS replication * Troubleshoot hybrid authentication issues 31 - MONITOR WINDOWS SERVER IAAS VIRTUAL MACHINES AND HYBRID INSTANCES * Enable Azure Monitor for Virtual Machines * Monitor an Azure Virtual Machine with Azure Monitor * Enable Azure Monitor in hybrid scenarios * Collect data from a Windows computer in a hybrid environment * Integrate Azure Monitor with Microsoft Operations Manager 32 - MONITOR YOUR AZURE VIRTUAL MACHINES WITH AZURE MONITOR * Monitoring for Azure VMs * Monitor VM host data * Use Metrics Explorer to view detailed host metrics * Collect client performance counters by using VM insights * Collect VM client event logs 33 - TROUBLESHOOT ON-PREMISES AND HYBRID NETWORKING * Diagnose DHCP proble

AZ-801T00 Configuring Windows Server Hybrid Advanced Services
Delivered Online5 days, Aug 19th, 13:00 + 2 more
£2380

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. COMPUTER FORENSICS IN TODAY?S WORLD * 1.1. Understand the Fundamentals of Computer Forensics * 1.2. Understand Cybercrimes and their Investigation Procedures * 1.3. Understand Digital Evidence * 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security * Operations Center) in Computer Forensics * 1.5. Identify the Roles and Responsibilities of a Forensic Investigator * 1.6. Understand the Challenges Faced in Investigating Cybercrimes * 1.7. Understand Legal Compliance in Computer Forensics * COMPUTER FORENSICS INVESTIGATION PROCESS * 2.1. Understand the Forensic Investigation Process and its Importance * 2.2. Understand the Pre-investigation Phase * 2.3. Understand First Response * 2.4. Understand the Investigation Phase * 2.5. Understand the Post-investigation Phase * UNDERSTANDING HARD DISKS AND FILE SYSTEMS * 3.1. Describe Different Types of Disk Drives and their Characteristics * 3.2. Explain the Logical Structure of a Disk * 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems * 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems * 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools * 3.6 Understand Storage Systems * 3.7. Understand Encoding Standards and Hex Editors * 3.8. Analyze Popular File Formats Using Hex Editor * DATA ACQUISITION AND DUPLICATION * 4.1. Understand Data Acquisition Fundamentals * 4.2. Understand Data Acquisition Methodology * 4.3. Prepare an Image File for Examination * DEFEATING ANTI-FORENSICS TECHNIQUES * 5.1. Understand Anti-forensics Techniques * 5.2. Discuss Data Deletion and Recycle Bin Forensics * 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions * 5.4. Explore Password Cracking/Bypassing Techniques * 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch * 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption * 5.7. Detect Program Packers and Footprint Minimizing Techniques * 5.8. Understand Anti-forensics Countermeasures * WINDOWS FORENSICS * 6.1. Collect Volatile and Non-volatile Information * 6.2. Perform Windows Memory and Registry Analysis * 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers * 6.4. Examine Windows Files and Metadata * 6.5. Understand ShellBags, LNK Files, and Jump Lists * 6.6. Understand Text-based Logs and Windows Event Logs * LINUX AND MAC FORENSICS * 7.1. Understand Volatile and Non-volatile Data in Linux * 7.2. Analyze Filesystem Images Using The Sleuth Kit * 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec * 7.4. Understand Mac Forensics * * NETWORK FORENSICS * 8.1. Understand Network Forensics * 8.2. Explain Logging Fundamentals and Network Forensic Readiness * 8.3. Summarize Event Correlation Concepts * 8.4. Identify Indicators of Compromise (IoCs) from Network Logs * 8.5. Investigate Network Traffic * 8.6. Perform Incident Detection and Examination with SIEM Tools * 8.7. Monitor and Detect Wireless Network Attacks * INVESTIGATING WEB ATTACKS * 9.1. Understand Web Application Forensics * 9.2. Understand Internet Information Services (IIS) Logs * 9.3. Understand Apache Web Server Logs * 9.4. Understand the Functionality of Intrusion Detection System (IDS) * 9.5. Understand the Functionality of Web Application Firewall (WAF) * 9.6. Investigate Web Attacks on Windows-based Servers * 9.7. Detect and Investigate Various Attacks on Web Applications * DARK WEB FORENSICS * 10.1. Understand the Dark Web * 10.2. Determine How to Identify the Traces of Tor Browser during Investigation * 10.3. Perform Tor Browser Forensics * DATABASE FORENSICS * 11.1. Understand Database Forensics and its Importance * 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server * 11.3. Collect Evidence Files on MSSQL Server * 11.4. Perform MSSQL Forensics * 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory * 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis * 11.7. Perform MySQL Forensics on WordPress Web Application Database * CLOUD FORENSICS * 12.1. Understand the Basic Cloud Computing Concepts * 12.2. Understand Cloud Forensics * 12.3. Understand the Fundamentals of Amazon Web Services (AWS) * 12.4. Determine How to Investigate Security Incidents in AWS * 12.5. Understand the Fundamentals of Microsoft Azure * 12.6. Determine How to Investigate Security Incidents in Azure * 12.7. Understand Forensic Methodologies for Containers and Microservices * INVESTIGATING EMAIL CRIMES * 13.1. Understand Email Basics * 13.2. Understand Email Crime Investigation and its Steps * 13.3. U.S. Laws Against Email Crime * MALWARE FORENSICS * 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware * 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis * 14.3. Understand and Perform Static Analysis of Malware * 14.4. Analyze Suspicious Word and PDF Documents * 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches * 14.6. Analyze Malware Behavior on System Properties in Real-time * 14.7. Analyze Malware Behavior on Network in Real-time * 14.8. Describe Fileless Malware Attacks and How they Happen * 14.9. Perform Fileless Malware Analysis - Emotet * MOBILE FORENSICS * 15.1. Understand the Importance of Mobile Device Forensics * 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices * 15.3. Explain the Steps Involved in Mobile Forensics Process * 15.4. Investigate Cellular Network Data * 15.5. Understand SIM File System and its Data Acquisition Method * 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices * 15.7. Perform Logical Acquisition on Android and iOS Devices * 15.8. Perform Physical Acquisition on Android and iOS Devices * 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report * IOT FORENSICS * 16.1. Understand IoT and IoT Security Problems * 16.2. Recognize Different Types of IoT Threats * 16.3. Understand IoT Forensics * 16.4. Perform Forensics on IoT Devices *

EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0
Delivered Online6 days, Sept 16th, 13:00 + 1 more
£3495

Cybersecurity: Confidentiality and Password Protection

5.0(9)

By Chart Learning Solutions

Confidential information, like new product features, changes hands every day at work. Now, more than ever, individuals and companies need to protect their data with impenetrable passwords. Cybercriminals can fetch a tidy sum selling stolen passwords and login credentials via the dark web. Cyber and physical attacks have equal potential to harm businesses. That's why it's essential to address them quickly-to prevent or control the damage. LEARNING OBJECTIVES The following are some of the key outcomes in this course: Describe the types of information and the importance of confidentiality Understand how to protect confidential information Understand why strong passwords are essential and learn about login security measures to keep your information and accounts safe Understand the common types of security threats and how to help mitigate or stop the threat TARGET AUDIENCE Young Professionals

Cybersecurity: Confidentiality and Password Protection
Delivered Online On Demand
£34.95

Hardening Cisco Devices

5.0(3)

By Systems & Network Training

HARDENING CISCO DEVICES TRAINING COURSE DESCRIPTION A hands on course focusing on how to lock down Cisco IOS routers and switches. WHAT WILL YOU LEARN * Harden Cisco devices. HARDENING CISCO DEVICES TRAINING COURSE DETAILS * Who will benefit: Technical network staff. Technical security staff. * Prerequisites: TCP/IP foundation for engineers. * Duration 5 days HARDENING CISCO DEVICES TRAINING COURSE CONTENT * Introduction Router security, Switch security, Cisco IOS, IOS versions, Cisco advisories, the management plane, control plane, data plane. Hands on Checking IOS versions and advisories. * Access control Infrastructure ACLs, Transit ACLs. Hands on Restricting access to the device, Filtering data traffic. * Management plane: Securing operations Passwords, privilege levels, AAA, TACACS+, RADIUS. Hands on Password management. * Management plane: Other general hardening Logging best practices, secure protocols, encrypting management sessions, configuration management. Hands on Hardening the management plane. * Control plane Disabling reception and transmission of certain messages, Limiting CPU impact of control plane traffic, securing routing protocols. Hands on Hardening the control plane. * Data plane Transit ACLs, disabling unused services, disabling unnecessary protocols, anti spoofing, limiting CPU impact of data plane traffic, identifying and tracing traffic, Netflow, VLANs, port security. Hands on hardening the data plane.

Hardening Cisco Devices
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£2477

Penetration testing and Ethical Hacking

5.0(3)

By Systems & Network Training

PENETRATION TESTING TRAINING COURSE DESCRIPTION An advanced technical hands on course focusing on hacking and counter hacking. The course revolves around a series of exercises based on "hacking" into a network (pen testing the network) and then defending against the hacks. WHAT WILL YOU LEARN * Perform penetration tests. * Explain the technical workings of various penetration tests. * Produce reports on results of penetration tests. * Defend against hackers. PENETRATION TESTING TRAINING COURSE DETAILS * Who will benefit: Technical support staff, auditors and security professionals. Staff who are responsible for network infrastructure integrity. * Prerequisites: IP Security IP VPNs * Duration 5 days PENETRATION TESTING TRAINING COURSE CONTENTS * Introduction Hacking concepts, phases, types of attacks, 'White hacking', What is penetration testing? Why use pen testing, black box vs. white box testing, equipment and tools, security lifecycles, counter hacking, pen testing reports, methodologies, legal issues. * Physical security and social engineering Testing access controls, perimeter reviews, location reviews, alarm response testing. Request testing, guided suggestions, trust testing. Social engineering concepts, techniques, counter measures, Identity theft, Impersonation on social media, Footprints through social engineering * Reconnaissance (discovery) Footprinting methodologies, concepts, threats and countermeasures, WHOIS footprinting, Gaining contacts and addresses, DNS queries, NIC queries, ICMP ping sweeping, system and server trails from the target network, information leaks, competitive intelligence. Scanning pen testing. * Gaining access Getting past passwords, password grinding, spoofed tokens, replays, remaining anonymous. * Scanning (enumeration) Gaining OS info, platform info, open port info, application info. Routes used, proxies, firewalking, Port scanning, stealth port scanning, vulnerability scanning, FIN scanning, Xmas tree scanning, Null scanning, spoofed scanning, Scanning beyond IDS. Enumeration concepts, counter measures and enumeration pen testing. * Hacking Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology, hacking tools and countermeasures. * Trojan, Backdoors, Sniffers, Viruses and Worms Detection, concepts, countermeasures, Pen testing Trojans, backdoors, sniffers and viruses. MAC attacks, DHCP attacks, ARP poisoning, DNS poisoning Anti-Trojan software, Malware analysis Sniffing tools. * Exploiting (testing) vulnerabilities Buffer overflows,, simple exploits, brute force methods, UNIX based, Windows based, specific application vulnerabilities. * DoS/DDoS Concepts, techniques, attack tools, Botnet, countermeasures, protection tools, DoS attack pen testing. * SQL Injection Types and testing, Blind SQL Injection, Injection tools, evasion and countermeasures. * Securing networks 'Hurdles', firewalls, DMZ, stopping port scans, IDS, Honeypots, Router testing, firewall testing, IDS testing, Buffer Overflow. * Cryptography PKI, Encryption algorithms, tools, Email and Disk Encryption. * Information security Document grinding, privacy.

Penetration testing and Ethical Hacking
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£4997