• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

25 Courses

Your guide to Data Loss Prevention

4.4(5)

By The Security Company (International) Limited

Information on the risks and practical advice to address them TSC's eBooks, whitepapers, and reports cover some of the most important risks in information and cyber security — risks that constantly challenge information and cyber security professionals who work tirelessly to reduce them across their organisations and home users alike.

Your guide to Data Loss Prevention
Delivered Online On Demand
FREE

Cisco Securing the Web with Cisco Web Security Applicance v3.0 (SWSA)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Security architects System designers Network administrators Operations engineers Network managers, network or security technicians, and security engineers and managers responsible for web security Cisco integrators and partners Overview After taking this course, you should be able to: Describe Cisco WSA Deploy proxy services Utilize authentication Describe decryption policies to control HTTPS traffic Understand differentiated traffic access policies and identification profiles Enforce acceptable use control settings Defend against malware Describe data security and data loss prevention Perform administration and troubleshooting This course shows you how to implement, use, and maintain Cisco© Web Security Appliance (WSA), powered by Cisco Talos, to provide advanced protection for business email and control against web security threats. Through a combination of expert instruction and hands-on practice, you?ll learn how to deploy proxy services, use authentication, implement policies to control HTTPS traffic and access, implement use control settings and policies, use the solution?s anti-malware features, implement data security and data loss prevention, perform administration of Cisco WSA solution, and more.This course helps you prepare to take the exam, Securing the Web with Cisco Web Security Appliance (300-725 SWSA). DESCRIBING CISCO WSA * Technology Use Case * Cisco WSA Solution * Cisco WSA Features * Cisco WSA Architecture * Proxy Service * Integrated Layer 4 Traffic Monitor * Data Loss Prevention * Cisco Cognitive Intelligence * Management Tools * Cisco Advanced Web Security Reporting (AWSR) and Third-Party Integration * Cisco Content Security Management Appliance (SMA) DEPLOYING PROXY SERVICES * Explicit Forward Mode vs. Transparent Mode * Transparent Mode Traffic Redirection * Web Cache Control Protocol * Web Cache Communication Protocol (WCCP) Upstream and Downstream Flow * Proxy Bypass * Proxy Caching * Proxy Auto-Config (PAC) Files * FTP Proxy * Socket Secure (SOCKS) Proxy * Proxy Access Log and HTTP Headers * Customizing Error Notifications with End User Notification (EUN) Pages UTILIZING AUTHENTICATION * Authentication Protocols * Authentication Realms * Tracking User Credentials * Explicit (Forward) and Transparent Proxy Mode * Bypassing Authentication with Problematic Agents * Reporting and Authentication * Re-Authentication * FTP Proxy Authentication * Troubleshooting Joining Domains and Test Authentication * Integration with Cisco Identity Services Engine (ISE) CREATING DECRYPTION POLICIES TO CONTROL HTTPS TRAFFIC * Transport Layer Security (TLS)/Secure Sockets Layer (SSL) Inspection Overview * Certificate Overview * Overview of HTTPS Decryption Policies * Activating HTTPS Proxy Function * Access Control List (ACL) Tags for HTTPS Inspection * Access Log Examples UNDERSTANDING DIFFERENTIATED TRAFFIC ACCESS POLICIES AND IDENTIFICATION PROFILES * Overview of Access Policies * Access Policy Groups * Overview of Identification Profiles * Identification Profiles and Authentication * Access Policy and Identification Profiles Processing Order * Other Policy Types * Access Log Examples * ACL Decision Tags and Policy Groups * Enforcing Time-Based and Traffic Volume Acceptable Use Policies, and End User Notifications DEFENDING AGAINST MALWARE * Web Reputation Filters * Anti-Malware Scanning * Scanning Outbound Traffic * Anti-Malware and Reputation in Policies * File Reputation Filtering and File Analysis * Cisco Advanced Malware Protection * File Reputation and Analysis Features * Integration with Cisco Cognitive Intelligence ENFORCING ACCEPTABLE USE CONTROL SETTINGS * Controlling Web Usage * URL Filtering * URL Category Solutions * Dynamic Content Analysis Engine * Web Application Visibility and Control * Enforcing Media Bandwidth Limits * Software as a Service (SaaS) Access Control * Filtering Adult Content DATA SECURITY AND DATA LOSS PREVENTION * Data Security * Cisco Data Security Solution * Data Security Policy Definitions * Data Security Logs PERFORMING ADMINISTRATION AND TROUBLESHOOTING * Monitor the Cisco Web Security Appliance * Cisco WSA Reports * Monitoring System Activity Through Logs * System Administration Tasks * Troubleshooting * Command Line Interface

Cisco Securing the Web with Cisco Web Security Applicance v3.0 (SWSA)
Delivered on-request, onlineDelivered Online
Price on Enquiry

PL-200T00 Microsoft Power Platform Functional Consultant

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for A Microsoft Power Platform Functional Consultant is responsible for creating and configuring apps, automations, and solutions. They act as the liaison between users and the implementation team. The functional consultant promotes utilization of solutions within an organization. The functional consultant may perform discovery, engage subject matter experts and stakeholders, capture requirements, and map requirements to features. They implement components of a solution including application enhancements, custom user experiences, system integrations, data conversions, custom process automation, and simple visualizations. This course will teach you to use Microsoft Power Platform solutions to simplify, automate, and empower business processes for organizations in the role of a Functional Consultant. A Microsoft Power Platform Functional Consultant is responsible for creating and configuring apps, automations, and solutions. They act as the liaison between users and the implementation team. The functional consultant promotes utilization of solutions within an organization. The functional consultant may perform discovery, engage subject matter experts and stakeholders, capture requirements, and map requirements to features. They implement components of a solution including application enhancements, custom user experiences, system integrations, data conversions, custom process automation, and simple visualizations. This course may contain a 1-day Applied Workshop. This workshop will allow you to practice your Functional Consultant skills by creating an end-to-end solution to solve a problem for a fictitious company. The solution will include a Microsoft Dataverse database, Power Apps canvas app, and Power Automate flows. Prerequisites * Experience as an IT professional or student * Working knowledge of Microsoft Power Platform and its key components * Knowledge of Microsoft Dataverse (or general data modeling) and security concepts 1 - DESCRIBE THE BUSINESS VALUE OF THE MICROSOFT POWER PLATFORM * Explore Microsoft Power Platform * Describe the business value of the Power Platform * Explore connectors and Microsoft Dataverse * Describe how Power Platform works with Microsoft 365 apps and services * Explore how Power Platform works with Microsoft Teams * Describe how Power Platform works with Microsoft Dynamics 365 apps * Describe how Power Platform solutions consume Microsoft Azure services * Explore how Microsoft Power Platform apps work together * Use Artificial Intelligence to increase productivity 2 - CORE COMPONENTS OF POWER PAGES * Get started with Power Pages * Core tools and components of Power Pages * Overview of Power Pages security * Overview of Power Pages extensibility 3 - EXPLORE POWER PAGES TEMPLATES * Site design templates * Scenario-based templates * Dynamics 365 Power Pages site templates 4 - EXPLORE POWER PAGES DESIGN STUDIO * Work with pages * Page components * Site styling and templates 5 - EXPLORE POWER PAGES DESIGN STUDIO DATA AND SECURITY FEATURES * Data workspace in Power Pages design studio * Power Pages security features 6 - INTRODUCTION TO POWER PAGES ADMINISTRATION * Power Pages administrative tools * Set up workspace in Power Pages design studio 7 - GET STARTED BUILDING WITH POWER BI * Use Power BI * Building blocks of Power BI * Tour and use the Power BI service 8 - GET DATA WITH POWER BI DESKTOP * Overview of Power BI Desktop * Explore Power BI Desktop * Connect to data sources * Get data from Excel * Transform data to include in a report * Combine data from multiple sources * Clean data to include in a report 9 - MODEL DATA IN POWER BI * How to manage your data relationships * Create calculated columns * Optimize data models * Create measures * Create calculated tables * Explore time-based data 10 - USE VISUALS IN POWER BI * Create and customize simple visualizations * Create slicers * Map visualizations * Matrices and tables * Create scatter, waterfall, and funnel charts * Modify colors in charts and visuals * Page layout and formatting 11 - EXPLORE DATA IN POWER BI * Quick insights in Power BI * Create and configure a dashboard * Ask questions of your data with natural language * Create custom Q&A suggestions * Share dashboards with your organization * Display visuals and tiles in full screen * Edit tile details and add widgets * Get more space on your dashboard 12 - PUBLISH AND SHARE IN POWER BI * Publish Power BI Desktop reports * Print and export dashboards and reports * Introducing Power BI Mobile * Create workspaces in Power BI * Build apps * Use apps * Integrate OneDrive for Business with Power BI * Publish to web 13 - CREATE AND MANAGE WORKSPACES IN POWER BI * Distribute a report or dashboard * Monitor usage and performance * Recommend a development life cycle strategy * Troubleshoot data by viewing its lineage * Configure data protection 14 - MANAGE SEMANTIC MODELS IN POWER BI * Use a Power BI gateway to connect to on-premises data sources * Configure a semantic model scheduled refresh * Configure incremental refresh settings * Manage and promote semantic models * Troubleshoot service connectivity * Boost performance with query caching (Premium) 15 - CREATE DASHBOARDS IN POWER BI * Configure data alerts * Explore data by asking questions * Review Quick insights * Add a dashboard theme * Pin a live report page to a dashboard * Configure a real-time dashboard * Set mobile view 16 - IMPLEMENT ROW-LEVEL SECURITY * Configure row-level security with the static method * Configure row-level security with the dynamic method 17 - CREATE TABLES IN DATAVERSE * Table characteristics * Table relationships * Dataverse logic and security * Dataverse auditing * Dual-write vs. virtual tables 18 - MANAGE TABLES IN DATAVERSE * Identify tables and table types in Dataverse * Create a custom table * Enable attachments within a table * Licensing requirements for each table type 19 - CREATE AND MANAGE COLUMNS WITHIN A TABLE IN DATAVERSE * Define columns in Microsoft Dataverse * Column types in Microsoft Dataverse * Add a column to a table * Create a primary name column * Restrictions that apply to columns in a table * Create an auto numbering column * Create an alternate key 20 - CREATE A RELATIONSHIP BETWEEN TABLES IN DATAVERSE * Relate one or more tables - Introduction * Relationship types that are available in Microsoft Dataverse * Create a one-to-many relationship between tables * Create a many-to-many relationship between tables * Edit or delete relationships 21 - WORKING WITH CHOICES IN DATAVERSE * Define choice column * Standard choices column 22 - GET STARTED WITH SECURITY ROLES IN DATAVERSE * Understand environment roles * Adding or disabling an environment user * Understand security concepts in Dataverse * Understand user security roles and security role defaults * Check the roles that a user belongs to * Configure Dataverse teams for security * Configure Dataverse group teams for security 23 - USE ADMINISTRATION OPTIONS FOR DATAVERSE * Use Microsoft Power Platform Admin Center portal * Tenant storage capacity * Advanced Customization options in Power Apps Portal * Enable and disable auditing 24 - MANAGE DYNAMICS 365 MODEL-DRIVEN APP SETTINGS AND SECURITY * Configure role-based security * Manage teams and business units * Explore settings and customizations 25 - INTRODUCTION TO MICROSOFT POWER PLATFORM SECURITY AND GOVERNANCE * Identify Microsoft Power Platform environments * Data Loss Prevention policies * Microsoft Power Platform Center of Excellence Starter Kit 26 - GET STARTED WITH MODEL-DRIVEN APPS IN POWER APPS * Introducing model-driven apps * Components of model-driven apps * Design model-driven apps * Incorporate business process flows 27 - CONFIGURE FORMS, CHARTS, AND DASHBOARDS IN MODEL-DRIVEN APPS * Forms overview * Form elements * Configure multiple forms * Use specialized form components * Configure views overview * Configure grids * Create and edit views * Configure charts overview * Dashboards overview * Use interactive streams and tiles 28 - GET STARTED WITH POWER APPS CANVAS APPS * Power Apps building blocks * Ways to build Power Apps * Power Apps related technologies * Additional Power Apps related technologies * Designing a Power Apps app 29 - CONNECT TO OTHER DATA IN A POWER APPS CANVAS APP * Overview of the different data sources * Work with action-based data sources * Power Automate is a companion to Power Apps 30 - HOW TO BUILD THE UI IN A CANVAS APP IN POWER APPS * Use themes to quickly change the appearance of your app * Branding a control * Icons * Images * Personalization * Using the tablet or phone form factors 31 - MANAGE APPS IN POWER APPS * Power Apps review 32 - BUILD YOUR FIRST APP WITH POWER APPS AND DATAVERSE FOR TEAMS * Create your first app with the hero template * Customize your app with Power Apps Studio * Publish your app * Install template apps 33 - ACCESS DATAVERSE IN POWER PAGES WEBSITES * Use lists to display multiple Dataverse records * Use forms to interact with Dataverse data 34 - AUTHENTICATION AND USER MANAGEMENT IN POWER PAGES * Power Pages authentication settings * User registration in Power Pages * Authentication management for Power Pages users * Power Pages authentication providers 35 - POWER PAGES MAINTENANCE AND TROUBLESHOOTING * Power Pages website maintenance * Power Pages website troubleshooting 36 - DEFINE AND CREATE BUSINESS RULES IN DATAVERSE * Define business rules - Introduction * Define the components of a business rule * Create a business rule 37 - GET STARTED WITH POWER AUTOMATE * Introducing Power Automate * Troubleshoot flows 38 - USE THE ADMIN CENTER TO MANAGE ENVIRONMENTS AND DATA POLICIES IN POWER AUTOMATE * Administer flows * Export and import flows * Learn how to distribute button flows 39 - USE DATAVERSE TRIGGERS AND ACTIONS IN POWER AUTOMATE * Dataverse triggers * Query data * Create, update, delete, and relate actions 40 - EXTEND DATAVERSE WITH POWER AUTOMATE * Set up a flow and configure its trigger * Email Dataverse record * Add to-do items * Test and run your flow 41 - INTRODUCTION TO EXPRESSIONS IN POWER AUTOMATE * Get started with expressions * Notes make things easier * Types of functions * Write complex expressions 42 - BUILD YOUR FIRST POWER AUTOMATE FOR DESKTOP FLOW * Set up the environment * Explore Power Automate for desktop * Create your first Power Automate for desktop flow * Record Power Automate for desktop actions * Edit and test recorded actions 43 - RUN A POWER AUTOMATE FOR DESKTOP FLOW IN UNATTENDED MODE * Set up an unattended desktop flow * Create a new cloud flow that calls an existing flow in unattended mode * Perform a test run * Best practices 44 - OPTIMIZE YOUR BUSINESS PROCESS WITH PROCESS ADVISOR * Get familiar with process advisor * Create your first recording * Edit recordings and group actions * Analyze recordings and interpret results * Automation recommendations 45 - GET STARTED WITH MICROSOFT COPILOT STUDIO BOTS * Get started working with environments * Create bots and work with the Microsoft Copilot Studio interface * Create topics * Test bots * Publish bots and analyze performance 46 - ENHANCE MICROSOFT COPILOT STUDIO BOTS * Use Power Automate to add actions * Transfer conversations to agents by using Omnichannel for Customer Service * Create topics for existing support content * Analyze bot performance 47 - MANAGE TOPICS IN MICROSOFT COPILOT STUDIO * Work with bot topics * Branch a topic * Create topics for existing support content * Work with system fallback topics * Manage topics 48 - MANAGE POWER VIRTUAL AGENTS * Environments in Microsoft Copilot Studio * Bot topics permissions * Bot entities and flow permissions * Monitor and diagnose * Administer and manage * Export and import bots * Authentication 49 - GET STARTED BUILDING WITH POWER BI * Use Power BI * Building blocks of Power BI * Tour and use the Power BI service 50 - GET DATA WITH POWER BI DESKTOP * Overview of Power BI Desktop * Explore Power BI Desktop * Connect to data sources * Get data from Excel * Transform data to include in a report * Combine data from multiple sources * Clean data to include in a report 51 - MODEL DATA IN POWER BI * How to manage your data relationships * Create calculated columns * Optimize data models * Create measures * Create calculated tables * Explore time-based data 52 - USE VISUALS IN POWER BI * Create and customize simple visualizations * Create slicers * Map visualizations * Matrices and tables * Create scatter, waterfall, and funnel charts * Modify colors in charts and visuals * Page layout and formatting 53 - EXPLORE DATA IN POWER BI * Quick insights in Power BI * Create and configure a dashboard * Ask questions of your data with natural language * Create custom Q&A suggestions * Share dashboards with your organization * Display visuals and tiles in full screen * Edit tile details and add widgets * Get more space on your dashboard 54 - PUBLISH AND SHARE IN POWER BI * Publish Power BI Desktop reports * Print and export dashboards and reports * Introducing Power BI Mobile * Create workspaces in Power BI * Build apps * Use apps * Integrate OneDrive for Business with Power BI * Publish to web 55 - MANAGE SOLUTIONS IN POWER APPS AND POWER AUTOMATE * Add and remove apps, flows, and entities in a solution * Edit a solution-aware app, flow, and table * Build and deploy a complex solution with flows, apps, and entities * Automate solution management 56 - LOAD/EXPORT DATA AND CREATE DATA VIEWS IN DATAVERSE * View data in a table * Create or edit views of data in a table * Load data into a table * Export data from a table * Add, update, or delete data in a table by using Excel * Import data using Power Query * Generate a new dataflow from an Excel Template * Dataflow and Azure integration 57 - GET STARTED WITH AI BUILDER * Choose an AI capability * Create your first model * Ways to use your models 58 - MANAGE MODELS IN AI BUILDER * Model lifecycle * Manage model versions * Share your models 59 - USE AI BUILDER IN POWER AUTOMATE * AI Builder in Power Automate saves time * Advanced usage of AI Builder in Power Automate 60 - FUNCTIONAL CONSULTANT SKILLS * Create entity relationship diagrams * Create and document mock-ups * Document functional requirements and artifacts * Complete fit-gap analysis * Discuss stakeholder management responsibilities * Understand industry accelerators * Define Application Lifecycle Management * Participate in testing * Evaluate options * Define connectors * Understand Power Apps component framework 61 - SOLUTION ARCHITECT SERIES: PLAN APPLICATION LIFECYCLE MANAGEMENT FOR POWER PLATFORM * Key considerations for ALM * Solutions * Configuration and reference data * Release process * ALM with Azure DevOps

PL-200T00 Microsoft Power Platform Functional Consultant
Delivered Online6 days, Sept 16th, 13:00 + 1 more
£2975

SWSA v3.0-Securing the Web with Cisco Web Security Appliance

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Security architects System designers Network administrators Operations engineers Network managers, network or security technicians, and security engineers and managers responsible for web security Cisco integrators and partners Overview After taking this course, you should be able to: Describe Cisco WSA Deploy proxy services Utilize authentication Describe decryption policies to control HTTPS traffic Understand differentiated traffic access policies and identification profiles Enforce acceptable use control settings Defend against malware Describe data security and data loss prevention Perform administration and troubleshooting The Securing the Web with Cisco Web Security Appliance (SWSA) v3.0 course shows you how to implement, use, and maintain Cisco© Web Security Appliance (WSA), powered by Cisco Talos, to provide advanced protection for business email and control against web security threats. Through a combination of expert instruction and hands-on practice, you?ll learn how to deploy proxy services, use authentication, implement policies to control HTTPS traffic and access, implement use control settings and policies, use the solution?s anti-malware features, implement data security and data loss prevention, perform administration of Cisco WSA solution, and more. DESCRIBING CISCO WSA * Technology Use Case Cisco WSA Solution Cisco WSA Features Cisco WSA Architecture Proxy Service Integrated Layer 4 Traffic Monitor Data Loss Prevention Cisco Cognitive Intelligence Management Tools Cisco Advanced Web Security Reporting (AWSR) and Third-Party Integration Cisco Content Security Management Appliance (SMA) DEPLOYING PROXY SERVICES * Explicit Forward Mode vs. Transparent Mode Transparent Mode Traffic Redirection Web Cache Control Protocol Web Cache Communication Protocol (WCCP) Upstream and Downstream Flow Proxy Bypass Proxy Caching Proxy Auto-Config (PAC) Files FTP Proxy Socket Secure (SOCKS) Proxy Proxy Access Log and HTTP Headers Customizing Error Notifications with End User Notification (EUN) Pages UTILIZING AUTHENTICATION * Authentication Protocols Authentication Realms Tracking User Credentials Explicit (Forward) and Transparent Proxy Mode Bypassing Authentication with Problematic Agents Reporting and Authentication Re-Authentication FTP Proxy Authentication Troubleshooting Joining Domains and Test Authentication Integration with Cisco Identity Services Engine (ISE) CREATING DECRYPTION POLICIES TO CONTROL HTTPS TRAFFIC * Transport Layer Security (TLS)/Secure Sockets Layer (SSL) Inspection Overview Certificate Overview Overview of HTTPS Decryption Policies Activating HTTPS Proxy Function Access Control List (ACL) Tags for HTTPS Inspection Access Log Examples UNDERSTANDING DIFFERENTIATED TRAFFIC ACCESS POLICIES AND IDENTIFICATION PROFILES * Overview of Access Policies Access Policy Groups Overview of Identification Profiles Identification Profiles and Authentication Access Policy and Identification Profiles Processing Order Other Policy Types Access Log Examples ACL Decision Tags and Policy Groups Enforcing Time-Based and Traffic Volume Acceptable Use Policies, and End User Notifications DEFENDING AGAINST MALWARE * Web Reputation Filters Anti-Malware Scanning Scanning Outbound Traffic Anti-Malware and Reputation in Policies File Reputation Filtering and File Analysis Cisco Advanced Malware Protection File Reputation and Analysis Features Integration with Cisco Cognitive Intelligence ENFORCING ACCEPTABLE USE CONTROL SETTINGS * Controlling Web Usage URL Filtering URL Category Solutions Dynamic Content Analysis Engine Web Application Visibility and Control Enforcing Media Bandwidth Limits Software as a Service (SaaS) Access Control Filtering Adult Content DATA SECURITY AND DATA LOSS PREVENTION * Data Security Cisco Data Security Solution Data Security Policy Definitions Data Security Logs PERFORMING ADMINISTRATION AND TROUBLESHOOTING * Monitor the Cisco Web Security Appliance Cisco WSA Reports Monitoring System Activity Through Logs System Administration Tasks Troubleshooting Command Line Interface REFERENCES * Comparing Cisco WSA Models Comparing Cisco SMA Models Overview of Connect, Install, and Configure Deploying the Cisco Web Security Appliance Open Virtualization Format (OVF) Template Mapping Cisco Web Security Appliance Virtual Machine (VM) Ports to Correct Networks Connecting to the Cisco Web Security Virtual Appliance Enabling Layer 4 Traffic Monitor (L4TM) Accessing and Running the System Setup Wizard Reconnecting to the Cisco Web Security Appliance High Availability Overview Hardware Redundancy Introducing Common Address Redundancy Protocol (CARP) Configuring Failover Groups for High Availability Feature Comparison Across Traffic Redirection Options Architecture Scenarios When Deploying Cisco AnyConnect© Secure Mobility ADDITIONAL COURSE DETAILS: Nexus Humans SWSA v3.0-Securing the Web with Cisco Web Security Appliance training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the SWSA v3.0-Securing the Web with Cisco Web Security Appliance course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

SWSA v3.0-Securing the Web with Cisco Web Security Appliance
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Securing Email with Cisco Email Security Appliance v3.1 (SESA)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for Security engineers Security administrators Security architects Operations engineers Network engineers Network administrators Network or security technicians Network managers System designers Cisco integrators and partners Overview After taking this course, you should be able to: Describe and administer the Cisco Email Security Appliance (ESA) Control sender and recipient domains Control spam with Talos SenderBase and anti-spam Use anti-virus and outbreak filters Use mail policies Use content filters Use message filters to enforce email policies Prevent data loss Perform LDAP queries Authenticate Simple Mail Transfer Protocol (SMTP) sessions Authenticate email Encrypt email Use system quarantines and delivery methods Perform centralized management using clusters Test and troubleshoot This course shows you how to deploy and use Cisco© Email Security Appliance to establish protection for your email systems against phishing, business email compromise, and ransomware, and to help streamline email security policy management. This hands-on course provides you with the knowledge and skills to implement, troubleshoot, and administer Cisco Email Security Appliance, including key capabilities such as advanced malware protection, spam blocking, anti-virus protection, outbreak filtering, encryption, quarantines, and data loss prevention. This course helps you prepare to take the exam, Securing Email with Cisco Email Security Appliance (300-720 SESA). DESCRIBING THE CISCO EMAIL SECURITY APPLIANCE * Cisco Email Security Appliance Overview * Technology Use Case * Cisco Email Security Appliance Data Sheet * SMTP Overview * Email Pipeline Overview * Installation Scenarios * Initial Cisco Email Security Appliance Configuration * Centralizing Services on a Cisco ADMINISTERING THE CISCO EMAIL SECURITY APPLIANCE * Distributing Administrative Tasks * System Administration Managing and Monitoring Using the Command Line Interface (CLI) * Other Tasks in the GUI * Advanced Network Configuration * Using Email Security Monitor * Tracking Messages * Logging CONTROLLING SENDER AND RECIPIENT DOMAINS * Public and Private Listeners * Configuring the Gateway to Receive Email * Host Access Table Overview * Recipient Access Table Overview * Configuring Routing and Delivery Features CONTROLLING SPAM WITH TALOS SENDERBASE AND ANTI-SPAM * SenderBase Overview * Anti-Spam * Managing Graymail * Protecting Against Malicious or Undesirable URLs * File Reputation Filtering and File Analysis * Bounce Verification USING ANTI-VIRUS AND OUTBREAK FILTERS * Anti-Virus Scanning Overview * Sophos Anti-Virus Filtering McAfee Anti-Virus Filtering * Configuring the Appliance to Scan for Viruses * Outbreak Filters * How the Outbreak Filters Feature Works Managing Outbreak Filters USING MAIL POLICIES * Email Security Manager Overview * Mail Policies Overview * Handling Incoming and Outgoing Messages Differently * Matching Users to a Mail Policy Message Splintering * Configuring Mail Policies USING CONTENT FILTERS * Content Filters Overview * Content Filter Conditions * Content Filter Actions * Filter Messages Based on Content * Text Resources Overview * Using and Testing the Content Dictionaries Filter Rules * Understanding Text Resources * Text Resource Management * Using Text Resources USING MESSAGE FILTERS TO ENFORCE EMAIL POLICIES * Message Filters Overview * Components of a Message Filter * Message Filter Processing * Message Filter Rules * Message Filter Actions * Attachment Scanning * Examples of Attachment Scanning Message Filters * Using the CLI to Manage Message Filters * Message Filter Examples * Configuring Scan Behavior PREVENTING DATA LOSS * Overview of the Data Loss Prevention (DLP) Scanning Process * Setting Up Data Loss Prevention * Policies for Data Loss Prevention * Message Actions * Updating the DLP Engine and Content Matching Classifiers USING LDAP * Overview of LDAP * Working with LDAP * Using LDAP Queries * Authenticating End-Users of the Spam Quarantine * Configuring External LDAP Authentication for Users * Testing Servers and Queries * Using LDAP for Directory Harvest Attack Prevention * Spam Quarantine Alias Consolidation Queries * Validating Recipients Using an SMTP Server SMTP SESSION AUTHENTICATION * Configuring AsyncOS for SMTP Authentication * Authenticating SMTP Sessions Using Client Certificates * Checking the Validity of a Client Certificate * Authenticating User Using LDAP Directory * Authenticating SMTP Connection Over Transport Layer Security (TLS) Using a Client Certificate * Establishing a TLS Connection from the Appliance * Updating a List of Revoked Certificates EMAIL AUTHENTICATION * Email Authentication Overview * Configuring DomainKeys and DomainKeys Identified Mail (DKIM) Signing * Verifying Incoming Messages Using DKIM * Overview of Sender Policy Framework (SPF) and SIDF Veri?cation * Domain-based Message Authentication Reporting and Conformance (DMARC) Verification * Forged Email Detection EMAIL ENCRYPTION * Overview of Cisco Email Encryption * Encrypting Messages * Determining Which Messages to Encrypt * Inserting Encryption Headers into Messages * Encrypting Communication with Other Message Transfer Agents (MTAs) * Working with Certificates * Managing Lists of Certificate Authorities * Enabling TLS on a Listener?s Host Access Table (HAT) * Enabling TLS and Certi?cate Verification on Delivery * Secure/Multipurpose Internet Mail Extensions (S/MIME) Security Services USING SYSTEM QUARANTINES AND DELIVERY METHODS * Describing Quarantines * Spam Quarantine * Setting Up the Centralized Spam Quarantine * Using Safelists and Blocklists to Control Email Delivery Based on Sender * Configuring Spam Management Features for End Users * Managing Messages in the Spam Quarantine * Policy, Virus, and Outbreak Quarantines * Managing Policy, Virus, and Outbreak Quarantines * Working with Messages in Policy, Virus, or Outbreak Quarantines * Delivery Methods CENTRALIZED MANAGEMENT USING CLUSTERS * Overview of Centralized Management Using Clusters * Cluster Organization * Creating and Joining a Cluster * Managing Clusters * Cluster Communication * Loading a Configuration in Clustered Appliances * Best Practices TESTING AND TROUBLESHOOTING * Debugging Mail Flow Using Test Messages: Trace * Using the Listener to Test the Appliance * Troubleshooting the Network * Troubleshooting the Listener * Troubleshooting Email Delivery * Troubleshooting Performance * Web Interface Appearance and Rendering Issues * Responding to Alerts * Troubleshooting Hardware Issues * Working with Technical Support REFERENCES * Model Specifications for Large Enterprises * Model Specifications for Midsize Enterprises and Small-to-Midsize Enterprises or Branch O?ces * Cisco Email Security Appliance Model Specifications for Virtual Appliances

Cisco Securing Email with Cisco Email Security Appliance v3.1 (SESA)
Delivered on-request, onlineDelivered Online
Price on Enquiry

IS20 Controls - Complete Video Training

4.3(43)

By John Academy

DESCRIPTION: This IS20 Controls - Complete Video Training covers proven general controls and methodologies that are used to execute and analyze the top twenty most critical security controls. Nowadays nearly all organizations containing sensitive information are adopting and implementing the most critical security controls as the highest priority list. In this course you will learn about inventory of authorized and unauthorized devices, inventory of authorized and unauthorized software, secure configurations for hardware and software on laptops, workstations and servers, secure configurations for hardware network devices such as firewalls, routers and switches, boundary defense, maintenance, monitoring, and analysis of audit logs, application software security, controlled use of administrative privileges, controlled access based on need to know, continuous vulnerability assessment and remediation, account monitoring and control, limitation and control of network ports, secure network engineering, penetration tests and red team exercises, incident response capability, data recovery capability, security skills assessment and appropriate training to fill gaps, and more. ASSESSMENT: * At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION: * After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. * Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. WHO IS THIS COURSE FOR? IS20 Controls - Complete Video Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. REQUIREMENTS Our IS20 Controls - Complete Video Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Inventory of Authorized and Unauthorized Devices Inventory of Authorized and Unauthorized Devices FREE 00:06:00 Inventory of Authorized and Unauthorized Software Inventory of Authorized and Unauthorized Software 00:06:00 Secure Configurations for Hardware and Software on Laptops, Workstations and Servers Secure Configurations for Hardware and Software on Laptops, Workstations and Servers 00:11:00 Secure Configurations for Hardware Network Devices such as Firewalls, Routers and Switches Secure Configurations for Hardware Network Devices such as Firewalls, Routers and Switches 00:13:00 Boundary Defense Boundary Defense 00:09:00 Maintenance, Monitoring, and Analysis of Audit Logs Maintenance, Monitoring, and Analysis of Audit Logs 00:09:00 Application Software Security Application Software Security 00:14:00 Controlled Use of Administrative Privileges Controlled Use of Administrative Privileges 00:09:00 Controlled Access Based on Need to Know Controlled Access Based on Need to Know 00:06:00 Continuous Vulnerability Assessment and Remediation Continuous Vulnerability Assessment and Remediation 00:10:00 Account Monitoring and Control Account Monitoring and Control 00:10:00 Malware Defenses Malware Defenses 00:10:00 Limitation and Control of Network Ports, Protocols and Services Limitation and Control of Network Ports, Protocols and Services 00:07:00 Wireless Device Control Wireless Device Control 00:14:00 Data Loss Prevention Data Loss Prevention 00:09:00 Secure Network Engineering Secure Network Engineering 00:06:00 Penetration Tests and Red Team Exercises Penetration Tests and Red Team Exercises 00:11:00 Incident Response Capability Incident Response Capability 00:07:00 Data Recovery Capability Data Recovery Capability 00:06:00 Security Skills Assessment and Appropriate Training to Fill Gaps Security Skills Assessment and Appropriate Training to Fill Gaps 00:08:00 Mock Exam Mock Exam- IS20 Controls - Complete Video Training 00:20:00 Final Exam Final Exam- IS20 Controls - Complete Video Training 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

IS20 Controls - Complete Video Training
Delivered Online On Demand
£23

Security in Google Cloud

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This class is intended for the following job roles: [Cloud] information security analysts, architects, and engineers Information security/cybersecurity specialists Cloud infrastructure architects Additionally, the course is intended for Google and partner field personnel who work with customers in those job roles. The course should also be useful to developers of cloud applications Overview This course teaches participants the following skills: Understanding the Google approach to security Managing administrative identities using Cloud Identity. Implementing least privilege administrative access using Google Cloud Resource Manager, Cloud IAM. Implementing IP traffic controls using VPC firewalls and Cloud Armor Implementing Identity Aware Proxy Analyzing changes to the configuration or metadata of resources with GCP audit logs Scanning for and redact sensitive data with the Data Loss Prevention API Scanning a GCP deployment with Forseti Remediating important types of vulnerabilities, especially in public access to data and VMs This course gives participants broad study of security controls and techniques on Google Cloud Platform. Through lectures, demonstrations, and hands-on labs, participants explore and deploy the components of a secure Google Cloud solution. Participants also learn mitigation techniques for attacks at many points in a Google Cloud-based infrastructure, including Distributed Denial-of-Service attacks, phishing attacks, and threats involving content classification and use. FOUNDATIONS OF GCP SECURITY * Google Cloud's approach to security * The shared security responsibility model * Threats mitigated by Google and by GCP * Access Transparency CLOUD IDENTITY * Cloud Identity * Syncing with Microsoft Active Directory * Choosing between Google authentication and SAML-based SSO * GCP best practices IDENTITY AND ACCESS MANAGEMENT * GCP Resource Manager: projects, folders, and organizations * GCP IAM roles, including custom roles * GCP IAM policies, including organization policies * GCP IAM best practices CONFIGURING GOOGLE VIRTUAL PRIVATE CLOUD FOR ISOLATION AND SECURITY * Configuring VPC firewalls (both ingress and egress rules) * Load balancing and SSL policies * Private Google API access * SSL proxy use * Best practices for structuring VPC networks * Best security practices for VPNs * Security considerations for interconnect and peering options * Available security products from partners MONITORING, LOGGING, AUDITING, AND SCANNING * Stackdriver monitoring and logging * VPC flow logs * Cloud audit logging * Deploying and Using Forseti SECURING COMPUTE ENGINE: TECHNIQUES AND BEST PRACTICES * Compute Engine service accounts, default and customer-defined * IAM roles for VMs * API scopes for VMs * Managing SSH keys for Linux VMs * Managing RDP logins for Windows VMs * Organization policy controls: trusted images, public IP address, disabling serial port * Encrypting VM images with customer-managed encryption keys and with customer-supplied encryption keys * Finding and remediating public access to VMs * VM best practices * Encrypting VM disks with customer-supplied encryption keys SECURING CLOUD DATA: TECHNIQUES AND BEST PRACTICES * Cloud Storage and IAM permissions * Cloud Storage and ACLs * Auditing cloud data, including finding and remediating publicly accessible data * Signed Cloud Storage URLs * Signed policy documents * Encrypting Cloud Storage objects with customer-managed encryption keys and with customer-supplied encryption keys * Best practices, including deleting archived versions of objects after key rotation * BigQuery authorized views * BigQuery IAM roles * Best practices, including preferring IAM permissions over ACLs PROTECTING AGAINST DISTRIBUTED DENIAL OF SERVICE ATTACKS: TECHNIQUES AND BEST PRACTICES * How DDoS attacks work * Mitigations: GCLB, Cloud CDN, autoscaling, VPC ingress and egress firewalls, Cloud Armor * Types of complementary partner products APPLICATION SECURITY: TECHNIQUES AND BEST PRACTICES * Types of application security vulnerabilities * DoS protections in App Engine and Cloud Functions * Cloud Security Scanner * Threat: Identity and Oauth phishing * Identity Aware Proxy CONTENT-RELATED VULNERABILITIES: TECHNIQUES AND BEST PRACTICES * Threat: Ransomware * Mitigations: Backups, IAM, Data Loss Prevention API * Threats: Data misuse, privacy violations, sensitive/restricted/unacceptable content * Mitigations: Classifying content using Cloud ML APIs; scanning and redacting data using Data Loss Prevention API ADDITIONAL COURSE DETAILS: Nexus Humans Security in Google Cloud training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Security in Google Cloud course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Security in Google Cloud
Delivered on-request, onlineDelivered Online
Price on Enquiry

SC-900: Microsoft Security, Compliance, and Identity Fundamentals

By Packt

This course will help you qualify for the Microsoft SC 900 exam, and this certification is targeted at those looking to familiarize themselves with the fundamentals of security, compliance, and identity across cloud-based and related Microsoft services.

SC-900: Microsoft Security, Compliance, and Identity Fundamentals
Delivered Online On Demand
£26.99

Network Security Level 2

By Apex Learning

COURSE OVERVIEW: Did you know 70% of organisations reported a cybersecurity breach last year? Network Security Level 2 is more than just a course; it invests in a safer digital future. This curriculum offers a meticulous journey, delving deeper into network security. From understanding the intricacies of Security and Risk Management to Security Operations, this course ensures comprehensive coverage. Whether you're keen on mastering Asset Security, seeking profound knowledge in Security Engineering, or aiming to understand the dynamics of Communication and Network Security, Identity and Access Management, Security Assessment and Testing, or Software Development Security, this course is tailored to equip you with the advanced knowledge necessary for the cybersecurity challenges of tomorrow. Take action now. Stay ahead of the curve, safeguard sensitive data, and become a beacon of trust in cybersecurity. Enrol today! -------------------------------------------------------------------------------- KEY FEATURES OF THE COURSE: * Awarded a CPD certificate upon completion. * 24/7 Learning Assistance to ensure uninterrupted progress. * Engaging learning materials designed by top industry experts. -------------------------------------------------------------------------------- WHO IS THIS COURSE FOR? This Network Security Level 2 course is Ideal for professionals who have completed foundational courses in network security and are looking to further enhance their skills and knowledge. -------------------------------------------------------------------------------- LEARNING OUTCOME * Acquire an in-depth understanding of security protocols. * Delve into Security and Risk Management. * Understand the essence of Asset Security. * Engineer robust security measures. * Master Communication and Network Security. * Manage Identity and Access effectively. * Conduct Security Assessment and Testing proficiently. * Implement efficient Security Operations. * Secure software through development practices. -------------------------------------------------------------------------------- WHY ENROL IN THIS COURSE: Stay ahead in the cybersecurity realm. This top-reviewed course, recently updated, is trending and empowers you with the skills to counteract the ever-evolving world of network threats. -------------------------------------------------------------------------------- REQUIREMENTS: * Basic knowledge of network security principles. * Completion of a foundational course in network security or equivalent experience. -------------------------------------------------------------------------------- CAREER PATH: Upon completion of this Network Security Level 2 course, professionals can explore numerous roles, such as: * Security Analyst: £50,000 * Network Security Engineer: £55,000 * Cybersecurity Manager: £65,000 * Security Consultant: £60,000 * Information Security Officer: £58,000 * Threat Intelligence Analyst: £53,000 * Cybersecurity Architect: £62,000 -------------------------------------------------------------------------------- CERTIFICATION: Students will be awarded a CPD certificate upon successful completion, recognising their advanced Network Security Level 2 proficiency. -------------------------------------------------------------------------------- FAQ What is Level 3 cyber security? Level 3 cyber security refers to a qualification or course that provides an advanced understanding of cybersecurity principles and practices. It is often designed for individuals with foundational cybersecurity knowledge who want to deepen their expertise. What are the 5 types of network security? The five types of network security are: * Firewalls, which prevent unauthorised access to or from a private network; * Antivirus and anti-malware software, which protect against malicious software; * Intrusion Prevention Systems (IPS), which identify and prevent known threats; * Virtual Private Networks (VPNs) which provide secure remote access; and * Data Loss Prevention (DLP) prevents sensitive data from leaving the network. What is BTEC Level 2 cyber security? BTEC Level 2 cyber security is a qualification that provides an introduction to the principles and practices of cybersecurity. It is typically designed for individuals new to the field and seeking foundational knowledge. What is OCN NI Level 2 cybersecurity? OCN NI Level 2 cybersecurity is a qualification offered by the Open College Network Northern Ireland. It provides a foundational understanding of cybersecurity principles and practices and is designed for individuals new to the field. What is OCN Level 2 equivalent to? OCN Level 2 is equivalent to a GCSE grade A*-C or a Level 2 NVQ. An intermediate-level qualification provides a foundation in a specific subject area. What is OCN Level 2 qualification? OCN Level 2 qualification is an intermediate-level qualification that provides a foundational understanding of a specific subject area. It is typically designed for individuals who have completed basic education and seek to further their knowledge and skills. -------------------------------------------------------------------------------- COURSE CURRICULUM 2 sections • 9 lectures • 02:12:00 total length •Security and Risk Management: 00:24:00 •Asset Security: 00:12:00 •Security Engineering: 00:15:00 •Communication and Network Security: 00:10:00 •Identity and Access Management: 00:10:00 •Security Assessment and Testing: 00:12:00 •Security Operations: 00:36:00 •Software Development Security: 00:13:00 •Assignment - Network Security Level 2: 00:00:00

Network Security Level 2
Delivered Online On Demand
£12

Cisco Securing Cloud Deployments with Cisco Technologies v1.0 (SECCLD)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is open to engineers, administrators, and security-minded users of public, private, and hybrid cloud infrastructures responsible for implementing security in cloud environments: Security architects Cloud architects Security engineers Cloud engineers System engineers Cisco integrators and partners Overview After taking this course, you should be able to: Contrast the various cloud service and deployment models. Implement the Cisco Security Solution for SaaS using Cisco Cloudlock Micro Services. Deploy cloud security solutions using Cisco AMP for Endpoints, Cisco Umbrella, and Cisco Cloud Email Security. Define Cisco cloud security solutions for protection and visibility using Cisco virtual appliances and Cisco Stealthwatch Cloud. Describe the network as a sensor and enforcer using Cisco Identity Services Engine (ISE), Cisco Stealthwatch Enterprise, and Cisco TrustSec. Implement Cisco Firepower NGFW Virtual (NGFWv) and Cisco Stealthwatch Cloud to provide protection and visibility in AWS environments. Explain how to protect the cloud management infrastructure by using specific examples, defined best practices, and AWS reporting capabilities. This course shows you how to implement Cisco© cloud security solutions to secure access to the cloud, workloads in the cloud, and software as a service (SaaS) user accounts, applications, and data. This course covers usage of Cisco Cloudlock, Cisco Umbrella?, Cisco Cloud Email Security, Cisco Advanced Malware Protection (AMP) for Endpoints, Cisco Stealthwatch© Cloud and Enterprise, Cisco Firepower© NGFW (next-generation firewall), and more. INTRODUCING THE CLOUD AND CLOUD SECURITY * Describe the Evolution of Cloud Computing * Explain the Cloud Service Models * Explore the Security Responsibilities Within the Infrastructure as a Service (IaaS) Service Model * Explore the Security Responsibilities Within the Platform as a Service (PaaS) Service Model * Explore the Security Responsibilities Within the SaaS Service Model * Describe Cloud Deployment Models * Describe Cloud Security Basics IMPLEMENTING THE CISCO SECURITY SOLUTION FOR SAAS ACCESS CONTROL * Explore Security Challenges for Customers Using SaaS * Describe User and Entity Behavior Analytics, Data Loss Prevention (DLP), and Apps Firewall * Describe Cloud Access Security Broker (CASB) * Describe Cisco CloudLock as the CASB * Describe OAuth and OAuth Attacks DEPLOYING CISCO CLOUD-BASED SECURITY SOLUTIONS FOR ENDPOINTS AND CONTENT SECURITY * Describe Cisco Cloud Security Solutions for Endpoints * Describe AMP for Endpoints Architecture * Describe Cisco Umbrella * Describe Cisco Cloud Email Security * Design Comprehensive Endpoint Security INTRODUCING CISCO SECURITY SOLUTIONS FOR CLOUD PROTECTION AND VISIBILITY * Describe Network Function Virtualization (NFV) * Describe Cisco Secure Architectures for Enterprises (Cisco SAFE) * Describe Cisco NGFWv/Cisco Firepower Management Center Virtual * Describe Cisco ASAv * Describe Cisco Services Router 1000V * Describe Cisco Stealthwatch Cloud * Describe Cisco Tetration Cloud Zero-Trust Model DESCRIBING THE NETWORK AS THE SENSOR AND ENFORCER * Describe Cisco Stealthwatch Enterprise * Describe Cisco ISE Functions and Personas * Describe Cisco TrustSec * Describe Cisco Stealthwatch and Cisco ISE Integration * Describe Cisco Encrypted Traffic Analytics (ETA) IMPLEMENTING CISCO SECURITY SOLUTIONS IN AWS * Explain AWS Security Offerings * Describe AWS Elastic Compute Cloud (EC2) and Virtual Private Cloud (VPC) * Discover Cisco Security Solutions in AWS * Explain Cisco Stealthwatch Cloud in AWS DESCRIBING CLOUD SECURITY MANAGEMENT * Describe Cloud Management and APIs * Explain API Protection * Illustrate an API Example: Integrate to ISE Using pxGrid * Identify SecDevOps Best Practices * Illustrate a Cisco Cloud Security Management Tool Example: Cisco Defense Orchestrator * Illustrate a Cisco Cloud Security Management Tool Example: Cisco CloudCenter? * Describe Cisco Application Centric Infrastructure (ACI) * Describe AWS Reporting Tools ADDITIONAL COURSE DETAILS: Nexus Humans Cisco Securing Cloud Deployments with Cisco Technologies v1.0 (SECCLD) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Securing Cloud Deployments with Cisco Technologies v1.0 (SECCLD) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco Securing Cloud Deployments with Cisco Technologies v1.0 (SECCLD)
Delivered on-request, onlineDelivered Online
Price on Enquiry