• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

918 Courses

Cybersecurity: Fundamentals

5.0(9)

By Chart Learning Solutions

Cybersecurity involves safeguarding the networks and devices you use to protect your data from online criminals. At the most basic level, this can be locking your phone with facial recognition or using a strong password for your private Wi-Fi connection. So, why should you care about cybersecurity? Whether you access sensitive data daily through company networks or simply use your phone to surf the web, any online activity can provide avulnerabilityfor criminals to exploite, a loophole they can enter through to access personal information. LEARNING OBJECTIVES The following are some of the key outcomes in this course: Understand the types of cybercrime you're likely to encounter. Learn how to weigh the risks of using public Wi-Fi and how to prepare for a safe connection. Understand safe social media practices to stay connected with your social network. Understand the benefits and risks of social media platforms and the impact on your professional reputation. TARGET AUDIENCE Young Professionals

Cybersecurity: Fundamentals
Delivered Online On Demand
£34.95

Cybersecurity: An Introduction to Cybersecurity

By Enspark

Delve into cybersecurity beyond tools: understand employee roles, cybercrime motivations, and the evolving threat landscape. Learn to guard against breaches with awareness.

Cybersecurity: An Introduction to Cybersecurity
Delivered Online On Demand
£5.95

Cybersecurity, Ethical Hacking, and Cloud Computing

By NextGen Learning

In today's digital landscape, ensuring the security and integrity of information has become more critical than ever. From understanding cyber threats to launching successful attacks and securing data in the cloud, our theoretical bundle on Cybersecurity, Ethical Hacking, and Cloud Computing provides a solid foundation. In this domain, professionals can expect rewarding careers and annual earnings ranging from £35K to £65K on average. Our dynamic bundle consists of three courses: Cyber Security Awareness Training, Learn Ethical Hacking From A-Z: Beginner To Expert, and Cloud Computing/CompTIA Cloud+ (CV0-002). This bundle is designed to equip individuals with the knowledge and expertise needed to navigate the complex world of cybersecurity, master the art of ethical hacking, and harness the power of cloud computing. The comprehensive modules offer theoretical knowledge and techniques to equip you with the competency to tackle the complex challenges of the digital era. Each course in this Cybersecurity, Ethical Hacking, and Cloud Computing bundle holds a prestigious CPD accreditation, symbolising exceptional quality. The materials, brimming with knowledge, are regularly updated, ensuring their relevance. This Cybersecurity, Ethical Hacking, and Cloud Computing bundle promises education and an evolving learning experience. Engage with this extraordinary collection, and prepare to enrich your personal and professional development. Immerse yourself in these diverse, enthralling subjects, each designed to fuel your curiosity and enhance your knowledge. Dive in now! The courses in this bundle include: * Course 01: Cyber Security Awareness Training * Course 02: Learn Ethical Hacking From A-Z: Beginner To Expert * Course 03: Cloud Computing / CompTIA Cloud+ (CV0-002) Learning Outcomes: * Develop a comprehensive understanding of cybersecurity principles, including recognising various cyber threats, attacks, and the importance of data breach prevention. * Acquire extensive knowledge and techniques for ethical hacking, from networking basics to launching effective attacks and post-exploitation strategies. * Gain insights into cloud computing technologies, including cloud storage, computing, networking, and security measures. * Learn how to implement preventative measures to secure office and remote work environments, manage passwords effectively, and browse the internet safely. * Understand the fundamentals of cloud deployment, including system requirements, migration, maintenance, and troubleshooting. * Explore career pathways in the cybersecurity industry and gain valuable insights on starting a career in this field. The Cyber Security Awareness Training course sets the foundation, providing an in-depth understanding of cybersecurity essentials. Dive into the world of cyber-attacks, crimes, and data breaches, and learn preventative measures to protect sensitive information. Explore password management, secure browsing practices, and best practices for securing office and remote work environments. Next, the Learn Ethical Hacking From A-Z: Beginner To Expert course takes you on an exhilarating exploration of the ethical hacking landscape. From networking basics to mastering tools and techniques, you'll discover the art of launching successful attacks and safeguarding digital assets. Explore web application hacking, wireless network penetration, and post-exploitation strategies. Additionally, gain insights into how to establish a thriving career in the field of cybersecurity. Finally, the Cloud Computing/CompTIA Cloud+ (CV0-002) course introduces you to the transformative power of cloud technology. Unveil the world of cloud storage, computing, networking, and security, and learn to harness its potential. Understand the requirements for cloud deployments, migration strategies, and how to maintain and troubleshoot cloud solutions effectively. Immerse yourself in a cutting-edge journey through the realms of Cybersecurity, Ethical Hacking, and Cloud Computing with our engaging bundle of courses. Enrol today and unlock boundless opportunities in the world of technology! CPD 20 CPD hours / points Accredited by CPD Quality Standards WHO IS THIS COURSE FOR? * IT professionals looking to expand their knowledge and skills in cybersecurity, ethical hacking, and cloud computing. * Individuals interested in pursuing a career in cybersecurity and seeking a solid theoretical foundation in the field. * Business owners and managers who want to understand the fundamentals of cybersecurity and cloud computing to secure their digital infrastructure. * IT enthusiasts passionate about exploring the realms of ethical hacking and gaining insights into the latest techniques and tools. * Professionals in related fields, such as network administration or system administration, who want to broaden their expertise in cybersecurity and cloud computing. CAREER PATH * Cybersecurity Analyst: £30,000 to £55,000 per year * Ethical Hacker/Penetration Tester: £35,000 to £70,000 per year * Cloud Security Specialist: £45,000 to £80,000 per year * Security Consultant: £45,000 to £80,000 per year * Network Security Engineer: £40,000 to £70,000 per year * IT Auditor: £35,000 to £60,000 per year * Cloud Architect: £55,000 to £80,000 per year CERTIFICATES CERTIFICATE OF COMPLETION Digital certificate - Included CERTIFICATE OF COMPLETION Hard copy certificate - £9.99 Unlock your potential and showcase your accomplishments with our CPD Quality Standards certificates! Upon successful completion of the course, learners can obtain a CPD Quality Standards PDF certificate for Cyber Security Awareness Training absolutely free! Upon finishing Learn Ethical Hacking From A-Z: Beginner To Expert and Cloud Computing / CompTIA Cloud+ (CV0-002), you'll have the opportunity to obtain valuable proof of your achievement. For just £4.99, we'll send you a CPD Quality Standards PDF Certificate via email, or if you prefer, you can get a beautifully printed hardcopy certificate for £9.99 in the UK. If you're located internationally, don't worry! We offer a printed hardcopy certificate for £14.99, ensuring your success knows no boundaries. Grab your certificate and celebrate your success today!

Cybersecurity, Ethical Hacking, and Cloud Computing
Delivered Online On Demand
£21

ISO 27032: 2023 Lead Cybersecurity Manager

By Training Centre

  ISO/IEC 27032: 2023 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO 27032: 2023 and the NIST Cybersecurity framework. ABOUT THIS COURSE   During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders' role in Cybersecurity.    After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and gain "Certified ISO/IEC 27032 Lead Cybersecurity Manager' Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.   LEARNING OBJECTIVES   * Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework * Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks * Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and  manage a Cybersecurity program within an organization  * Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization * Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework  * Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity    EDUCATIONAL APPROACH   * This training is based on both theory and best practices used in the implementation and management of a Cybersecurity Program * Lecture sessions are illustrated with examples based on case studies * Practical exercises are based on a case study which includes role playing and discussions * Practical tests are similar to the Certification Exam PREREQUISITES   A fundamental understanding of ISO/IEC 27032: 2023 and comprehensive knowledge of Cybersecurity. WHAT'S INCLUDED?   Refreshments & Lunch (Classroom courses only)                 Course Slide Deck                           Official Study Guides                     CPD Certificate         The Exam WHO SHOULD ATTEND?   * Cybersecurity professionals * Information Security experts  * Professionals seeking to manage a Cybersecurity program * Individuals responsible to develop a Cybersecurity program * IT specialists * Information Technology expert advisors * IT professionals looking to enhance their technical skills and knowledge ACCREDITATION ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27032: 2023 Lead Cybersecurity Manager
Delivered Online
Dates arranged on request
£1450

Ransomware Uncovered: Cybersecurity Threats & Solutions

4.3(43)

By John Academy

Explore the intricate world of cyber threats with our course, 'Ransomware Uncovered: Cybersecurity Threats & Solutions.' Gain insights into the evolving threat landscape, the underground economy of cybercriminals, and the cyber kill chain. Understand the mechanics of ransomware, delivery channels, and the psychological tactics employed by criminals. Learn to make informed decisions on whether to pay ransoms. Develop robust defense strategies and incident response plans. Empower yourself in the fight against cyber threats. Enroll now for a comprehensive journey into ransomware defense and cybersecurity resilience.

Ransomware Uncovered: Cybersecurity Threats & Solutions
Delivered Online On Demand
£23.99

Risk Management for Cybersecurity and IT Managers

By Packt

The Management's Guide to Understanding Risk Management Decisions in Cybersecurity and Information Technology (IT)!

Risk Management for Cybersecurity and IT Managers
Delivered Online On Demand
£22.99

Cybersecurity: Social Engineering

5.0(9)

By Chart Learning Solutions

At its core, social engineering is not a cyber attack. Instead, social engineering is all about the psychology of persuasion: It targets the mind like your old-school grifter or con man. The aim is to gain the trust of targets, so they lower their guard, and then encourage them into taking unsafe actions such as divulging personal information or clicking on web links, or opening attachments that may be malicious. LEARNING OBJECTIVES The following are some of the key outcomes in this course: Understand Social Engineering and how to spot common infiltration methods Learn about the different types of social engineering attacks and how to avoid becoming a victim Understand what phishing is and how to spot the red flags of fraudulent emails Explore the best cybersecurity practices to protect your systems and accounts Learn about the five types of business email compromise Detect the warning signs of this scam and how to prevent attacks TARGET AUDIENCE Young Professionals

Cybersecurity: Social Engineering
Delivered Online On Demand
£34.95

CompTIA CySA+ Cybersecurity Analyst Course

5.0(2)

By Studyhub UK

Embark on a transformative journey with the 'CompTIA CySA+ Cybersecurity Analyst Course,' designed to fortify the digital frontiers of business. This comprehensive training program begins with an immersive introduction to the cybersecurity realm, setting the stage for a deep dive into the sophisticated world of threat data and intelligence. With an emphasis on real-world application, participants will gain invaluable insights into organizational security, developing the acumen to anticipate, identify, and neutralize digital threats. Mastery over vulnerability assessment tools and mitigation strategies forms the bedrock of this curriculum, providing learners with a robust skill set pivotal for the modern cybersecurity landscape. Learning Outcomes * Interpret threat data to reinforce organizational security frameworks. * Assess vulnerabilities using state-of-the-art tools and methodologies. * Apply best practices for ensuring software and hardware assurance. * Analyze security solutions for robust infrastructure management. * Implement and manage incident response protocols to address potential compromises effectively. WHY CHOOSE THIS COMPTIA CYSA+ CYBERSECURITY ANALYST COURSE? * Unlimited access to the course for a lifetime. * Opportunity to earn a certificate accredited by the CPD Quality Standards after completing this course. * Structured lesson planning in line with industry standards. * Immerse yourself in innovative and captivating course materials and activities. * Assessments are designed to evaluate advanced cognitive abilities and skill proficiency. * Flexibility to complete the CompTIA CySA+ Cybersecurity Analyst Course Course at your own pace, on your own schedule. * Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. WHO IS THIS COMPTIA CYSA+ CYBERSECURITY ANALYST COURSE FOR? * Individuals aiming to specialize in cybersecurity analysis. * IT professionals seeking to broaden their cybersecurity knowledge. * Organizational staff responsible for managing digital security risks. * Security consultants requiring up-to-date threat intelligence expertise. * System administrators looking to implement enhanced security measures. CAREER PATH * Cybersecurity Analyst - £25,000 to £60,000 * Vulnerability Analyst - £30,000 to £65,000 * Security Operations Centre (SOC) Analyst - £32,000 to £70,000 * Incident Responder - £27,000 to £68,000 * Digital Forensics Specialist - £35,000 to £75,000 * Information Security Consultant - £40,000 to £80,000 PREREQUISITES This CompTIA CySA+ Cybersecurity Analyst Course does not require you to have any prior qualifications or experience. You can just enrol and start learning.This CompTIA CySA+ Cybersecurity Analyst Course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. CERTIFICATION After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. COURSE CURRICULUM Section 01: Introduction Introduction 00:02:00 All about the Exam 00:08:00 What's New on the CompTIA CySA+ Exam? 00:05:00 Meet the Instructors 00:02:00 Thinking like the Enemy 00:09:00 Section 02: The Importance of Threat Data and Intelligence Intelligence Sources and Confidence Levels 00:08:00 Threat Indicators and Actors 00:08:00 Threat Trends 00:07:00 Intelligence Cycle and ISACs 00:06:00 Section 03: Threat Intelligence in Support of Organizational Security Attack Frameworks 00:06:00 Threat Research 00:11:00 Threat Modeling and Intelligence Sharing 00:06:00 Section 04: Vulnerability Assessment Tools Vulnerability Identification 00:07:00 Scanning Parameters and Criteria 00:09:00 Scanning Special Considerations 00:06:00 Validation 00:03:00 Remediation and Mitigation 00:08:00 Inhibitors to Remediation 00:07:00 Section 05: Threats and Vulnerabilities Associated with Specialized Technology Web Applications Scanners, Part 1 00:10:00 Web Applications Scanners, Part 2 00:05:00 Scanning 00:06:00 Configuring and Executing Scans 00:08:00 Vulnerability Scanning 00:10:00 Reverse Engineering 00:08:00 Enumeration 00:06:00 Wireless Assessment Tools 00:08:00 Cloud Assessment Tools 00:04:00 Section 06: Threats and Vulnerabilities Associated with Specialized Technology Mobile and IoT 00:10:00 Embedded and Firmware Systems (RTOS, SoC, and FPGA) 00:09:00 Access and Vehicles Risk 00:08:00 Automation and Control Risk 00:10:00 Section 07: Threats and Vulnerabilities Associated with Operating in the Cloud Cloud Models 00:07:00 Remote Service Invocation (FaaS, IaC, API) 00:10:00 Cloud Vulnerabilities 00:06:00 Section 08: Mitigating Controls for Attacks and Software Vulnerabilities Injection and Overflow Attacks 00:09:00 Authentication Attacks 00:07:00 Exploits 00:08:00 Application Vulnerabilities, Part 1 00:08:00 Application Vulnerabilities, Part 2 00:07:00 Section 09: Security Solutions for Infrastructure Management Network Architecture and Asset Management 00:09:00 Protecting Your Territory 00:05:00 Identity and Access Management 00:11:00 Encryption and Active Defense 00:08:00 Section 10: Software Assurance Best Practices Platforms 00:07:00 SOA and DevSecOps 00:09:00 Secure Software Development 00:08:00 Best Coding Practices 00:04:00 Section 11: Hardware Assurance Best Practices Trusted Hardware 00:10:00 Hardware Encryption 00:04:00 Hardware Security 00:08:00 Section 12: Data Analysis in Security Monitoring Activities Data Analytics 00:10:00 Endpoint Security 00:08:00 Recon Results, Part 1 00:13:00 Recon Results, Part 2 00:05:00 Impact Analysis 00:05:00 Collective Tools 00:09:00 Query Writing 00:07:00 E-mail Analysis, Part 1 00:10:00 E-mail Analysis, Part 2 00:08:00 Section 13: Implement Configuration Changes to Existing Controls to Improve Security Permissions 00:09:00 Firewalls 00:08:00 Intrusion Prevention Rules 00:05:00 DLP and Endpoint Detection 00:05:00 Section 14: The Importance of Proactive Threat Hunting Threat Hunting and the Hypothesis 00:06:00 Threat Hunting Process 00:07:00 Results and Benefits 00:05:00 Section 15: Compare and Contrast Automation Concepts and Technologies Workflow and Scripting 00:07:00 API and Malware Signature Creation 00:08:00 Threat Feeds and Machine Learning 00:06:00 Protocols, Standards, and Software Engineering 00:05:00 Section 16: The Importance of the Incident Response Process IR Roles and Responsibilities 00:08:00 IR Active Preparation 00:10:00 Section 17: Appropriate Incident Response Procedures Incident Response Process 00:07:00 Section 18: Analyze Potential Indicators of Compromise Network Symptoms 00:04:00 Host Symptoms 00:08:00 Application Symptoms 00:04:00 Section 19: Utilize Basic Digital Forensics Techniques Digital Forensics 00:10:00 Seizure and Acquisitions 00:05:00 Forensics Acquisition Tools 00:09:00 Mobile, Virtualization, and Cloud 00:06:00 Forensics Analysis, Part 1 00:04:00 Forensics Analysis, Part 2 00:08:00 Packet Capture 00:12:00 Section 20: The Importance of Data Privacy and Protection Data Privacy and Security 00:06:00 Nontechnical Controls 00:09:00 Technical Controls 00:08:00 Section 21: Security Concepts in Support of Organizational Risk Mitigation Business Impact Analysis 00:05:00 Risk Identification 00:05:00 Risk Calculation and Communication 00:06:00 Training 00:04:00 Supply Chain Assessment 00:04:00 Section 22: The Importance of Frameworks, Policies, Procedures, and Controls Frameworks 00:13:00 Policies and Procedures 00:05:00 Controls and Procedures 00:08:00 Verification 00:06:00 Assignment Assignment - CompTIA CySA+ Cybersecurity Analyst Course 00:00:00

CompTIA CySA+ Cybersecurity Analyst Course
Delivered Online On Demand
£10.99

CompTIA CySA+ Cybersecurity Analyst (CS0-002)

By Apex Learning

OVERVIEW The demand for skilled cybersecurity professionals is soaring in today's digital landscape. The CompTIA CySA+ Cybersecurity Analyst (CS0-002) course is your gateway to a lucrative and rewarding career in this high-demand industry. This course delves deep into various aspects of cybersecurity, from threat analysis and vulnerability identification to incident response and digital forensics. It's designed to ensure you're ready to excel in the field. This course covers various topics, including threat intelligence, vulnerability identification, incident response, and forensics analysis.  With 60+ hours of engaging content, our expert instructors will equip you with the knowledge and skills required to excel in the CompTIA CySA+ certification exam and kickstart your career in cybersecurity. Enrol in the CompTIA CySA+ Cybersecurity Analyst (CS0-002) course today and secure your future in this high-demand industry! HOW WILL I GET MY CERTIFICATE? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. WHO IS THIS COURSE FOR? There is no experience or previous qualifications required for enrolment on this CompTIA CySA+ Cybersecurity Analyst (CS0-002). It is available to all students, of all academic backgrounds. REQUIREMENTS Our CompTIA CySA+ Cybersecurity Analyst (CS0-002) is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. CAREER PATH Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- * Open doors of opportunities * Increase your adaptability * Keep you relevant * Boost confidence And much more! COURSE CURRICULUM 22 sections • 96 lectures • 11:35:00 total length •Introduction: 00:02:00 •All about the Exam: 00:08:00 •What's New on the CompTIA CySA+ Exam?: 00:05:00 •Meet the Instructors: 00:02:00 •Thinking like the Enemy: 00:09:00 •Tools of the Trade: 00:08:00 •Intelligence Sources and Confidence Levels: 00:08:00 •Threat Indicators and Actors: 00:08:00 •Threat Trends: 00:07:00 •Intelligence Cycle and ISACs: 00:06:00 •Attack Frameworks: 00:06:00 •Threat Research: 00:11:00 •Threat Modeling and Intelligence Sharing: 00:06:00 •Vulnerability Identification: 00:07:00 •Scanning Parameters and Criteria: 00:09:00 •Scanning Special Considerations: 00:06:00 •Validation: 00:03:00 •Remediation and Mitigation: 00:08:00 •Inhibitors to Remediation: 00:07:00 •Web Applications Scanners, Part 1: 00:10:00 •Web Applications Scanners, Part 2: 00:05:00 •Scanning: 00:06:00 •Configuring and Executing Scans: 00:08:00 •Vulnerability Scanning: 00:10:00 •Reverse Engineering: 00:08:00 •Enumeration: 00:06:00 •Wireless Assessment Tools: 00:08:00 •Cloud Assessment Tools: 00:04:00 •Mobile and IoT: 00:10:00 •Embedded and Firmware Systems (RTOS, SoC, and FPGA): 00:09:00 •Access and Vehicles Risk: 00:08:00 •Automation and Control Risk: 00:10:00 •Cloud Models: 00:07:00 •Remote Service Invocation (FaaS, IaC, API): 00:10:00 •Cloud Vulnerabilities: 00:06:00 •Injection and Overflow Attacks: 00:09:00 •Injection and Overflow Attacks: 00:09:00 •Exploits: 00:08:00 •Application Vulnerabilities, Part 1: 00:08:00 •Application Vulnerabilities, Part 2: 00:07:00 •Network Architecture and Asset Management: 00:09:00 •Protecting Your Territory: 00:05:00 •Identity and Access Management: 00:11:00 •Encryption and Active Defense: 00:08:00 •Platforms: 00:07:00 •SOA and DevSecOps: 00:09:00 •Secure Software Development: 00:08:00 •Best Coding Practices: 00:04:00 •Trusted Hardware: 00:10:00 •Hardware Encryption: 00:04:00 •Hardware Security: 00:08:00 •Data Analytics: 00:10:00 •Endpoint Security: 00:08:00 •Recon Results, Part 1: 00:13:00 •Recon Results, Part 2: 00:05:00 •Impact Analysis: 00:05:00 •Collective Tools: 00:09:00 •Query Writing: 00:07:00 •E-mail Analysis, Part 1: 00:10:00 •E-mail Analysis, Part 2: 00:08:00 •Permissions: 00:09:00 •Firewalls: 00:08:00 •Intrusion Prevention Rules: 00:05:00 •DLP and Endpoint Detection: 00:05:00 •Threat Hunting and the Hypothesis: 00:06:00 •Threat Hunting Process: 00:07:00 •Results and Benefits: 00:05:00 •Workflow and Scripting: 00:07:00 •API and Malware Signature Creation: 00:08:00 •Threat Feeds and Machine Learning: 00:06:00 •Protocols, Standards, and Software Engineering: 00:05:00 •IR Roles and Responsibilities: 00:08:00 •IR Active Preparation: 00:10:00 •Incident Response Process: 00:07:00 •Network Symptoms: 00:04:00 •Host Symptoms: 00:08:00 •Application Symptoms: 00:04:00 •Digital Forensics: 00:10:00 •Seizure and Acquisitions: 00:05:00 •Forensics Acquisition Tools: 00:09:00 •Mobile, Virtualization, and Cloud: 00:06:00 •Forensics Analysis, Part 1: 00:04:00 •Forensics Analysis, Part 2: 00:08:00 •Packet Capture: 00:12:00 •Data Privacy and Security: 00:06:00 •Nontechnical Controls: 00:09:00 •Technical Controls: 00:08:00 •Business Impact Analysis: 00:05:00 •Risk Identification: 00:05:00 •Risk Calculation and Communication: 00:06:00 •Training: 00:04:00 •Supply Chain Assessment: 00:04:00 •Frameworks: 00:13:00 •Policies and Procedures: 00:05:00 •Controls and Procedures: 00:08:00 •Verification: 00:06:00

CompTIA CySA+ Cybersecurity Analyst (CS0-002)
Delivered Online On Demand
£12

Cybersecurity: An Introduction to Cybersecurity

By Enspark

Explore the world of cybersecurity beyond firewalls and antivirus software in this micro-learning course. Discover the critical role employees play in safeguarding your organization's digital assets and learn about the motivations behind cybercrimes. Gain insights into the dynamic landscape of digital threats and the alarming growth of cybercrime. This course will equip you with essential knowledge to protect yourself and your company from security breaches, emphasizing the importance of vigilance and awareness. LEARNING OBJECTIVES Construct a dedicated and productive remote workspace, considering factors such as comfort, organization, and freedom from distractions, to enhance focus and work-life balance.;Develop effective time management skills and routines, including setting clear boundaries, prioritizing tasks, and scheduling breaks, to optimize productivity and prevent burnout in a hybrid work setting.;Enhance your communication and collaboration skills with the steps to accurately engage in virtual meetings, share ideas, and foster effective teamwork, ensuring successful interactions in the hybrid workspace.

Cybersecurity: An Introduction to Cybersecurity
Delivered Online On Demand
£4.95