• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

220 Courses

Certified Incident Handling Engineer (CIHE) - Complete Video Training

4.3(43)

By John Academy

DESCRIPTION: This Certified Incident Handling Engineer (CIHE) - Complete Video Training covers everything you need to know about becoming a Certified Incident Handling Engineer. In this course, you will learn about threats, vulnerabilities and exploits, IH preparation, request trackers for incident handling, preliminary responses, identification and initial responses, Sysinternals, containment, eradication, follow-up, recovery, virtualization security, and malware incident handling. In this in-depth training, you will learn step-by-step approaches used by hackers globally, the latest attack vectors and how to safeguard against them, Incident Handling procedures (including developing the process from start to finish and establishing your Incident Handling team), strategies for each type of attack, recovering from attacks and much more. With the help of this course will be able to confidently undertake the CIHE certification examination (recommended). You will enjoy an in-depth course that is continuously updated to maintain and incorporate the ever-changing security world. ASSESSMENT: * At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION: * After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. * Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. WHO IS THIS COURSE FOR? Certified Incident Handling Engineer (CIHE) - Complete Video Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. REQUIREMENTS Our Certified Incident Handling Engineer (CIHE) - Complete Video Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Introduction Introduction FREE 00:09:00 Threats, Vulnerabilities and Exploits Threats, Vulnerabilities and Exploits 00:48:00 IH Preparation IH Preparation 00:45:00 Request Tracker for Incident Handling Request Tracker for Incident Handling 00:12:00 Preliminary Response Preliminary Response 00:30:00 Identification and Initial Response Identification and Initial Response 00:12:00 Sysinternals Sysinternals 00:13:00 Containment Containment 00:16:00 Eradication Eradication 00:29:00 Follow-up Follow-up 00:12:00 Recovery Recovery 00:16:00 Virtualization Security Virtualization Security 00:13:00 Malware Incident Handling Malware Incident Handling 01:14:00 Mock Exam Mock Exam- Certified Incident Handling Engineer (CIHE) - Complete Video Training 00:20:00 Final Exam Final Exam- Certified Incident Handling Engineer (CIHE) - Complete Video Training 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Certified Incident Handling Engineer (CIHE) - Complete Video Training
Delivered Online On Demand
£23

The Beginners 2024 Cyber Security Awareness Training Course

By Packt

This comprehensive course is tailored to equip beginners with a solid understanding of cyber security awareness, social engineering, network security, and online self-defense. Regardless of your prior experience in IT or cyber security, you will gain confidence in securely managing emails, files, mobile phones, computers, and browsing the Internet.

The Beginners 2024 Cyber Security Awareness Training Course
Delivered Online On Demand
£128.99

Cyber Security Awareness - Video Training Course

4.3(43)

By John Academy

DESCRIPTION: This Cyber Security Awareness - Video Training Course has been designed to allow the learner garner knowledge about security issues and the importance of safeguarding data. Here, you will learn all the techniques to prevent security attacks and protect valuable data. Any computer connected to the internet is vulnerable to a cyber-attack. In this course, you will learn about the basic terms like social engineering, identity theft, data classification, malware, piracy, etc. These terms are associated with the security of any business and/or home users. You will also learn about access control, network security, government litigation, and risk management, security software development, security architecture and design, disaster recovery planning, legal regulations, physical security, etc. These concepts and techniques will help you train yourself in this professional field and prevent any loss of information by making your security system formidable. ASSESSMENT: * At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION: * After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. * Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. WHO IS THIS COURSE FOR? Cyber Security Awareness - Video Training Course is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. REQUIREMENTS Our Cyber Security Awareness - Video Training Course is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Course Overview Course Overview FREE 00:14:00 Types of Security Threats Types of Security Threats 00:29:00 Social Engineering Social Engineering 00:30:00 Identity Theft Identity Theft 00:29:00 Data Classification Data Classification 00:28:00 Types of Classifications 00:18:00 Protecting Your Digital Information Protecting Your Digital Information 00:45:00 Password Management 00:13:00 Malware Malware 00:17:00 Software Detection 00:28:00 Security from End-to-End Security from End-to-End 00:27:00 Secure E-mail Use 00:21:00 Secure Web Browsing 00:29:00 Piracy Piracy 00:16:00 Security Policies Security Policies 00:17:00 Moving Forward Moving Forward 00:12:00 Mock Exam Mock Exam- Cyber Security Awareness - Video Training Course 00:20:00 Final Exam Final Exam- Cyber Security Awareness - Video Training Course 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Cyber Security Awareness - Video Training Course
Delivered Online On Demand
£22

Certified Penetration Testing Engineer (CPTE) - Complete Video Course

4.3(43)

By John Academy

DESCRIPTION: This Certified Penetration Testing Engineer (CPTE) - Complete Video Course covers everything you need to know about becoming a Certified Penetration Testing Engineer. In this course you will learn about logistics of pen testing, Linux fundamentals, information gathering, detecting live systems, enumeration, vulnerability assessments, malware going undercover, Windows hacking, hacking UNIX/Linux, advanced exploitation techniques, pen testing wireless networks, networks, sniffing and IDS, injecting the database, attacking web technologies, and project documentation. This course also enhances the business skills needed to identify protection opportunities, justify testing activities and optimize security controls to reduce risk associated to working with the internet. Ethical hacking is the art of using these penetration testing techniques to identify and repair the latest vulnerabilities in a system to make sure it is secure. This will protect businesses and individuals from malicious hackers and will increase the ability to identify protection and reduce any risks that could be there for hackers to take advantage of. ASSESSMENT: * At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION: * After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. * Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. WHO IS THIS COURSE FOR? Certified Penetration Testing Engineer (CPTE) - Complete Video Course is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. REQUIREMENTS Our Certified Penetration Testing Engineer (CPTE) - Complete Video Course is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Logistics of Pen Testing Logistics of Pen Testing FREE 00:25:00 Linux Fundamentals Linux Fundamentals 00:22:00 Information Gathering Information Gathering 00:38:00 Detecting Live Systems Detecting Live Systems 00:34:00 Enumeration Enumeration 00:25:00 Vulnerability Assessments Vulnerability Assessments 00:20:00 Malware Goes Undercover Malware Goes Undercover 00:28:00 Windows Hacking Windows Hacking 00:39:00 Hacking UNIX/Linux Hacking UNIX/Linux 00:36:00 Advanced Exploitation Techniques Advanced Exploitation Techniques 00:28:00 Pen Testing Wireless Networks Pen Testing Wireless Networks 00:34:00 Networks, Sniffing and IDS Networks, Sniffing and IDS 00:42:00 Injecting the Database Injecting the Database 00:26:00 Attacking Web Technologies Attacking Web Technologies 00:30:00 Project Documentation Project Documentation 00:17:00 Mock Exam Mock Exam- Certified Penetration Testing Engineer (CPTE) - Complete Video Course 00:20:00 Final Exam Final Exam- Certified Penetration Testing Engineer (CPTE) - Complete Video Course 00:20:00 Order Your Certificates and Transcripts Order Your Certificates and Transcripts 00:00:00

Certified Penetration Testing Engineer (CPTE) - Complete Video Course
Delivered Online On Demand
£23

Cyber Security Training - Online Course

By i2Comply

CYBER SECURITY TRAINING - ONLINE COURSE This online Cyber Security training course will help you to understand the potential impact of common cyber threats. It outlines safe behaviour on the Internet and also identifies what steps you can take to protect yourself and your organisation from cyber attacks. Almost everyone spends some portion of their day online. Criminals target mobile and desktop devices and networks for illegal gains in various ways. This criminal activity, cyber-crime , is constantly changing and growing. This online course keeps you up to date with the latest developments in personal cyber security. To stay safe online, you need to understand the main types of cyber-crime, how you can be targeted and what you can do to protect yourself. WHAT IS CYBER SECURITY? Cyber security is the application of technologies, processes, and controls to protect computers and networks from potential cyber-attacks. It aims to reduce the risk of these attacks and protect against the unauthorised exploitation of computer systems. Sound knowledge and understanding of cyber security will help protect you against malicious attacks to access, change or delete sensitive data. Cyber security is used as a tool to prevent attacks that aim to disable or tamper with a computer system's operations. WHAT ARE THE LEARNING OUTCOMES FOR THE CYBER SECURITY COURSE? At the end of the cyber security course, you will be able to: * Recognise and understand the potential impact of common cyber threats. * Outline safe behaviour on the Internet. * Take steps to protect yourself and your organisation from cyber attacks. INTRODUCTION TO CYBER SECURITY The first topic introduces you to cyber security. It identifies who can be a target and who commits this type of crime. You will learn about how human behaviour creates risks and specific risks associated with the Internet of Things. Lastly, the topic explains how data protection laws affect you with respect to cyber-crime. BRUTE FORCE ATTACKS The second topic is about brute force attacks. You will also learn about secure passwords and how social media is used by hackers. INTERNET COOKIES The third topic explains why cookies are important and what they do. It also identifies risks of allowing cookies and what you can do to minimise these risks. SOCIAL ENGINEERING ATTACKS Topic 4 describes four kinds of social engineering - tailgating, phishing, baiting and chat-in-the-middle. You will also learn how to protect yourself from phishing attacks. MALWARE Topic 5 describes malware - viruses, worms, Trojans, logic bombs and ransomware. It also covers ways you can defend against malware attacks. GRAYWARE Topic 6 explains how grayware works - For example, adware, keyloggers, bots and botnets - and how to reduce grayware on your device. IDENTITY THEFT Finally, the topic explains how criminals steal identities and what they do with them. It also identifies the warning signs that indicate you may be a victim of identity theft and explains what to do if your identity is stolen.

Cyber Security Training - Online Course
Delivered Online On Demand
£15

VMware NSX-T Data Center for Intrinsic Security [V3.2]

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Experienced security administrators Overview By the end of the course, you should be able to meet the following objectives: Define information-security-related concepts Explain the different types of firewalls and their use cases Describe the operation of intrusion detection and intrusion prevention systems Differentiate between Malware Prevention approaches Describe the VMware intrinsic security portfolio Implement Zero-Trust Security using VMware NSX segmentation Configure user and role management Configure and troubleshoot Distributed Firewall, Identity Firewall, and time-based policies Configure and troubleshoot Gateway Security Use VMware vRealize Log Insight™ for NSX™ and VMware vRealize Network Insight™ to operate NSX firewalls Explain the security best practices related to grouping, tagging, and rule configuration Describe north-south and east-west service insertion Describe endpoint protection Configure and troubleshoot IDS/IPS Deploy NSX Application Platform Configure and troubleshoot NSX Malware Prevention Describe the capabilities of NSX Intelligence and NSX Network Detection and Response This five-day, hands-on training course provides you with the knowledge, skills, and tools to achieve competency in configuring, operating, and troubleshooting VMware NSX-T? Data Center for intrinsic security. In this course, you are introduced to all the security features in NSX-T Data Center, including Distributed Firewall and Gateway Firewall, Intrusion Detection and Prevention (IDS/IPS), NSX Application Platform, NSX Malware Prevention, VMware NSX© Intelligence?, and VMware NSX© Network Detection and Response?.In addition, you are presented with common configuration issues and given a methodology to resolve them. COURSE INTRODUCTION * Introductions and course logistics * Course objectives SECURITY BASICS * Define information-security-related concepts * Explain the different types of firewalls and their use cases * Describe the operation of IDS/IPS * Differentiate between Malware Prevention approaches VMWARE INTRINSIC SECURITY * Define the VMware intrinsic security strategy * Describe the VMware intrinsic security portfolio * Explain how NSX-T Data Center aligns with the intrinsic security strategy IMPLEMENTING ZERO-TRUST SECURITY * Define Zero-Trust Security * Describe the five pillars of a Zero-Trust Architecture * Define NSX segmentation and its use cases * Describe the steps needed to enforce Zero-Trust with NSX segmentation USER AND ROLE MANAGEMENT * Integrate NSX-T Data Center and VMware Identity Manager? * Integrate NSX-T Data Center and LDAP * Describe the native users and roles in NSX-T Data Center * Create and assign custom user roles DISTRIBUTED FIREWALL * Configure Distributed Firewall rules and policies * Describe the NSX Distributed Firewall architecture * Troubleshoot common problems related to NSX Distributed Firewall * Configure time-based policies * Configure Identity Firewall rules GATEWAY SECURITY * Configure Gateway Firewall rules and policies * Describe the architecture of the Gateway Firewall * Identify and troubleshoot common Gateway Firewall issues * Configure TLS Inspection to decrypt traffic for both internal and external services * Configure URL filtering and identify common configuration issues OPERATING INTERNAL FIREWALLS * Use vRealize Log Insight for NSX and vRealize Network Insight to operate NSX firewalls * Explain security best practices related to grouping, tagging, and rule configuration NETWORK INTROSPECTION * Explain network introspection * Describe the architecture and workflows of north-south and east-west service insertion * Troubleshoot north-south and east-west service insertion ENDPOINT PROTECTION * Explain endpoint protection * Describe the architecture and workflows of endpoint protection * Troubleshoot endpoint protection INTRUSION DETECTION AND PREVENTION * Describe the MITRE ATT&CK framework * Explain the different phases of a cyber attack * Describe how NSX security solutions can be used to protect against cyber attacks * Configure and troubleshoot Distributed IDS/IPS * Configure and troubleshoot North-South IDS/IPS NSX APPLICATION PLATFORM * Describe NSX Application Platform and its use cases * Identify the topologies supported for the deployment of NSX Application Platform * Deploy NSX Application Platform * Explain the NSX Application Platform architecture and services * Validate the NSX Application Platform deployment and troubleshoot common issues NSX MALWARE PREVENTION * Identify use cases for NSX Malware Prevention * Identify the components in the NSX Malware Prevention architecture * Describe the NSX Malware Prevention packet flows for known and unknown files * Configure NSX Malware Prevention for east-west and north-south traffic NSX INTELLIGENCE AND NSX NETWORK DETECTION AND RESPONSE * Describe NSX Intelligence and its use cases * Explain NSX Intelligence visualization, recommendation, and network traffic analysis capabilities * Describe NSX Network Detection and Response and its use cases * Explain the architecture of NSX Network Detection and Response in NSX-T Data Center * Describe the visualization capabilities of NSX Network Detection and Response

VMware NSX-T Data Center for Intrinsic Security [V3.2]
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cisco Securing Networks with Cisco Firepower Next-Generation IPS v4.0 (SSFIPS)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for technical professionals who need to know how to deploy and manage a Cisco Firepower NGIPS in their network environment. Security administrators Security consultants Network administrators System engineers Technical support personnel Channel partners and resellers Overview After taking this course, you should be able to: Describe the components of Cisco Firepower Threat Defense and the managed device registration process Detail Next-Generation Firewalls (NGFW) traffic control and configure the Cisco Firepower system for network discovery Implement access control policies and describe access control policy advanced features Configure security intelligences features and the Advanced Malware Protection (AMP) for Networks implementation procedure for file control and advanced malware protection Implement and manage intrusion and network analysis policies for NGIPS inspection Describe and demonstrate the detailed analysis techniques and reporting features provided by the Cisco Firepower Management Center Integrate the Cisco Firepower Management Center with an external logging destination Describe and demonstrate the external alerting options available to Cisco Firepower Management Center and configure a correlation policy Describe key Cisco Firepower Management Center software update and user account management features Identify commonly misconfigured settings within the Cisco Firepower Management Center and use basic commands to troubleshoot a Cisco Firepower Threat Defense device This course shows you how to deploy and use Cisco Firepower© Next-Generation Intrusion Prevention System (NGIPS). This hands-on course gives you the knowledge and skills to use the platform features and includes firewall security concepts, platform architecture and key features; in-depth event analysis including detection of network-based malware and file type, NGIPS tuning and configuration including application control, security intelligence, firewall, and network-based malware and file controls; Snort© rules language; file and malware inspection, security intelligence, and network analysis policy configuration designed to detect traffic patterns; configuration and deployment of correlation policies to take action based on events detected; troubleshooting; system and user administration tasks, and more. This course helps you prepare to take the exam, Securing Networks with Cisco Firepower (300-710 SNCF), which leads to CCNP Security and Cisco Certified Specialist ? Network Security Firepower certifications. The 300-710 SNCF exam has a second preparation course as well, Cisco© Securing Networks with Cisco© Firepower Next Generation Firewall (SSNGFW). You can take these courses in any order. COURSE OUTLINE * Cisco Firepower Threat Defense Overview * Cisco Firepower NGFW Device Configuration * Cisco Firepower NGFW Traffic Control * Cisco Firepower Discovery * Implementing Access Control Policies * Security Intelligence * File Control and Advanced Malware Protection * Next-Generation Intrusion Prevention Systems * Network Analysis Policies * Detailed Analysis Techniques * Cisco Firepower Platform Integration * Alerting and Correlation Policies * Performing System Administration * Troubleshooting Cisco Firepower

Cisco Securing Networks with Cisco Firepower Next-Generation IPS v4.0 (SSFIPS)
Delivered on-request, onlineDelivered Online
Price on Enquiry

PC Safety Diploma

4.3(43)

By John Academy

DESCRIPTION: Do you experience sudden slow downs in your computer's performance, notwithstanding when you just have maybe a couple programs running? Have you seen a slack in your web surfing, despite the fact that you have a fast broadband connection? This is most likely because spyware or adware is taxing your framework, backing things off for you while sending data you may not need to be sent to places you probably don't need it sent to. The terrible news is that this stuff is everywhere now, including coming from sites of reputable companies that you have chosen to do business with. The best news is that our PC Safety Diploma helps you to malware-proof your PC. WHO IS THE COURSE FOR? * Undergraduates * Job seekers * Anyone with an interest in cyber security ENTRY REQUIREMENT: * This course is available to all learners, of all academic backgrounds. * Learners should be aged 16 or over to undertake the qualification. * Good understanding of English language, numeracy and ICT are required to attend this course. ASSESSMENT:  * At the end of the course, you will be required to sit an online multiple-choice test. Your test will be assessed automatically and immediately so that you will instantly know whether you have been successful. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION:   * After you have successfully passed the test, you will be able to obtain an Accredited Certificate of Achievement. You can however also obtain a Course Completion Certificate following the course completion without sitting for the test. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. * PDF certificate's turnaround time is 24 hours and for the hardcopy certificate, it is 3-9 working days. WHY CHOOSE US? * Affordable, engaging & high-quality e-learning study materials; * Tutorial videos/materials from the industry leading experts; * Study in a user-friendly, advanced online learning platform; * Efficient exam systems for the assessment and instant result; * The UK & internationally recognized accredited qualification; * Access to course content on mobile, tablet or desktop from anywhere anytime; * The benefit of career advancement opportunities; * 24/7 student support via email. CAREER PATH: The PC Safety Diploma is a useful qualification to possess, and would be beneficial for the following careers: * Computer security specialists * Software developers * Professional practice working for educational, political or government organizations. * Higher information technology-related degree. PC Safety Diploma Why You Need To Worry About 'Malware' 01:00:00 Viruses 01:00:00 Spyware/Adware 01:00:00 Safety & Security at the Browser Level 01:00:00 Glossary of Terms 01:00:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

PC Safety Diploma
Delivered Online On Demand
£25

Certified Ethical Hacking - Complete Video Training

4.3(43)

By John Academy

DESCRIPTION: Hacking becomes very common nowadays. If it comes about the company information, it is one of the most dangerous problems. An ethical hacker helps an organisation to protect their data and increases the security of a computer system. Therefore, the demand for a certified ethical hacker is increasing day by day. The Certified Ethical Hacking - Complete Video Training course will help to meet your need if you want to build a stable career in ethical hacking. The course is taught in two parts. One part deals with the basic knowledge of ethical hacking and helps you to be an ethical hacker while the second section prepares you for the Certified Professional Ethical Hacker (CPEH). The bundle video course teaches the fundamental concepts of ethical hacking including access controls, protocols, cryptography, vulnerability assessments, vulnerability tools of the trade, reconnaissance, covering tracks, malware, buffer overflows, and password cracking, etc. You will also learn to implement the counter-response to protecting your information. In short, the Certified Ethical Hacking - Complete Video Training provides a complete guide to ethical hacking. ASSESSMENT: * At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION: * After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. * Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. WHO IS THIS COURSE FOR? Certified Ethical Hacking - Complete Video Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. REQUIREMENTS Our Certified Ethical Hacking - Complete Video Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Overview Overview FREE 00:35:00 Reconnaissance Reconnaissance 00:25:00 Protocols Protocols 01:25:00 Windows Hacking Windows Hacking 01:19:00 Attacking Web Technologies Attacking Web Technologies 00:56:00 Pen Testing Wireless Networks Pen Testing Wireless Networks 01:34:00 Security Fundamentals Security Fundamentals FREE 00:51:00 Access Controls Access Controls 00:33:00 Protocols Protocols 00:36:00 Cryptography Cryptography 00:52:00 Why Vulnerability Assessments? Why Vulnerability Assessments? 00:36:00 Vulnerability Tools of the Trade Vulnerability Tools of the Trade 00:10:00 Output Analysis and Reports Output Analysis and Reports 00:13:00 Reconnaisance, Enumeration and Scanning Reconnaisance, Enumeration and Scanning 00:51:00 Gaining Access Gaining Access 00:31:00 Maintaining Access Maintaining Access 00:17:00 Covering Tracks Covering Tracks 00:18:00 Malware Malware 00:28:00 Buffer Overflows Buffer Overflows 00:22:00 Password Cracking Password Cracking 00:33:00 Mock Exam Mock Exam - Certified Ethical Hacking - Complete Video Training 00:20:00 Final Exam Final Exam - Certified Ethical Hacking - Complete Video Training 00:20:00 Order Your Certificates and TranscriptsOrder Your Certificates and Transcripts Order Your Certificates and Transcripts 00:00:00

Certified Ethical Hacking - Complete Video Training
Delivered Online On Demand
£24

VMware NSX for Intrinsic Security [V4.x]

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Experienced security administrators Overview By the end of the course, you should be able to meet the following objectives: Define the concepts related to information security Explain the different types of firewalls and their use cases Describe the operation of intrusion detection and intrusion prevention systems Differentiate between Malware Prevention approaches Describe the VMware intrinsic security portfolio Use NSX segmentation to implement Zero-Trust Security Configure user and role management Configure and troubleshoot Distributed Firewall, Identity Firewall, and time-based policies Configure and troubleshoot Gateway Security Use VMware Aria Operations™ for Logs and VMware Aria Operations™ for Networks to operate NSX firewalls Explain the security best practices related to grouping, tagging, and rule configuration Describe north-south and east-west service insertion Describe endpoint protection Configure and troubleshoot IDS/IPS Deploy NSX Application Platform Configure and troubleshoot NSX Malware Prevention Describe the capabilities of NSX Intelligence and NSX NDR This five-day, hands-on training course provides you with the knowledge, skills, and tools to achieve competency in configuring, operating, and troubleshooting VMware NSX© for intrinsic security. This course introduces all the security features in NSX, including Distributed Firewall and Gateway Firewall, Intrusion Detection and Prevention (IDS/IPS), NSX Application Platform, NSX Malware Prevention, VMware NSX© Intelligence?, and VMware NSX© NDR?. In addition, this course presents common configuration issues and gives a methodology to resolve them. COURSE INTRODUCTION * Introduction and course logistics * Course objectives SECURITY BASICS * Define the concepts related to information security * Explain the different types of firewalls and their use cases * Describe the operation of IDS/IPS * Differentiate between Malware Prevention approaches VMWARE INTRINSIC SECURITY * Define the VMware intrinsic security strategy * Describe the VMware intrinsic security portfolio * Explain how NSX aligns with the intrinsic security strategy IMPLEMENTING ZERO-TRUST SECURITY * Define Zero-Trust Security * Describe the five pillars of a Zero-Trust architecture * Define NSX segmentation and its use cases * Describe the steps needed to enforce Zero-Trust with NSX segmentation USER AND ROLE MANAGEMENT * Integrate NSX and VMware Identity Manager? * Integrate NSX and LDAP * Describe the native users and roles in NSX * Create and assign custom user roles * Explain object-based RBAC in a multitenancy environment DISTRIBUTED FIREWALL * Configure Distributed Firewall rules and policies * Describe the NSX Distributed Firewall architecture * Troubleshoot common problems related to NSX Distributed Firewall * Configure time-based policies * Configure Identity Firewall rules * Configure the distributed firewall to block malicious IPs GATEWAY SECURITY * Configure Gateway Firewall rules and policies * Describe the architecture of the Gateway Firewall * Identify and troubleshoot common Gateway Firewall issues * Configure TLS Inspection to decrypt traffic for both internal and external services * Configure URL filtering and identify common configuration issues OPERATING INTERNAL FIREWALLS * Use VMware Aria Operations for Logs and VMware Aria Operations for Networks to operate NSX firewalls * Explain security best practices related to grouping, tagging, and rule configuration NETWORK INTROSPECTION * Explain network introspection * Describe the architecture and workflows of north-south and east-west service insertion * Troubleshoot north-south and east-west service insertion ENDPOINT PROTECTION * Explain endpoint protection * Describe the architecture and workflows of endpoint protection * Troubleshoot endpoint protection INTRUSION DETECTION AND PREVENTION * Describe the MITRE ATT&CK framework * Explain the different phases of a cyber attack * Describe how NSX security solutions can be used to protect against cyber attacks * Configure and troubleshoot Distributed IDS/IPS * Configure and troubleshoot North-South IDS/IPS NSX APPLICATION PLATFORM * Describe NSX Application Platform and its use cases * Identify the topologies supported for the deployment of NSX Application Platform * Deploy NSX Application Platform * Explain the NSX Application Platform architecture and services * Validate the NSX Application Platform deployment and troubleshoot common issues NSX MALWARE PREVENTION * Identify use cases for NSX Malware Prevention * Identify the components in the NSX Malware Prevention architecture * Describe the NSX Malware Prevention packet flows for known and unknown files * Configure NSX Malware Prevention for east-west and north-south traffic NSX INTELLIGENCE AND NSX NDR * Describe NSX Intelligence and its use cases * Explain NSX Intelligence visualization, recommendation, and network traffic analysis capabilities * Describe NSX NDR and its use cases * Explain the architecture of NSX NDR in NSX * Describe the visualization capabilities of NSX NDR ADDITIONAL COURSE DETAILS: Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware NSX for Intrinsic Security [V4.x] training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware NSX for Intrinsic Security [V4.x] course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware NSX for Intrinsic Security [V4.x]
Delivered on-request, onlineDelivered Online
Price on Enquiry
1...34567...22