• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

220 Courses

Cyber Security, Ethical Hacking with Linux Security

By Imperial Academy

3 QLS Endorsed Diploma | QLS Hard Copy Certificate Included | 10 CPD Courses | Lifetime Access | 24/7 Tutor Support

Cyber Security, Ethical Hacking with Linux Security
Delivered Online On Demand
£399

Cisco Implementing and Operating Cisco Security Core Technologies v1.0 (SCOR)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Security engineer Network engineer Network designer Network administrator Systems engineer Consulting systems engineer Technical solutions architect Network manager Cisco integrators and partners Overview After taking this course, you should be able to: Describe information security concepts and strategies within the network Describe common TCP/IP, network application, and endpoint attacks Describe how various network security technologies work together to guard against attacks Implement access control on Cisco ASA appliance and Cisco Firepower Next-Generation Firewall Describe and implement basic email content security features and functions provided by Cisco Email Security Appliance Describe and implement web content security features and functions provided by Cisco Web Security Appliance Describe Cisco Umbrella security capabilities, deployment models, policy management, and Investigate console Introduce VPNs and describe cryptography solutions and algorithms Describe Cisco secure site-to-site connectivity solutions and explain how to deploy Cisco Internetwork Operating System (Cisco IOS) Virtual Tunnel Interface (VTI)-based point-to-point IPsec VPNs, and point-to-point IPsec VPN on the Cisco ASA and Cisco Firepower Next-Generation Firewall (NGFW) Describe and deploy Cisco secure remote access connectivity solutions and describe how to configure 802.1X and Extensible Authentication Protocol (EAP) authentication Provide basic understanding of endpoint security and describe Advanced Malware Protection (AMP) for Endpoints architecture and basic features Examine various defenses on Cisco devices that protect the control and management plane Configure and verify Cisco IOS software Layer 2 and Layer 3 data plane controls Describe Cisco Stealthwatch Enterprise and Stealthwatch Cloud solutions Describe basics of cloud computing and common cloud attacks and how to secure cloud environment The Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 course helps you prepare for the Cisco© CCNP© Security and CCIE© Security certifications and for senior-level security roles. In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility, and enforcements. You will get extensive hands-on experience deploying Cisco Firepower© Next-Generation Firewall and Cisco Adaptive Security Appliance (ASA) Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more. You will get introductory practice on Cisco Stealthwatch© Enterprise and Cisco Stealthwatch Cloud threat detection features. This course, including the self-paced material, helps prepare you to take the exam, Implementing and Operating Cisco Security Core Technologies (350-701 SCOR), which leads to the new CCNP Security, CCIE Security, and the Cisco Certified Specialist - Security Core certifications. DESCRIBING INFORMATION SECURITY CONCEPTS* * Information Security Overview * Assets, Vulnerabilities, and Countermeasures * Managing Risk * Vulnerability Assessment * Understanding Common Vulnerability Scoring System (CVSS) DESCRIBING COMMON TCP/IP ATTACKS* * Legacy TCP/IP Vulnerabilities * IP Vulnerabilities * Internet Control Message Protocol (ICMP) Vulnerabilities * TCP Vulnerabilities * User Datagram Protocol (UDP) Vulnerabilities * Attack Surface and Attack Vectors * Reconnaissance Attacks * Access Attacks * Man-in-the-Middle Attacks * Denial of Service and Distributed Denial of Service Attacks * Reflection and Amplification Attacks * Spoofing Attacks * Dynamic Host Configuration Protocol (DHCP) Attacks DESCRIBING COMMON NETWORK APPLICATION ATTACKS* * Password Attacks * Domain Name System (DNS)-Based Attacks * DNS Tunneling * Web-Based Attacks * HTTP 302 Cushioning * Command Injections * SQL Injections * Cross-Site Scripting and Request Forgery * Email-Based Attacks DESCRIBING COMMON ENDPOINT ATTACKS* * Buffer Overflow * Malware * Reconnaissance Attack * Gaining Access and Control * Gaining Access via Social Engineering * Gaining Access via Web-Based Attacks * Exploit Kits and Rootkits * Privilege Escalation * Post-Exploitation Phase * Angler Exploit Kit DESCRIBING NETWORK SECURITY TECHNOLOGIES * Defense-in-Depth Strategy * Defending Across the Attack Continuum * Network Segmentation and Virtualization Overview * Stateful Firewall Overview * Security Intelligence Overview * Threat Information Standardization * Network-Based Malware Protection Overview * Intrusion Prevention System (IPS) Overview * Next Generation Firewall Overview * Email Content Security Overview * Web Content Security Overview * Threat Analytic Systems Overview * DNS Security Overview * Authentication, Authorization, and Accounting Overview * Identity and Access Management Overview * Virtual Private Network Technology Overview * Network Security Device Form Factors Overview DEPLOYING CISCO ASA FIREWALL * Cisco ASA Deployment Types * Cisco ASA Interface Security Levels * Cisco ASA Objects and Object Groups * Network Address Translation * Cisco ASA Interface Access Control Lists (ACLs) * Cisco ASA Global ACLs * Cisco ASA Advanced Access Policies * Cisco ASA High Availability Overview DEPLOYING CISCO FIREPOWER NEXT-GENERATION FIREWALL * Cisco Firepower NGFW Deployments * Cisco Firepower NGFW Packet Processing and Policies * Cisco Firepower NGFW Objects * Cisco Firepower NGFW Network Address Translation (NAT) * Cisco Firepower NGFW Prefilter Policies * Cisco Firepower NGFW Access Control Policies * Cisco Firepower NGFW Security Intelligence * Cisco Firepower NGFW Discovery Policies * Cisco Firepower NGFW IPS Policies * Cisco Firepower NGFW Malware and File Policies DEPLOYING EMAIL CONTENT SECURITY * Cisco Email Content Security Overview * Simple Mail Transfer Protocol (SMTP) Overview * Email Pipeline Overview * Public and Private Listeners * Host Access Table Overview * Recipient Access Table Overview * Mail Policies Overview * Protection Against Spam and Graymail * Anti-virus and Anti-malware Protection * Outbreak Filters * Content Filters * Data Loss Prevention * Email Encryption DEPLOYING WEB CONTENT SECURITY * Cisco Web Security Appliance (WSA) Overview * Deployment Options * Network Users Authentication * Secure HTTP (HTTPS) Traffic Decryption * Access Policies and Identification Profiles * Acceptable Use Controls Settings * Anti-Malware Protection DEPLOYING CISCO UMBRELLA* * Cisco Umbrella Architecture * Deploying Cisco Umbrella * Cisco Umbrella Roaming Client * Managing Cisco Umbrella * Cisco Umbrella Investigate Overview and Concepts EXPLAINING VPN TECHNOLOGIES AND CRYPTOGRAPHY * VPN Definition * VPN Types * Secure Communication and Cryptographic Services * Keys in Cryptography * Public Key Infrastructure INTRODUCING CISCO SECURE SITE-TO-SITE VPN SOLUTIONS * Site-to-Site VPN Topologies * IPsec VPN Overview * IPsec Static Crypto Maps * IPsec Static Virtual Tunnel Interface * Dynamic Multipoint VPN * Cisco IOS FlexVPN DEPLOYING CISCO IOS VTI-BASED POINT-TO-POINT IPSEC VPNS * Cisco IOS VTIs * Static VTI Point-to-Point IPsec Internet Key Exchange (IKE) v2 VPN Configuration DEPLOYING POINT-TO-POINT IPSEC VPNS ON THE CISCO ASA AND CISCO FIREPOWER NGFW * Point-to-Point VPNs on the Cisco ASA and Cisco Firepower NGFW * Cisco ASA Point-to-Point VPN Configuration * Cisco Firepower NGFW Point-to-Point VPN Configuration INTRODUCING CISCO SECURE REMOTE ACCESS VPN SOLUTIONS * Remote Access VPN Components * Remote Access VPN Technologies * Secure Sockets Layer (SSL) Overview DEPLOYING REMOTE ACCESS SSL VPNS ON THE CISCO ASA AND CISCO FIREPOWER NGFW * Remote Access Configuration Concepts * Connection Profiles * Group Policies * Cisco ASA Remote Access VPN Configuration * Cisco Firepower NGFW Remote Access VPN Configuration EXPLAINING CISCO SECURE NETWORK ACCESS SOLUTIONS * Cisco Secure Network Access * Cisco Secure Network Access Components * AAA Role in Cisco Secure Network Access Solution * Cisco Identity Services Engine * Cisco TrustSec DESCRIBING 802.1X AUTHENTICATION * 802.1X and Extensible Authentication Protocol (EAP) * EAP Methods * Role of Remote Authentication Dial-in User Service (RADIUS) in 802.1X Communications * RADIUS Change of Authorization CONFIGURING 802.1X AUTHENTICATION * Cisco Catalyst© Switch 802.1X Configuration * Cisco Wireless LAN Controller (WLC) 802.1X Configuration * Cisco Identity Services Engine (ISE) 802.1X Configuration * Supplicant 802.1x Configuration * Cisco Central Web Authentication DESCRIBING ENDPOINT SECURITY TECHNOLOGIES* * Host-Based Personal Firewall * Host-Based Anti-Virus * Host-Based Intrusion Prevention System * Application Whitelists and Blacklists * Host-Based Malware Protection * Sandboxing Overview * File Integrity Checking DEPLOYING CISCO ADVANCED MALWARE PROTECTION (AMP) FOR ENDPOINTS* * Cisco AMP for Endpoints Architecture * Cisco AMP for Endpoints Engines * Retrospective Security with Cisco AMP * Cisco AMP Device and File Trajectory * Managing Cisco AMP for Endpoints INTRODUCING NETWORK INFRASTRUCTURE PROTECTION* * Identifying Network Device Planes * Control Plane Security Controls * Management Plane Security Controls * Network Telemetry * Layer 2 Data Plane Security Controls * Layer 3 Data Plane Security Controls DEPLOYING CONTROL PLANE SECURITY CONTROLS* * Infrastructure ACLs * Control Plane Policing * Control Plane Protection * Routing Protocol Security DEPLOYING LAYER 2 DATA PLANE SECURITY CONTROLS* * Overview of Layer 2 Data Plane Security Controls * Virtual LAN (VLAN)-Based Attacks Mitigation * Sp

Cisco Implementing and Operating Cisco Security Core Technologies v1.0 (SCOR)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Cyber Security Level 2 - QLS Endorsed Course

By One Education

In today's digital age, cybersecurity has become a pressing concern for individuals and businesses alike. With increasing cyber-attacks, there is a need for cybersecurity experts who can help protect digital assets from being compromised. Our Cyber Security Level 2 - QLS Endorsed course bundle is designed to equip learners with the essential knowledge and skills needed to become experts in the field of cybersecurity. This course bundle includes four courses that cover a range of topics related to cybersecurity. The first course is the Diploma in Cyber Security at QLS Level 5. This course is QLS endorsed and provides learners with an in-depth understanding of cybersecurity principles, cybercrime, security management, and risk assessment. The next course, GDPR, covers the EU General Data Protection Regulation, which outlines data privacy and security laws. The third course, Safeguarding Children: Internet Safety, teaches learners how to ensure internet safety for children. The final course, Cyber Law Online Course, covers the legal issues surrounding cybersecurity. The combination of the QLS-endorsed diploma course and three CPD-accredited courses will help learners acquire a comprehensive understanding of cybersecurity principles, laws, and best practices. Our expert instructors will guide learners through real-world scenarios and hands-on exercises to give them practical knowledge that they can apply in their careers. Learning Outcome By the end of this course bundle, learners will be able to: * Understand cybersecurity principles, cybercrime, and security management * Understand the EU General Data Protection Regulation and how to ensure compliance * Ensure internet safety for children * Understand the legal issues surrounding cybersecurity * Develop risk assessment and management strategies * Develop and implement security policies and procedures * Understand the importance of cybersecurity in a business context Curriculum for Diploma in Cyber Security at QLS Level 5 * FUNDAMENTALS OF NETWORKING * GETTING STARTED WITH CYBER SECURITY * LET'S BEGIN - THE FUNDAMENTALS OF CYBER SECURITY * DIVING DEEP INTO CYBER SECURITY * TYPES OF ACTORS, ATTACKS, MALWARE AND RESOURCES * KEY SECURITY CONCEPTS * FIREWALLS AND ANTIVIRUS Our Cyber Security Level 2 - QLS Endorsed course bundle is designed to provide learners with a comprehensive understanding of cybersecurity principles, laws, and best practices. This bundle includes the QLS-endorsed Diploma in Cyber Security at QLS Level 5, along with courses in GDPR, safeguarding children's internet safety, and cyber law. Upon completion, learners will be equipped with the knowledge and skills needed to pursue careers in cybersecurity as analysts, consultants, engineers, information security managers, or CISOs. They will have a deep understanding of cybersecurity principles and practices, enabling them to protect digital assets from cyber-attacks and ensure compliance with legal and regulatory frameworks. Assessment There are assignments and quizzes at the end of the courses to test the learners' knowledge and deepen their understanding. Learners will need to obtain 60% marks to pass the assessments. After successful completion of the assessment of each course, learners will be eligible for certificates. The QLS certificateis included in the bundle price, and learners can also claim their CPD-accredited certificate for a predetermined price. CPD 40 CPD hours / points Accredited by CPD Quality Standards WHO IS THIS COURSE FOR? This comprehensive course bundle is perfect for: * Individuals who want to start a career in cybersecurity * IT professionals who want to enhance their knowledge and skills in cybersecurity * Business owners who want to protect their digital assets from cyber-attacks * Individuals who want to gain a comprehensive understanding of cybersecurity principles and best practices CAREER PATH * Cybersecurity Analyst - Salary: £35,000 - £70,000 * Cybersecurity Consultant - Salary: £40,000 - £100,000 * Security Engineer - Salary: £40,000 - £90,000 * Information Security Manager - Salary: £50,000 - £100,000 * Chief Information Security Officer (CISO) - Salary: £80,000 - £200,000 Note: Salaries listed are approximate and may vary depending on experience, location, and industry. CERTIFICATES CERTIFICATE OF COMPLETION Digital certificate - Included CERTIFICATE OF COMPLETION Hard copy certificate - Included Learners will qualify for the highly sought-after QLS Endorsed Certificate after successfully passing the assessment at the conclusion of each endorsed course. The Quality Licence Scheme is a credible and renowned endorsement that marks high quality and excellence in the UK. It is well accepted and recognised by industry experts and recruiters. Learners who purchase this bundle will receive Hard-copy QLS Certificate at their doorstep!

Cyber Security Level 2 - QLS Endorsed Course
Delivered Online On Demand
£189

Cyber Security Level 2 - QLS Endorsed Course

By One Education

In today's digital age, cybersecurity has become a pressing concern for individuals and businesses alike. With increasing cyber-attacks, there is a need for cybersecurity experts who can help protect digital assets from being compromised. Our Cyber Security Level 2 - QLS Endorsed course bundle is designed to equip learners with the essential knowledge and skills needed to become experts in the field of cybersecurity. This course bundle includes four courses that cover a range of topics related to cybersecurity. The first course is the Diploma in Cyber Security at QLS Level 5. This course is QLS endorsed and provides learners with an in-depth understanding of cybersecurity principles, cybercrime, security management, and risk assessment. The next course, GDPR, covers the EU General Data Protection Regulation, which outlines data privacy and security laws. The third course, Safeguarding Children: Internet Safety, teaches learners how to ensure internet safety for children. The final course, Cyber Law Online Course, covers the legal issues surrounding cybersecurity. The combination of the QLS-endorsed diploma course and three CPD-accredited courses will help learners acquire a comprehensive understanding of cybersecurity principles, laws, and best practices. Our expert instructors will guide learners through real-world scenarios and hands-on exercises to give them practical knowledge that they can apply in their careers. Learning Outcome By the end of this course bundle, learners will be able to: * Understand cybersecurity principles, cybercrime, and security management * Understand the EU General Data Protection Regulation and how to ensure compliance * Ensure internet safety for children * Understand the legal issues surrounding cybersecurity * Develop risk assessment and management strategies * Develop and implement security policies and procedures * Understand the importance of cybersecurity in a business context Curriculum for Diploma in Cyber Security at QLS Level 5 * FUNDAMENTALS OF NETWORKING * GETTING STARTED WITH CYBER SECURITY * LET'S BEGIN - THE FUNDAMENTALS OF CYBER SECURITY * DIVING DEEP INTO CYBER SECURITY * TYPES OF ACTORS, ATTACKS, MALWARE AND RESOURCES * KEY SECURITY CONCEPTS * FIREWALLS AND ANTIVIRUS Our Cyber Security Level 2 - QLS Endorsed course bundle is designed to provide learners with a comprehensive understanding of cybersecurity principles, laws, and best practices. This bundle includes the QLS-endorsed Diploma in Cyber Security at QLS Level 5, along with courses in GDPR, safeguarding children's internet safety, and cyber law. Upon completion, learners will be equipped with the knowledge and skills needed to pursue careers in cybersecurity as analysts, consultants, engineers, information security managers, or CISOs. They will have a deep understanding of cybersecurity principles and practices, enabling them to protect digital assets from cyber-attacks and ensure compliance with legal and regulatory frameworks. Assessment There are assignments and quizzes at the end of the courses to test the learners' knowledge and deepen their understanding. Learners will need to obtain 60% marks to pass the assessments. After successful completion of the assessment of each course, learners will be eligible for certificates. The QLS certificateis included in the bundle price, and learners can also claim their CPD-accredited certificate for a predetermined price. CPD 40 CPD hours / points Accredited by CPD Quality Standards WHO IS THIS COURSE FOR? This comprehensive course bundle is perfect for: * Individuals who want to start a career in cybersecurity * IT professionals who want to enhance their knowledge and skills in cybersecurity * Business owners who want to protect their digital assets from cyber-attacks * Individuals who want to gain a comprehensive understanding of cybersecurity principles and best practices CAREER PATH * Cybersecurity Analyst - Salary: £35,000 - £70,000 * Cybersecurity Consultant - Salary: £40,000 - £100,000 * Security Engineer - Salary: £40,000 - £90,000 * Information Security Manager - Salary: £50,000 - £100,000 * Chief Information Security Officer (CISO) - Salary: £80,000 - £200,000 Note: Salaries listed are approximate and may vary depending on experience, location, and industry. CERTIFICATES CERTIFICATE OF COMPLETION Digital certificate - Included CERTIFICATE OF COMPLETION Hard copy certificate - Included Learners will qualify for the highly sought-after QLS Endorsed Certificate after successfully passing the assessment at the conclusion of each endorsed course. The Quality Licence Scheme is a credible and renowned endorsement that marks high quality and excellence in the UK. It is well accepted and recognised by industry experts and recruiters. Learners who purchase this bundle will receive Hard-copy QLS Certificate at their doorstep!

Cyber Security Level 2 - QLS Endorsed Course
Delivered Online On Demand
£189

Regardless of your computer experience, this class will help you become more aware of technology-related risks and what you can do to protect yourself and your organization from them.

Cyber Safe
Delivered in-person, on-request, onlineDelivered Online & In-Person in Loughborough
£30

PC Security: Perfectly Know the Computer Virus

By iStudy UK

HOW MANY TIMES YOU HAD TO TAKE YOUR COMPUTER TO A LOCAL REPAIR SHOP ONLY TO BE STUCK WITHOUT IT FOR MONTHS, AND THEN GET SOCKED WITH A VERY HIGH BILL FOR THE SERVICES? STOP WITH THIS CRAZINESS AND LEARN TO CLEAN UP AND REMOVE VIRUSES, MALWARE, SPYWARE AND A MULTITUDE OF OTHER HARMFUL VARIANTS THAT SLOW AND LIMIT YOUR PRODUCTIVITY AS WELL AS YOUR COMPUTER. As its title seems to suggest, a virus is indeed a very damaging element which is certainly capable of causing enough damage to a system to render it helpless, at least for a time. This course will acquaint you with a basic understanding of infections and the vocabulary related to viruses that are found on your personal computer. It will also walk you through the complete removal process with all advantages covered in this course. COURSE HIGHLIGHTS PC Security: Perfectly Know the Computer Virus is an award winning and the best selling course that has been given the CPD Certification & IAO accreditation. It is the most suitable course anyone looking to work in this or relevant sector. It is considered one of the perfect courses in the UK that can help students/learners to get familiar with the topic and gain necessary skills to perform well in this field. We have packed PC Security: Perfectly Know the Computer Virus into 11 modules for teaching you everything you need to become successful in this profession. To provide you ease of access, this course is designed for both part-time and full-time students. You can become accredited in just 10 hours, 15 minutes and it is also possible to study at your own pace. We have experienced tutors who will help you throughout the comprehensive syllabus of this course and answer all your queries through email. For further clarification, you will be able to recognize your qualification by checking the validity from our dedicated website. WHY YOU SHOULD CHOOSE PC SECURITY: PERFECTLY KNOW THE COMPUTER VIRUS * Lifetime access to the course * No hidden fees or exam charges * CPD Accredited certification on successful completion * Full Tutor support on weekdays (Monday - Friday) * Efficient exam system, assessment and instant results * Download Printable PDF certificate immediately after completion * Obtain the original print copy of your certificate, dispatch the next working day for as little as £9. * Improve your chance of gaining professional skills and better earning potential. WHO IS THIS COURSE FOR? PC Security: Perfectly Know the Computer Virus is CPD certified and IAO accredited. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic backgrounds. REQUIREMENTS Our PC Security: Perfectly Know the Computer Virus is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH You will be ready to enter the relevant job market after completing this course. You will be able to gain necessary knowledge and skills required to succeed in this sector. All our Diplomas' are CPD and IAO accredited so you will be able to stand out in the crowd by adding our qualifications to your CV and Resume. What Is A Computer Virus? 01:00:00 How Are Viruses Spread? 01:00:00 How Bad Can A Virus Attack Be? 01:00:00 What Is A Malware? 01:00:00 Getting The Right Anti-Virus For Pc 01:00:00 Removing The Computer Virus Automatically 01:00:00 Deleting The Computer Virus Manually 01:00:00 Enhance Security With A firewall 01:00:00 Tips For Protecting Your Computer From Viruses 01:00:00 How To Identify A Dangerous Website 01:00:00 Wrapping Up 00:15:00 Mock Exam Final Exam

PC Security: Perfectly Know the Computer  Virus
Delivered Online On Demand
£25

Cisco Securing Networks with Cisco Firepower Next Generation Firewall v1.0 (SSNGFW)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Security administrators Security consultants Network administrators System engineers Technical support personnel Cisco integrators and partners Overview After taking this course, you should be able to: Describe key concepts of NGIPS and NGFW technology and the Cisco Firepower Threat Defense system, and identify deployment scenarios Perform initial Cisco Firepower Threat Defense device configuration and setup tasks Describe how to manage traffic and implement Quality of Service (QoS) using Cisco Firepower Threat Defense Describe how to implement NAT by using Cisco Firepower Threat Defense Perform an initial network discovery, using Cisco Firepower to identify hosts, applications, and services Describe the behavior, usage, and implementation procedure for access control policies Describe the concepts and procedures for implementing security intelligence features This course gives you knowledge and skills to use and configure Cisco© Firepower Threat Defense technology, beginning with initial device setup and configuration and including routing, high availability, Cisco Adaptive Security Appliance (ASA) to Cisco Firepower Threat Defense migration, traffic control, and Network Address Translation (NAT). You will learn how to implement advanced Next-Generation Firewall (NGFW) and Next-Generation Intrusion Prevention System (NGIPS) features, including network intelligence, file type detection, network-based malware detection, and deep packet inspection. You will also learn how to configure site-to-site VPN, remote-access VPN, and Secure Sockets Layer (SSL) decryption before moving on to detailed analysis, system administration, and troubleshooting. CISCO FIREPOWER THREAT DEFENSE OVERVIEW * Examining Firewall and IPS Technology * Firepower Threat Defense Features and Components * Examining Firepower Platforms * Examining Firepower Threat Defense Licensing * Cisco Firepower Implementation Use Cases CISCO FIREPOWER NGFW DEVICE CONFIGURATION * Firepower Threat Defense Device Registration * FXOS and Firepower Device Manager * Initial Device Setup * Managing NGFW Devices * Examining Firepower Management Center Policies * Examining Objects * Examining System Configuration and Health Monitoring * Device Management * Examining Firepower High Availability * Configuring High Availability * Cisco ASA to Firepower Migration * Migrating from Cisco ASA to Firepower Threat Defense CISCO FIREPOWER NGFW TRAFFIC CONTROL * Firepower Threat Defense Packet Processing * Implementing QoS * Bypassing Traffic CISCO FIREPOWER NGFW ADDRESS TRANSLATION * NAT Basics * Implementing NAT * NAT Rule Examples * Implementing NAT CISCO FIREPOWER DISCOVERY * Examining Network Discovery * Configuring Network Discovery * Implementing Access Control Policies * Examining Access Control Policies * Examining Access Control Policy Rules and Default Action * Implementing Further Inspection * Examining Connection Events * Access Control Policy Advanced Settings * Access Control Policy Considerations * Implementing an Access Control Policy SECURITY INTELLIGENCE * Examining Security Intelligence * Examining Security Intelligence Objects * Security Intelligence Deployment and Logging * Implementing Security Intelligence FILE CONTROL AND ADVANCED MALWARE PROTECTION * Examining Malware and File Policy * Examining Advanced Malware Protection NEXT-GENERATION INTRUSION PREVENTION SYSTEMS * Examining Intrusion Prevention and Snort Rules * Examining Variables and Variable Sets * Examining Intrusion Policies SITE-TO-SITE VPN * Examining IPsec * Site-to-Site VPN Configuration * Site-to-Site VPN Troubleshooting * Implementing Site-to-Site VPN REMOTE-ACCESS VPN * Examining Remote-Access VPN * Examining Public-Key Cryptography and Certificates * Examining Certificate Enrollment * Remote-Access VPN Configuration * Implementing Remote-Access VPN SSL DECRYPTION * Examining SSL Decryption * Configuring SSL Policies * SSL Decryption Best Practices and Monitoring DETAILED ANALYSIS TECHNIQUES * Examining Event Analysis * Examining Event Types * Examining Contextual Data * Examining Analysis Tools * Threat Analysis SYSTEM ADMINISTRATION * Managing Updates * Examining User Account Management Features * Configuring User Accounts * System Administration CISCO FIREPOWER TROUBLESHOOTING * Examining Common Misconfigurations * Examining Troubleshooting Commands * Firepower Troubleshooting

Cisco Securing Networks with Cisco Firepower Next Generation Firewall v1.0 (SSNGFW)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Wordpress Security Masterclass

5.0(2)

By Studyhub UK

Discover advanced WordPress security techniques in the WordPress Security Masterclass. This course covers modules including an introduction to security measures, limiting login attempts, using security plugins like Wordfence and Anti-Malware, employing the All in One Security solution, integrating Cloudflare for added protection, and concluding with insights. Participants will become adept at fortifying their WordPress sites against potential threats. Learning Outcomes: * Recognize the significance of WordPress security and its role in website protection. * Implement strategies to prevent unauthorized access by limiting login attempts. * Utilize specialized security plugins to detect and mitigate potential threats. * Enhance website security with the comprehensive All in One Security solution. * Leverage Cloudflare to bolster website security and improve performance. * Apply industry best practices to safeguard WordPress sites from vulnerabilities. * Execute regular data backups using the UpDraft Plus Backup plugin. * Resolve common security-related challenges effectively. Why buy this WordPress Security Masterclass?  * Unlimited access to the course for forever * Digital Certificate, Transcript, student ID all included in the price * Absolutely no hidden fees * Directly receive CPD accredited qualifications after course completion * Receive one to one assistance on every weekday from professionals * Immediately receive the PDF certificate after passing * Receive the original copies of your certificate and transcript on the next working day * Easily learn the skills and knowledge from the comfort of your home Certification After studying the course materials of the WordPress Security Masterclass you will be able to take the MCQ test that will assess your knowledge. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60. Who is this course for? This WordPress Security Masterclass course is ideal for * WordPress website owners and administrators aiming to enhance site security. * Web developers and designers seeking to refine their WordPress security knowledge. * Individuals managing multiple WordPress sites requiring comprehensive security measures. * Enthusiasts interested in mastering advanced website security practices. Prerequisites This WordPress Security Masterclass was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Career path * WordPress Security Specialist: £30,000 - £45,000 * Web Developer/Designer (with advanced WordPress security skills): £25,000 - £40,000 * IT Security Analyst: £35,000 - £55,000. COURSE CURRICULUM Wordpress Security Mastery Module 01: Introduction 00:01:00 Module 02: Limit Login Attempts 00:01:00 Module 03: Wordfence 00:04:00 Module 04: Anti-Malware 00:04:00 Module 05: All in One Security 00:08:00 Module 06: Cloudflare 00:05:00 Module 07: Conclusion 00:01:00 Module 08: UpDraft Plus Backup 00:03:00 Assignment Assignment - WordPress Security Masterclass 00:00:00

Wordpress Security Masterclass
Delivered Online On Demand
£10.99

Palo Alto Networks - Foundations of Palo Alto Networks Traps Endpoint protection (EDU-180)

By Nexus Human

Duration 0.5 Days 3 CPD hours This course is intended for Security EngineersNetwork Engineers Overview This course is intended to provide a top-level overview of Palo Alto Networks© Traps? Endpoint protection product. Upon completion of the class the student will be able to understand these principles: Explain the core technologies of Traps? and how it differs from traditional signature recognition technologies. Understand the advantages of these technologies over existing solutions. Understand Traps? product architecture and deployment requirements. Installation requirements for Traps? installations. Deploy Exploit Prevention Module defenses to endpoints with Policies. Deploy Malware Protection defenses to endpoints. Provide Application Execution Control in conjunction with WildFire?. Understand deployment strategies and tactics for Workstations, VDI and Server endpoints. Gather and analyze Security Event reports and forensics. Foundation classes are just introductory trainings, NOT a full technical training. Compromise isn?t inevitable, or, at least, it shouldn?t be. Traditional endpoint protection simply cannot keep up with the rapidly evolving threat landscape, leaving organizations vulnerable to advanced attacks. A new approach is needed, one that can rebuild confidence in endpoint security. This new approach needs to prevent advanced attacks originating from executables, data files or network-based exploits ? known and unknown ? before any malicious activity could successfully run. Palo Alto Networks© call this ?advanced endpoint protection.? By focusing on the attacker?s core techniques and putting up barriers to mitigate them, the attacker?s path for exploitation becomes known, even when the attack isn?t. Traps? focuses on the core techniques leveraged by exploits in advanced cyberattacks and renders these techniques ineffective by breaking the exploit sequence and blocking the technique the moment it is attempted. INTRODUCTION THE TRAPS? TECHNOLOGY ALTERNATIVE TO ENDPOINT DEFENSE TRAPS? EXPLOIT AND MALWARE PROTECTION TRAPS? PRODUCT ARCHITECTURE TRAPS? DEPLOYMENT TRAPS? EXPLOIT POLICY MANAGEMENT TRAPS? MALWARE PROTECTION POLICIES TRAPS? FORENSICS PRACTICAL TRAPS? IMPLEMENTATION CONSIDERATIONS ADDITIONAL COURSE DETAILS: Nexus Humans Palo Alto Networks - Foundations of Palo Alto Networks Traps Endpoint protection (EDU-180) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Palo Alto Networks - Foundations of Palo Alto Networks Traps Endpoint protection (EDU-180) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Palo Alto Networks - Foundations of Palo Alto Networks Traps Endpoint protection (EDU-180)
Delivered on-request, onlineDelivered Online
Price on Enquiry

IS20 Controls - Complete Video Training

4.3(43)

By John Academy

DESCRIPTION: This IS20 Controls - Complete Video Training covers proven general controls and methodologies that are used to execute and analyze the top twenty most critical security controls. Nowadays nearly all organizations containing sensitive information are adopting and implementing the most critical security controls as the highest priority list. In this course you will learn about inventory of authorized and unauthorized devices, inventory of authorized and unauthorized software, secure configurations for hardware and software on laptops, workstations and servers, secure configurations for hardware network devices such as firewalls, routers and switches, boundary defense, maintenance, monitoring, and analysis of audit logs, application software security, controlled use of administrative privileges, controlled access based on need to know, continuous vulnerability assessment and remediation, account monitoring and control, limitation and control of network ports, secure network engineering, penetration tests and red team exercises, incident response capability, data recovery capability, security skills assessment and appropriate training to fill gaps, and more. ASSESSMENT: * At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION: * After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. * Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. WHO IS THIS COURSE FOR? IS20 Controls - Complete Video Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. REQUIREMENTS Our IS20 Controls - Complete Video Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Inventory of Authorized and Unauthorized Devices Inventory of Authorized and Unauthorized Devices FREE 00:06:00 Inventory of Authorized and Unauthorized Software Inventory of Authorized and Unauthorized Software 00:06:00 Secure Configurations for Hardware and Software on Laptops, Workstations and Servers Secure Configurations for Hardware and Software on Laptops, Workstations and Servers 00:11:00 Secure Configurations for Hardware Network Devices such as Firewalls, Routers and Switches Secure Configurations for Hardware Network Devices such as Firewalls, Routers and Switches 00:13:00 Boundary Defense Boundary Defense 00:09:00 Maintenance, Monitoring, and Analysis of Audit Logs Maintenance, Monitoring, and Analysis of Audit Logs 00:09:00 Application Software Security Application Software Security 00:14:00 Controlled Use of Administrative Privileges Controlled Use of Administrative Privileges 00:09:00 Controlled Access Based on Need to Know Controlled Access Based on Need to Know 00:06:00 Continuous Vulnerability Assessment and Remediation Continuous Vulnerability Assessment and Remediation 00:10:00 Account Monitoring and Control Account Monitoring and Control 00:10:00 Malware Defenses Malware Defenses 00:10:00 Limitation and Control of Network Ports, Protocols and Services Limitation and Control of Network Ports, Protocols and Services 00:07:00 Wireless Device Control Wireless Device Control 00:14:00 Data Loss Prevention Data Loss Prevention 00:09:00 Secure Network Engineering Secure Network Engineering 00:06:00 Penetration Tests and Red Team Exercises Penetration Tests and Red Team Exercises 00:11:00 Incident Response Capability Incident Response Capability 00:07:00 Data Recovery Capability Data Recovery Capability 00:06:00 Security Skills Assessment and Appropriate Training to Fill Gaps Security Skills Assessment and Appropriate Training to Fill Gaps 00:08:00 Mock Exam Mock Exam- IS20 Controls - Complete Video Training 00:20:00 Final Exam Final Exam- IS20 Controls - Complete Video Training 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

IS20 Controls - Complete Video Training
Delivered Online On Demand
£23
1...56789...22