• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

9 Courses

ISO 27701 Internal Auditor

By Training Centre

  Being ISO 27701 Certified proves your Information Privacy Systems Audit experience, skills and knowledge, and demonstrates you are capable in the assessment of vulnerabilities, Compliance with GDPR and institutional controls within the enterprise.   * Gain an in-depth understanding of GDPR solutions and how they map to compliance requirements * Learn how to perform and lead Privacy Information Management System (PIMS) certification audits to ISO 19011 standards * Enhance your existing or learn with new skills in the field of Data Protection * Candidates deliver Assurance services to organisations by advising on conformance with PIMS requirements * Become a Technical expert on the preparation required for ISO 27701 Certification * Understand a Privacy Information Management System (PIMS) and its processes based on ISO/IEC 27701 * Identify the relationship between ISO/IEC 27701, ISO/IEC 27001, ISO/IEC 27002, and other standards and regulatory frameworks * Acquire the competences of the auditor's role in planning, leading, and following up on a management system audit in accordance with ISO 19011. * Learn how to interpret the requirements of ISO/IEC 27701 in the context of a PIMS audit ABOUT THIS COURSE   ISO 27701 Internal Auditor Certification;    * Confirms your knowledge and experience  * Quantifies and markets your expertise  * Demonstrates that you have gained and maintained the level of knowledge required to meet the dynamic challenges of a modern enterprise  * Is globally recognized as the mark of excellence for the Information Privacy Audit professional  * Increases your value to your organization  * Gives you a competitive advantage over peers when seeking a new role * Is administered by the International Examination & Certification Board (IECB), based in Estonia, and fully aligned to the ISO/IEC 17024:2012 standard (Conformity assessment - General requirements for bodies operating certification of persons)   Certified Individuals:    * Are highly qualified, experienced professionals in the field of Data Protection Systems Audit  * Provide the enterprise with a Certification route for Information Privacy Assurance that is recognized by multinational clients, lending credibility to the enterprise  * Are excellent indicators of proficiency in control requirements creation and monitoring  * Demonstrate competence in five domains, including standards and practices; organization and management; processes; integrity, confidentiality and availability; and software development, acquisition and maintenance  * Demonstrate a commitment to providing the enterprise with trust in and value from your Privacy Compliance Framework  * Maintain ongoing professional development for successful on -the -job performance   The below job practice is organized by domains. Each domain is covered in the course.   * Domain 1-The Process of Auditing Information Privacy Systems and Solutions   Provide audit services in accordance with ISO 19011 audit standards to assist the organization in protecting and controlling information privacy systems.    * Domain 2 - Governance and Management of Information Privacy Technology   Provide assurance that the necessary leadership and organizational structures and processes are in place to achieve objectives and to support the organization's strategy.    * Domain 3-Information Systems Acquisition, Development and Implementation   Provide assurance that the practices for the acquisition, development, testing and implementation of information systems meet the organization's strategies and objectives.    * Domain 4-Information Systems Operations, Maintenance and Service Management Provide assurance that the processes for information systems operations, maintenance and service management meet the organization's strategies and objectives.   * Domain 5-Protection of Personally Identifiable Information (PII) Assets   Provide assurance that the organization's policies, standards, procedures and controls ensure the confidentiality, integrity and availability of PII.   PREREQUISITES   A thorough understanding of current Data Protection legislation, Information Security & Risk Management knowledge as well as ISO 19011 Auditing Standards is required to successfully pass the examination. WHAT'S INCLUDED?   * Teas, Coffees, refreshments and a full Lunch* * Course Slides * Study Guide * Exam Fees * For Classroom based Courses only ACCREDITATION     WHO SHOULD ATTEND?   * Auditors seeking to perform and lead Privacy Information Management System (PIMS) certification audits * Managers or consultants seeking to master a PIMS audit process * Individuals responsible for maintaining conformance with PIMS requirements * Technical experts seeking to prepare for a PIMS audit * Expert advisors in the protection of Personally Identifiable Information (PII)   ASSESSMENT     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 3 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. OUR GUARANTEE   * We are an approved IECB Training Partner. * You can learn wherever and whenever you want with our robust classroom and interactive online training courses. * Our courses are taught by qualified practitioners with commercial experience. * We strive to give our delegates the hands-on experience. * Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. * Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. * Our Promise: Pass first time or 'train' again for FREE.   *FREE training offered for retakes - come back within a year and train for free. PROVIDED BY   This course is Accredited by NACS [http://www.nacs.ee] and Administered by the IECB [https://www.iecb.org]

ISO 27701 Internal Auditor
Delivered Online
Dates arranged on request
£1250

Developing on Hyperledger Fabric 1.4

By Nexus Human

Duration 2 Days 12 CPD hours Overview Understand why Blockchain is needed and where Explore the major components of BlockchainLearn about Hyperledger Fabric and the structure of the Hyperledger ArchitectureLean the features of the Fabric model including chaincode, SDKs, Ledger, Security and Membership ServicesPerform comprehensive labs on writing chaincodeExplore the architecture of Hyperledger FabricUnderstand and perform in depth labs on Bootstrapping the NetworkPerform comprehensive labs to integrate/develop an application with Hyperledger Fabric running a smart contractBuild applications on Hyperledger FabricCourse Outline: This training course has been created to walk you through Chaincode Development, Testing, and Deployment for a Hyperledger Fabric Network catering specifically toward Golang written Chaincode (Fabric?s original Chaincode Language). Additionally as an Application Developer you will learn how to write, and prepare Client Applications using the most mature Standard Development Kit in Hyperledger Fabric, NodeJS. BLOCKCHAIN BASICS (OVERVIEW) HYPERLEDGER FABRIC DEVELOPMENT ENVIRONMENT KNOWING THE DIFFERENCE: COMPOSER CHAINCODE USE CASES CHAINCODE BASICS GOLANG SHIM DEVELOPMENT DATABASES FOR THE DEVELOPER CHAINCODE DEV. DEPLOYMENT AND INTERACTIONS CLIENTS & SDK DEVELOPMENT: FABRIC-NETWORK CLIENTS & SDK DEVELOPMENT: FABRIC-CLIENT INTERACTIONS LOGGING AND MONITORING

Developing on Hyperledger Fabric 1.4
Delivered on-request, onlineDelivered Online
Price on Enquiry

Introduction to Test Automation Essentials (TT3511)

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for The content is appropriate for test automation engineering roles, test manager roles, test lead roles, test architect roles, as well as developer roles. This course assumes you have a foundational understanding of testing and the purpose of automation. This course will be beneficial to anyone who is accountable for assessing, planning, designing, and implementing an integrated set of technology (testing infrastructure) that supports development, testing, and deployment. Overview Working in an interactive learning environment, led by our expert facilitator, attendees will learn to: Document the current state of test automation in your organization Define a custom test automation plan and architecture to fit their situation Create an initial implementation plan Identify initial key measures Develop a metrics dashboard for tracking the value of test automation Lay out a future strategy and roadmap to get there Introduction to Test Automation is a one-day, hands-on event designed to provide participants with the skills required to develop a custom test automation plan and architecture for their organization. Throughout the course, students will examine and work through various practical examples, learning how to create an integrated test automation plan and develop a test automation architecture. Participants will also learn about the possible real-world challenges they may face while trying to accomplish their goals, exploring the practical positive aspects of engaging their technical team, along with the possible frustrations of experiencing too much isolation between test automators and test designers. GETTING STARTED * Automation beginnings * Software as a series of imperfect translations THE COMPELLING BUSINESS NEEDS FOR AUTOMATION * Automation the next opportunity * Islands of Automation * Getting products to market more quickly, at the right costs and quality AUTOMATION CHALLENGES AND REQUIREMENTS * Automation Challenges * Test Automation Key Requirements * FOUNDATIONAL MATERIAL FOR YOUR AUTOMATION PLAN * Templates * Questions * Examples * Virtual Consulting included with this course AUTOMATION PLAN VISION AND STRATEGY * Vision, Strategy, Approach Example * Defining your end in mind * Deciding where to start * Engaging Others CONDUCTING A CURRENT STATE TOOLS INVENTORY * Assessing your current state - tools and processes * Tools inventory example and template * Radar Chart as a means of presenting current state information CONSIDER THE BEST AUTOMATION APPROACH * Waterfall vs. agile cycles of work * Aligning tools with your methodologies * Strategies for Automating * The Test Automation Pyramid DEVELOPING YOUR TEST AUTOMATION ARCHITECTURE * Blocks of automation capabilities * Islands of Automation * Integrated Tools Architecture Template * Integrated Tools Architecture Examples TEST AUTOMATION ARCHITECTURE EXAMPLES * Examples of different test automation architectures and frameworks * Selenium * Key Test Automation Architecture Characteristics ACCEPTANCE TEST-DRIVEN AND BEHAVIOR-DRIVEN TESTING OVERVIEW * Test automation approaches * FitNesse * Cucumber * Gherkin script overview * Tool workflow CONSIDERATIONS FOR WHAT TO AUTOMATE AND WHEN * Categories of tests that might be automated * We have many tool choices * Key points in Test Tool Architecture Planning PILOTING AND IMPLEMENTING AUTOMATION * Selecting and evaluating tools and rolling them out * Selling Automation - qualitative questions * Selling Automation - quantitative questions MEASURING AUTOMATION BENEFITS * Measures in technical terms * Measures in business terms * Measures of testing vs. measures of test automation NEXT STEPS * A few keys to success

Introduction to Test Automation Essentials (TT3511)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Introduction to Ansible: Automation with Ansible (TTDV7580)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This is an Introductory level course for experienced Linux system administrators, DevOps engineers, infrastructure automation engineers, and systems design engineers. Ideally students should have familiarity with basic Python scripting. Attendees without programming skills can follow along with the scripting portion of the labs. Overview This course is approximately 50% hands-on, combining expert lecture, real-world demonstrations and group discussions with machine-based practical labs and exercises. Working in a hands-on learning environment led by our expert practitioner attendees will explore how to: Describe Ansible concepts and install Red Hat Ansible Engine (optional - we can pre-install is as well if desired, depending on the audience) Deploy Ansible and Configure Ansible to manage hosts and run ad hoc Ansible commands. Implement playbooks Write a simple Ansible playbook and run it to automate tasks on multiple managed hosts. Manage variables and facts Write playbooks that use variables to simplify management of the playbook and facts to reference information about managed hosts. Implement task control; Manage task control, handlers, and task errors in Ansible playbooks. Deploy files to managed hosts Deploy, manage, and adjust files on hosts managed by Ansible. Manage large projects Write playbooks that are optimized for larger, more complex projects. Simplify playbooks with roles Use Ansible roles to develop playbooks more quickly and to reuse Ansible code. Troubleshoot Ansible Troubleshoot playbooks and managed hosts. Automate Linux administration tasks Automate common Linux system administration tasks with Ansible This lab-intensive course is geared toward those responsible for automation of configuration management; consistent and repeatable application deployment; provisioning and deployment of development, testing, and production servers; and integration with DevOps CI/CD workflows. Throughout the course you will explore core Ansible features such as automatic provisioning, configuration management, service deployment and operational processes. ANSIBLE OVERVIEW * Overview of Architecture * Overview of Deployments * Inventory DEPLOYING ANSIBLE * Installing * Configuration Files * Running Ad Hoc Commands * Dynamic Inventory PLAYBOOKS * Writing YAML Files * Modules VARIABLES AND INCLUSIONS * Variables * Facts * Inclusions TASK CONTROL * Constructing Flow Control * Handlers * Tags * Handling Errors JINJA2 TEMPLATES * Jinja2 Templates * Jinja2 Templates ROLES * Role Structure * Creating Roles * Deploying Roles with Ansible Galaxy OPTIMIZING ANSIBLE * Configuring Connection Types * Configuring Delegation * Configuring Parallelism ANSIBLE VAULT * Configuring Ansible Vault * Executing with Ansible Vault TROUBLESHOOTING ANSIBLE * Troubleshooting Playbooks * Troubleshooting Managed Hosts ANSIBLE TOWER * Ansible Tower overview * Installing * Account management * Hosts * Jobs OPTIONAL: ANSIBLE IN A DEVOPS ENVIRONMENT * Provisioning Vagrant Machines * Deploying Vagrant in a DevOps Environment * Deploying Docker in a DevOps Environment ADDITIONAL COURSE DETAILS: Nexus Humans Introduction to Ansible: Automation with Ansible (TTDV7580) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Introduction to Ansible: Automation with Ansible (TTDV7580) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Introduction to Ansible: Automation with Ansible (TTDV7580)
Delivered on-request, onlineDelivered Online
Price on Enquiry

React JS Masterclass - Go From Zero To Job Ready

By Packt

This course offers everything you need to become a React developer, from basic to advanced concepts. The course delves deep into custom hooks, Tailwind CSS, React Router, Redux, Firebase, and React Skeleton. You will learn to build real-world apps with React (eCommerce, Movie Informer, Todolist Manager, Blog, and Word Counter).

React JS Masterclass - Go From Zero To Job Ready
Delivered Online On Demand
£82.99

Design a Selenium Test Framework from Scratch-Architect level

By Packt

Step-by-step tutorial to build a robust automation framework - TestNG, ANT, Maven, Jenkins, Cucumber, Git, Pageobject, Cloud,SQL

Design a Selenium Test Framework from Scratch-Architect level
Delivered Online On Demand
£93.99

Information Assurance (STIG) Overview (TT8800)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for The intended audience for this comprehensive course on Information Assurance and STIGs includes professionals with roles such as: IT professionals - System administrators, network engineers, and security analysts who are responsible for maintaining and securing IT infrastructure and web applications. Developers - Software engineers and web developers who design, implement, and maintain web applications, and need to integrate security best practices throughout the development process. Project teams - Cross-functional teams that collaborate on application development projects, including members from development, testing, and deployment teams. Technical leads - Senior software engineers or architects who oversee technical aspects of projects and ensure the implementation of secure design and coding practices. Project managers - Professionals responsible for planning, executing, and closing projects, ensuring that security requirements are met throughout the project lifecycle. Overview Working in an interactive learning environment, guided by our application security expert, you'll explore: The concepts and terminology behind defensive coding Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets The entire spectrum of threats and attacks that take place against software applications in today's world The role that static code reviews and dynamic application testing to uncover vulnerabilities in applications The vulnerabilities of programming languages as well as how to harden installations The basics of Cryptography and Encryption and where they fit in the overall security picture The requirements and best practices for program management as specified in the STIGS The processes and measures associated with the Secure Software Development (SSD) The basics of security testing and planning Understand the concepts and terminology behind defensive coding Understand Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets Learn the entire spectrum of threats and attacks that take place against software applications in today's world Discuss the role that static code reviews and dynamic application testing to uncover vulnerabilities in applications Understand the vulnerabilities of programming language as well as how to harden installations Understand the basics of Cryptography and Encryption and where they fit in the overall security picture Understand the fundamentals of XML Digital Signature and XML Encryption as well as how they are used within the web services arena Understand the requirements and best practices for program management as specified in the STIGS Understand the processes and measures associated with the Secure Software Development (SSD) Understand the basics of security testing and planning The Information Assurance (STIG) Overview is a comprehensive two-day course that delves into the realm of Information Assurance, empowering you to enhance your cybersecurity skills, understand the essentials of STIGs, and discover cutting-edge web application security practices. This immersive experience is tailored for IT professionals, developers, project teams, technical leads, project managers, testing/QA personnel, and other key stakeholders who seek to expand their knowledge and expertise in the evolving cybersecurity landscape. The course focuses on the intricacies of best practices for design, implementation, and deployment, inspired by the diverse and powerful STIGs, ultimately helping participants become more proficient in application security.The first half of the course covers the foundations of DISA's Security Technical Implementation Guides (STIGs) and learn the ethical approach to bug hunting, while exploring the language of cybersecurity and dissecting real-life case studies. Our expert instrtors will guide you through the importance of respecting privacy, working with bug bounty programs, and avoiding common mistakes in the field.The next half delves into the core principles of information security and application protection, as you learn how to identify and mitigate authentication failures, SQL injections, and cryptographic vulnerabilities. You?ll gain experience with STIG walkthroughs and discover the crucial steps for securing web applications.Throughout the course, you'll also explore the fundamentals of application security and development, including checklists, common practices, and secure development lifecycle (SDL) processes. You?ll learn from recent incidents and acquire actionable strategies to strengthen your project teams and IT organizations. You'll also have the opportunity to explore asset analysis and design review methodologies to ensure your organization is prepared to face future cybersecurity challenges. DISA'S SECURITY TECHNICAL IMPLEMENTATION GUIDES (STIGS) * The motivations behind STIGs * Requirements that the various software development roles must meet * Implementing STIG requirements and guidelines WHY HUNT BUGS? * The Language of CyberSecurity * The Changing Cybersecurity Landscape * AppSec Dissection of SolarWinds * The Human Perimeter * Interpreting the 2021 Verizon Data Breach Investigation Report * First Axiom in Web Application Security Analysis * First Axiom in Addressing ALL Security Concerns * Lab: Case Study in Failure SAFE AND APPROPRIATE BUG HUNTING/HACKING * Working Ethically * Respecting Privacy * Bug/Defect Notification * Bug Bounty Programs * Bug Hunting Mistakes to Avoid PRINCIPLES OF INFORMATION SECURITY * Secuity Is a Lifecycle Issue * Minimize Attack Surface Area * Layers of Defense: Tenacious D * Compartmentalize * Consider All Application States * Do NOT Trust the Untrusted IDENTIFICATION AND AUTHENTICATION FAILURES * Applicable STIGs * Quality and Protection of Authentication Data * Proper hashing of passwords * Handling Passwords on Server Side * Session Management * HttpOnly and Security Headers * Lab: STIG Walk-Throughs INJECTION * Applicable STIGs * Injection Flaws * SQL Injection Attacks Evolve * Drill Down on Stored Procedures * Other Forms of Server-Side Injection * Minimizing Injection Flaws * Client-side Injection: XSS * Persistent, Reflective, and DOM-Based XSS * Best Practices for Untrusted Data * Lab: STIG Walk-Throughs APPLICATIONS: WHAT NEXT? * Common Vulnerabilities and Exposures * CWE/SANS Top 25 Most Dangerous SW Errors * Strength Training: Project Teams/Developers * Strength Training: IT Organizations CRYPTOGRAPHIC FAILURES * Applicable STIGs * Identifying Protection Needs * Evolving Privacy Considerations * Options for Protecting Data * Transport/Message Level Security * Weak Cryptographic Processing * Keys and Key Management * Threats of Quantum Computing * Steal Now, Crack Later Threat * Lab: STIG Walk-Throughs APPLICATION SECURITY AND DEVELOPMENT CHECKLISTS * Checklist Overview, Conventions, and Best Practices * Leveraging Common AppSec Practices and Control * Actionable Application Security * Additional Tools for the Toolbox * Strength Training: Project Teams/Developers * Strength Training: IT Organizations * Lab: Recent Incidents SDL OVERVIEW * Attack Phases: Offensive Actions and Defensive Controls * Secure Software Development Processes * Shifting Left * Actionable Items Moving Forward * Lab: Design Study Review ASSET ANALYSIS * Asset Analysis Process * Types of Application-Related Assets * Adding Risk Escalators * Discovery and Recon DESIGN REVIEW * Asset Inventory and Design * Assets, Dataflows, and Trust Boundaries * Risk Escalators in Designs * Risk Mitigation Options

Information Assurance (STIG) Overview (TT8800)
Delivered on-request, onlineDelivered Online
Price on Enquiry

Test 2
Delivered In-Person
Dates arranged on request
FREE

Test
Delivered In-Person
Dates arranged on request
FREE

Educators matching "development & testing"

Show all 922
Ouch Learning and Development

ouch learning and development

5.0(45)

Wimborne

GROWING TOGETHER Ouch provide modern, cost effective, behaviour based Health, Safety, Wellbeing and Business training. In addition, we design and deliver inspirational corporate events and public speaking engagements. We believe that a culture of learning benefits everyone and we aim to make this a reality through effective training, support and advice. From our head office in Dorset and our North West training centre in Manchester; we will direct our nationwide team of highly experienced, dynamic trainers and speakers. Each member of the Ouch team is highly motivated, valued and embraces training to develop their own skills. We offer excellent support to each other which allows us to create bespoke appropriate training packages for our customers. We believe this, as well as our positive attitude, enhances the Ouch experience. Our experienced trainers and speakers use interactive training styles and materials to deliver a range of courses and events. We believe that if the learning experience is enjoyable and relevant, delegates will remember their new skills and be able to use them when they are really needed. We deliver training on a wide range of topics including; Mental Health & Wellbeing [https://ouchlandd.co.uk/courses/mental-health-first-aid/], Asbestos Safety [https://ouchlandd.co.uk/courses/asbestos-safety-training/], Business Skills & Support [https://ouchlandd.co.uk/courses/business-skills/], Fire Safety [https://ouchlandd.co.uk/courses/fire-safety-courses/], First Aid [https://ouchlandd.co.uk/courses/first-aid-courses/], [https://ouchlandd.co.uk/courses/food-hygiene-courses/] Manual Handling [https://ouchlandd.co.uk/courses/manual-handling-courses/], Health & Safety [https://ouchlandd.co.uk/courses/health-and-safety-courses/] and Driver CPC. Corporate events can range from company health and safety days to one-off lectures. Recent events include interactive collective learning lectures and bespoke drama productions. In cooperation with dynamic and innovative workplace film production company, ‘Captured by Cass’, we are now able to offer a bespoke video design and production service.