• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

13 Courses

C20M04 - Security Product auditing (classroom)

By Ember Compliance

This course provides the basic requirements for auditing I&HAS to PD 6662, EN 50131, BS 8243, and access control / CCTV systems to certification bodies' standards. The course enables certified contractors to conduct objective auditing of their own systems.

C20M04 - Security Product auditing (classroom)
Delivered In-Person in BroxburnFull day, Aug 12th, 08:00
£199

SC-200T00 Microsoft Security Operations Analyst

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. Prerequisites Basic understanding of Microsoft 365 Fundamental understanding of Microsoft security, compliance, and identity products Intermediate understanding of Windows 10 Familiarity with Azure services, specifically Azure SQL Database and Azure Storage Familiarity with Azure virtual machines and virtual networking Basic understanding of scripting concepts. 1 - INTRODUCTION TO MICROSOFT 365 THREAT PROTECTION * Explore Extended Detection & Response (XDR) response use cases * Understand Microsoft Defender XDR in a Security Operations Center (SOC) * Explore Microsoft Security Graph * Investigate security incidents in Microsoft Defender XDR 2 - MITIGATE INCIDENTS USING MICROSOFT 365 DEFENDER * Use the Microsoft Defender portal * Manage incidents * Investigate incidents * Manage and investigate alerts * Manage automated investigations * Use the action center * Explore advanced hunting * Investigate Microsoft Entra sign-in logs * Understand Microsoft Secure Score * Analyze threat analytics * Analyze reports * Configure the Microsoft Defender portal 3 - PROTECT YOUR IDENTITIES WITH MICROSOFT ENTRA ID PROTECTION * Microsoft Entra ID Protection overview * Detect risks with Microsoft Entra ID Protection policies * Investigate and remediate risks detected by Microsoft Entra ID Protection 4 - REMEDIATE RISKS WITH MICROSOFT DEFENDER FOR OFFICE 365 * Automate, investigate, and remediate * Configure, protect, and detect * Simulate attacks 5 - SAFEGUARD YOUR ENVIRONMENT WITH MICROSOFT DEFENDER FOR IDENTITY * Configure Microsoft Defender for Identity sensors * Review compromised accounts or data * Integrate with other Microsoft tools 6 - SECURE YOUR CLOUD APPS AND SERVICES WITH MICROSOFT DEFENDER FOR CLOUD APPS * Understand the Defender for Cloud Apps Framework * Explore your cloud apps with Cloud Discovery * Protect your data and apps with Conditional Access App Control * Walk through discovery and access control with Microsoft Defender for Cloud Apps * Classify and protect sensitive information * Detect Threats 7 - RESPOND TO DATA LOSS PREVENTION ALERTS USING MICROSOFT 365 * Describe data loss prevention alerts * Investigate data loss prevention alerts in Microsoft Purview * Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps 8 - MANAGE INSIDER RISK IN MICROSOFT PURVIEW * Insider risk management overview * Create and manage insider risk policies * Investigate insider risk alerts * Take action on insider risk alerts through cases * Manage insider risk management forensic evidence * Create insider risk management notice templates 9 - INVESTIGATE THREATS BY USING AUDIT FEATURES IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW STANDARD * Explore Microsoft Purview Audit solutions * Implement Microsoft Purview Audit (Standard) * Start recording activity in the Unified Audit Log * Search the Unified Audit Log (UAL) * Export, configure, and view audit log records * Use audit log searching to investigate common support issues 10 - INVESTIGATE THREATS USING AUDIT IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW (PREMIUM) * Explore Microsoft Purview Audit (Premium) * Implement Microsoft Purview Audit (Premium) * Manage audit log retention policies * Investigate compromised email accounts using Purview Audit (Premium) 11 - INVESTIGATE THREATS WITH CONTENT SEARCH IN MICROSOFT PURVIEW * Explore Microsoft Purview eDiscovery solutions * Create a content search * View the search results and statistics * Export the search results and search report * Configure search permissions filtering * Search for and delete email messages 12 - PROTECT AGAINST THREATS WITH MICROSOFT DEFENDER FOR ENDPOINT * Practice security administration * Hunt threats within your network 13 - DEPLOY THE MICROSOFT DEFENDER FOR ENDPOINT ENVIRONMENT * Create your environment * Understand operating systems compatibility and features * Onboard devices * Manage access * Create and manage roles for role-based access control * Configure device groups * Configure environment advanced features 14 - IMPLEMENT WINDOWS SECURITY ENHANCEMENTS WITH MICROSOFT DEFENDER FOR ENDPOINT * Understand attack surface reduction * Enable attack surface reduction rules 15 - PERFORM DEVICE INVESTIGATIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Use the device inventory list * Investigate the device * Use behavioral blocking * Detect devices with device discovery 16 - PERFORM ACTIONS ON A DEVICE USING MICROSOFT DEFENDER FOR ENDPOINT * Explain device actions * Run Microsoft Defender antivirus scan on devices * Collect investigation package from devices * Initiate live response session 17 - PERFORM EVIDENCE AND ENTITIES INVESTIGATIONS USING MICROSOFT DEFENDER FOR ENDPOINT * Investigate a file * Investigate a user account * Investigate an IP address * Investigate a domain 18 - CONFIGURE AND MANAGE AUTOMATION USING MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Manage automation upload and folder settings * Configure automated investigation and remediation capabilities * Block at risk devices 19 - CONFIGURE FOR ALERTS AND DETECTIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Configure alert notifications * Manage alert suppression * Manage indicators 20 - UTILIZE VULNERABILITY MANAGEMENT IN MICROSOFT DEFENDER FOR ENDPOINT * Understand vulnerability management * Explore vulnerabilities on your devices * Manage remediation 21 - PLAN FOR CLOUD WORKLOAD PROTECTIONS USING MICROSOFT DEFENDER FOR CLOUD * Explain Microsoft Defender for Cloud * Describe Microsoft Defender for Cloud workload protections * Enable Microsoft Defender for Cloud 22 - CONNECT AZURE ASSETS TO MICROSOFT DEFENDER FOR CLOUD * Explore and manage your resources with asset inventory * Configure auto provisioning * Manual log analytics agent provisioning 23 - CONNECT NON-AZURE RESOURCES TO MICROSOFT DEFENDER FOR CLOUD * Protect non-Azure resources * Connect non-Azure machines * Connect your AWS accounts * Connect your GCP accounts 24 - MANAGE YOUR CLOUD SECURITY POSTURE MANAGEMENT? * Explore Secure Score * Explore Recommendations * Measure and enforce regulatory compliance * Understand Workbooks 25 - EXPLAIN CLOUD WORKLOAD PROTECTIONS IN MICROSOFT DEFENDER FOR CLOUD * Understand Microsoft Defender for servers * Understand Microsoft Defender for App Service * Understand Microsoft Defender for Storage * Understand Microsoft Defender for SQL * Understand Microsoft Defender for open-source databases * Understand Microsoft Defender for Key Vault * Understand Microsoft Defender for Resource Manager * Understand Microsoft Defender for DNS * Understand Microsoft Defender for Containers * Understand Microsoft Defender additional protections 26 - REMEDIATE SECURITY ALERTS USING MICROSOFT DEFENDER FOR CLOUD * Understand security alerts * Remediate alerts and automate responses * Suppress alerts from Defender for Cloud * Generate threat intelligence reports * Respond to alerts from Azure resources 27 - CONSTRUCT KQL STATEMENTS FOR MICROSOFT SENTINEL * Understand the Kusto Query Language statement structure * Use the search operator * Use the where operator * Use the let statement * Use the extend operator * Use the order by operator * Use the project operators 28 - ANALYZE QUERY RESULTS USING KQL * Use the summarize operator * Use the summarize operator to filter results * Use the summarize operator to prepare data * Use the render operator to create visualizations 29 - BUILD MULTI-TABLE STATEMENTS USING KQL * Use the union operator * Use the join operator 30 - WORK WITH DATA IN MICROSOFT SENTINEL USING KUSTO QUERY LANGUAGE * Extract data from unstructured string fields * Extract data from structured string data * Integrate external data * Create parsers with functions 31 - INTRODUCTION TO MICROSOFT SENTINEL * What is Microsoft Sentinel? * How Microsoft Sentinel works * When to use Microsoft Sentinel 32 - CREATE AND MANAGE MICROSOFT SENTINEL WORKSPACES * Plan for the Microsoft Sentinel workspace * Create a Microsoft Sentinel workspace * Manage workspaces across tenants using Azure Lighthouse * Understand Microsoft Sentinel permissions and roles * Manage Microsoft Sentinel settings * Configure logs 33 - QUERY LOGS IN MICROSOFT SENTINEL * Query logs in the logs page * Understand Microsoft Sentinel tables * Understand common tables * Understand Microsoft Defender XDR tables 34 - USE WATCHLISTS IN MICROSOFT SENTINEL * Plan for watchlists * Create a watchlist * Manage watchlists 35 - UTILIZE THREAT INTELLIGENCE IN MICROSOFT SENTINEL * Define threat intelligence * Manage your threat indicators * View your threat indicators with KQL 36 - CONNECT DATA TO MICROSOFT SENTINEL USING DATA CONNECTORS * Ingest log data with data connectors * Understand data connector providers * View connected hosts 37 - CONNECT MICROSOFT SERVICES TO MICROSOFT SENTINEL * Plan for Microsoft services connectors * Connect the Microsoft Office 365 connector * Connect the Microsoft Entra connector * Connect the Microsoft Entra ID Protection connector * Connect the Azure Activity connector 38 - CONNECT MICROSOFT DEFENDER XDR TO MICROSOFT SENTINEL * Plan for Microsoft Defender XDR connectors * Connect the Microsoft Defender XDR connector * Connect Microsoft Defender for Cloud connector * Connect Microsoft Defender for IoT * Connect Microsoft Defender legacy connectors 39 - CONNECT WINDOWS HOSTS TO MICROSOFT SENTINEL * Plan for Windows hosts security events connector * Connect using the Windows Security Events via AMA Connector * Connect using the Security Events via Legacy Agent Connector * Collect Sysmon event logs 40 - CONNECT COMMON EVENT FORMAT LOGS TO MICROSOFT SENTINEL * Plan for Common Event Format connector * Connect your external solution using the Common Event Format connector 41 - CONNECT SYSLOG DATA SOURCES TO MICROSOFT SENTINEL * Plan for syslog data collection * Collect data from Linux-based sources using syslog * Configure the Data Collection Rule for Syslog Data Sources * Parse syslog data with KQL 42 - CONNECT THREAT INDICATORS TO MICROSOFT SENTINEL * Plan for threat intelligence connectors * Connect the threat intelligence TAXII connector * Connect the threat intelligence platforms connector * View your threat indicators with KQL 43 - THREAT DETECTION WITH MICROSOFT SENTINEL ANALYTICS * What is Microsoft Sentinel Analytics? * Types of analytics rules * Create an analytics rule from templates * Create an analytics rule from wizard * Manage analytics rules 44 - AUTOMATION IN MICROSOFT SENTINEL * Understand automation options * Create automation rules 45 - THREAT RESPONSE WITH MICROSOFT SENTINEL PLAYBOOKS * What are Microsoft Sentinel playbooks? * Trigger a playbook in real-time * Run playbooks on demand 46 - SECURITY INCIDENT MANAGEMENT IN MICROSOFT SENTINEL * Understand incidents * Incident evidence and entities * Incident management 47 - IDENTIFY THREATS WITH BEHAVIORAL ANALYTICS * Understand behavioral analytics * Explore entities * Display entity behavior information * Use Anomaly detection analytical rule templates 48 - DATA NORMALIZATION IN MICROSOFT SENTINEL * Understand data normalization * Use ASIM Parsers * Understand parameterized KQL functions * Create an ASIM Parser * Configure Azure Monitor Data Collection Rules 49 - QUERY, VISUALIZE, AND MONITOR DATA IN MICROSOFT SENTINEL * Monitor and visualize data * Query data using Kusto Query Language * Use default Microsoft Sentinel Workbooks * Create a new Microsoft Sentinel Workbook 50 - MANAGE CONTENT IN MICROSOFT SENTINEL * Use solutions from the content hub * Use repositories for deployment 51 - EXPLAIN THREAT HUNTING CONCEPTS IN MICROSOFT SENTINEL * Understand cybersecurity threat hunts * Develop a hypothesis * Explore MITRE ATT&CK 52 - THREAT HUNTING WITH MICROSOFT SENTINEL * Explore creation and management of threat-hunting queries * Save key findings with bookmarks * Observe threats over time with livestream 53 - USE SEARCH JOBS IN MICROSOFT SENTINEL * Hunt with a Search Job * Restore historical data 54 - HUNT FOR THREATS USING NOTEBOOKS IN MICROSOFT SENTINEL * Access Azure Sentinel data with external tools * Hunt with notebooks * Create a notebook * Explore notebook code

SC-200T00 Microsoft Security Operations Analyst
Delivered Online5 days, Jul 29th, 13:00 + 2 more
£2380

Tripod Beta Practitioner - Bronze Level

By EnergyEdge - Training for a Sustainable Energy Future

ABOUT THIS VILT Tripod can be used in any area of business where the organisation has a management system in place to prevent unwanted events e.g., health, safety, environment, quality, security, productivity, project management, and many more Tripod Beta is one of several tools based on Tripod's fundamental principles. Tripod Beta is based on proven theories, man years of academic research, and testing in the workplace. The Swiss Cheese Model originated from this work. Features of the methodology are: 1) the Tripod Beta diagram; it provides an easy-to-read summary of the entire investigation on a single page, 2) it accommodates deficiencies in leadership and worker participation, 3) it accommodates deficiencies in human behaviour, and 4) it highlights missing controls (not just controls that failed). Quality throughout all aspects of Tripod is assured by the Stichting Tripod Foundation (STF) and the Energy Institute. The participants will gain a theoretical understanding of the Tripod Beta methodology and terminology. They will be able to read Tripod diagrams and reports, and be able to assist incident investigation/analysis as a team member.  This is the first step to becoming an accredited silver or gold practitioner. Tripod Beta Practitioner Accreditation is meant to build these skills, through a blend of support, coaching and assessments. Feedback is provided on Tripod incident investigation reports, giving the Practitioner the opportunity to hone their skills and become confident in their ability to use Tripod effectively. Training Objectives Upon completion of this course, participants will be able to: * Pass the Tripod Beta Practitioner (Bronze Level) exam * Act as a team member or Tripod facilitator on an incident investigation * Plan and schedule activities for an incident investigation * Focus line of enquiry during an investigation * Engage with the most relevant people at each stage of the investigation * Describe the incident causation paths in terms that align with their management system * Consider issues relating to leadership, worker participation and human behaviour * Assess the quality of an incident report * Apply the process to any type of unwanted event that should have been prevented by a management system e.g., health, safety, environment, financial, security, productivity, quality, project management etc. * Combine the findings from many incidents with data from other initiatives e.g., audits and inspections, to spot trends to prioritise actions and product a single improvement plan Target Audience The course is recommended for anyone who is expected to play a role in designing, reviewing, auditing, and following your organizations OH&S management system. Successful participants will be awarded the Stitching Tripod Foundation Tripod Beta Bronze certificate. The following oil & gas company personnel will benefit from the knowledge shared in this course: * CEO * Team Leaders * Legal, insurance and finance departments * Managers (Line and Function) * Maintenance Engineers * Quality Assurance Engineers * Process Engineers * Incident Investigators (Team member & Tripod facilitator) * Project Managers * System Custodians * Technical Authorities * Key Contractor's Management * Contract Managers/Holders * Safety Representatives * Risk Management Engineers * HSE Advisors * Supervisors * Auditors * Regulators Course Level * Basic or Foundation Trainer Your expert course leader has over 30 years of experience in construction, operations and maintenance with the upstream exploration and production sector. He joined Shell International E&P in 1971 and for 28 years worked in several locations around the world. Following the Piper Alpha incident he led Shell's two year, £10M major overhaul of their permit to work system. He first made use of the Tripod Beta principles during this period and since then he has delivered over 100 Tripod Beta courses in more than 25 locations around the world. He is a Chartered Engineer, a member of the Institution of Engineering and Technology and holds a postgraduate diploma from the University of Birmingham (UK). POST TRAINING COACHING SUPPORT (OPTIONAL) To further optimise your learning experience from our courses, we also offer individualized 'One to One' coaching support for 2 hours post training. We can help improve your competence in your chosen area of interest, based on your learning needs and available hours. This is a great opportunity to improve your capability and confidence in a particular area of expertise. It will be delivered over a secure video conference call by one of our senior trainers. They will work with you to create a tailor-made coaching program that will help you achieve your goals faster. Request for further information post training support and fees applicable Accreditions And Affliations

Tripod Beta Practitioner - Bronze Level
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£900 to £1699

The Complete Pentesting and Privilege Escalation Course

By Packt

We are in such an era where cyber security plays an important part. With systems getting smarter, we are seeing machine learning interrupting computer security. With the adoption of machine learning in upcoming security products, it is important for pentesters and security researchers to understand the working of these systems and how to breach them.

The Complete Pentesting and Privilege Escalation Course
Delivered Online On Demand
£14.99

Oracle Database Security - Preventive Controls

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for Administrator, Database Administrator, Network Administrator, Systems Administrator. Overview Upon successful completion of this course, students will be able to Configure and use Transparent Data Encryption, Understand and use Oracle Key Vault, Understand Oracle Data Redaction, Understand and use Oracle Data Masking and Subsetting, Understand security risks and identify appropriate Oracle solutions, Configure general authentication and authorization, Understand and implement Global Users, Set up and maintain a simple wallet, Install and use Oracle Database Vault, and Configure and use Transparent Sensitive Data Protection. In the Oracle Database Security: Preventive Controls course, students learn how they can use Oracle Database Security products and technologies to meet the security, privacy and compliance requirements of their organization. In the Oracle Database Security: Preventive Controls course, students learn how they can use Oracle Database Security products and technologies to meet the security, privacy and compliance requirements of their organization. ADDITIONAL COURSE DETAILS: Nexus Humans Oracle Database Security - Preventive Controls training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Oracle Database Security - Preventive Controls course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Oracle Database Security - Preventive Controls
Delivered on-request, onlineDelivered Online
Price on Enquiry

SonicWALL Network Security Administrator For Sonic OS 7 - SNSA v7 - NA

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Security professionals, System engineers, channel partners, service partners, and end users with at least one year of experience in implementing IT security technologies (Network, Applications, and Systems). Overview This course will enable students to configure, monitor, manage, and optimize the SonicWall Network Security firewall appliances running the new SonicOS 7 to effectively defend against limitless network and cyberthreats and implement SonicWall Boundless Cybersecurity safeguards for seamless protection. Upon completion of the course, students will be able to configure the SonicWall firewall for Secure and Remote Connectivity, Network Optimization, and Advanced Threat Protection. The SonicWall Network Security Administrator (SNSA) for SonicOS 7.0curriculum provides students the required background, knowledge, and hands-on experience to begin designing, implementing, and troubleshooting SonicWall Network Security products. SonicOS 7 is SonicWall?s brand new and most advanced security operating system and is at the core of its latest physical and virtual firewalls, including models from the TZ, NSv, NSa and NSsp Series. SonicOS 7.0 features advanced security, simplified policy management, and critical networking and management capabilities for distributed enterprises and small- to medium-sized businesses with SD-branch support. COURSE OUTLINE * Setting up Basic Firewall Components * Unified Threat Management * Secure Access * Deep Packet Inspection for SSL (DPI-SSL) * Content Filtering Services * Application Control * Scalability and Reliability * SD-WAN * High Availability * Troubleshooting Tools

SonicWALL Network Security Administrator For Sonic OS 7 - SNSA v7 - NA
Delivered on-request, onlineDelivered Online
Price on Enquiry

FortiGate Security 7.2

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Networking and security professionals involved in the management, configuration, administration, and monitoring of FortiGate devices used to secure their organizations' networks should attend this course. You should have a thorough understanding of all the topics covered in the FortiGate Security course before attending the FortiGate Infrastructure course. Overview After completing this course, the successful student should be able to: Deploy the appropriate operation mode for your network Use the GUI and CLI for administration Control network access to configured networks using firewall policies Apply port forwarding, source NAT, and destination NAT Authenticate users using firewall policies Understand encryption functions and certificates Inspect SSL/TLS-secured traffic to prevent encryption used to bypass security policies Configure security profiles to neutralize threats and misuse, including viruses, torrents, and inappropriate websites Apply application control techniques to monitor and control network applications that might use standard or non-standard protocols and ports Fight hacking and denial of service (DoS) Collect and interpret log entries Identify the characteristics of the Fortinet Security Fabric In this three-day course, you will learn how to use the most common FortiGate features, including security profiles. In interactive labs, you will explore firewall policies, the Fortinet Security Fabric, user authentication, and how to protect your network using security profiles, such as IPS, antivirus, web filtering, application control, and more. These administration fundamentals will provide you with a solid understanding of how to implement basic network security. Product Version FortiOS 7.2 COURSE OUTLINE * 1. Introduction and Initial Configuration * 2. Firewall Policies * 3. Network Address Translation * 4. Firewall Authentication * 5. Logging and Monitoring * 6. Certificate Operations * 7. Web Filtering * 8. Application Control * 9. Antivirus * 10. Intrusion Prevention and Denial of Service * 11. Security Fabric

FortiGate Security 7.2
Delivered on-request, onlineDelivered Online
Price on Enquiry

CCSA Check Point Certified Security Administrator

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is recommended for technical professionals who support, install, deploy or administer Check Point products. Overview Know how to perform periodic administrator tasks. Describe the basic functions of the Gaia operating system. Recognize SmartConsole features, functions, and tools. Understand how SmartConsole is used by administrators to give user access. Learn how Check Point security solutions and products work and how they protect networks. Understand licensing and contract requirements for Check Point security products. Describe the essential elements of a Security Policy. Understand the Check Point policy layer concept. Understand how to enable the Application Control and URL Filtering software. Blades to block access to various applications. Describe how to configure manual and automatic NAT. Identify tools designed to monitor data, determine threats and recognize opportunities for performance improvements. Describe different Check Point Threat Prevention solutions for network attacks. Articulate how the Intrusion Prevention System is configured, maintained and tuned. Understand the Infinity Threat Prevention system. Knowledge about Check Point's IoT Protect. Learn basic concepts and develop skills necessary to administer IT security fundamental tasks. COURSE OUTLINE * Configure the Security Management Server. * Use the WebUI to run the First Time Wizard. * Install the Smart Console. * Install the Alpha Gateway using the network detailed in the course topology. * Demonstrate how the Security Management Server and Gateway communicate. * Test SIC Status. * Create multiple administrators and apply different roles and permissions for simultaneous administration. * Validate existing licenses for products installed on the network. * Create and configure host, network and group objects. * Create a simplified Security Policy. * Demonstrate how to use Security Zones in policy. * Demonstrate how to share a layer between Security Polices. * Configure Network Address Translation for server and network objects. * Enable Identity Awareness. * Deploy user access roles for more granular control of the security Policy. * Generate network Traffic and use traffic visibility tools to monitor the data. * Use SmartConsole and SmartView Monitor to view status, alerts, and block suspicious traffic.

CCSA Check Point Certified Security Administrator
Delivered on-request, onlineDelivered Online
Price on Enquiry

Check Point Cyber Security Administrator (CCSA R80.10)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for Technical professionals who support, install, deploy or administer Check Point Software Blades. Overview Interpret the concept of a Firewall and understand the mechanisms used for controlling network traffic.Describe the key elements of Check Point?s unified Security Management Architecture.Recognize SmartConsole features, functions and tools.Understand Check Point deployment options.Describe the basic functions of Gaia.Describe the essential elements of a Security Policy.Understand how traffic inspection takes place in a unified Security Policy.Summarize how administration roles and permissions assist in managing policy.Recall how to implement backup techniques.Understand the Check Point policy layer concept.Recognize Check Point security solutions and products and how they work to protect your network.Understand licensing and contract requirements for Check Point security products.Identify tools designed to monitor data, determine threats and recognize performance improvements.Identify tools designed to respond quickly and efficiently to changes in gateways, tunnels, remote users, traffic flow patterns, and other activities.Understand Site-to-Site and Remote Access VPN deployments and communities.Understand how to analyze and interpret VPN traffic.Recognize how to define users and user groups.Understand how to manage user access for internal and external users.Understand the basic concepts of ClusterXL technology and its advantages.Understand how to perform periodic administrator tasks as specified in administrator job descriptions. Provide an understanding of basic concepts and skills necessary to configure Check Point Security Gateway and Management Software Blades. INTRODUCTION TO CHECK POINT TECHNOLOGY SECURITY POLICY MANAGEMENT POLICY LAYERS CHECK POINT SECURITY SOLUTIONS AND LICENSING TRAFFIC VISIBILITY BASIC CONCEPTS OF VPN MANAGING USER ACCESS WORKING WITH CLUSTERXL ADMINISTRATOR TASK IMPLEMENTATION ADDITIONAL COURSE DETAILS: Nexus Humans Check Point Cyber Security Administrator (CCSA R80.10) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Check Point Cyber Security Administrator (CCSA R80.10) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Check Point Cyber Security Administrator (CCSA R80.10)
Delivered on-request, onlineDelivered Online
Price on Enquiry

CNSE-AWS Check Point Network Security Expert for AWS

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Cloud Architects, Security Experts, and Network Administrators requiring in depth knowledge on CloudGuard Network Security products. Overview Discuss AWS Platform Components and their relationship to Check Point CloudGuard Network Security. Explain how to maintain a secure, efficient, and stable cloud environment. Describe the components and constraints of a hub and spoke security environment. Describe the function of the Cloud Management Extension. Explain the purpose of identity and access controls and constraints in different cloud platforms. Explain the steps required to configure Identity and Access controls in AWS. Describe the purpose and function of the CloudGuard Controller, its processes, and how it is tied to the Identity Awareness feature. Explain how to design and configure Cloud Adaptive Policies. Discuss the purpose and function of Data Center Objects. Describe the function and advantages of Cloud Service Provider (CSP) automation templates for instance and resource deployments. Explain how CSP templates can be used for maintenance tasks in the cloud environment. Discuss Third-Party Automation tools, how they can simplify deployment and maintenance tasks, and the constraints associated with them. Discuss Scaling Solutions and Options for Cloud Environments. Explain the Scaling Options in AWS. Describe the workflow for configuring scaling solutions in AWS. Discuss how ClusterXL operates and what elements work together to permit traffic failover. Explain how ClusterXL functions differently in a Cloud Environment. Describe how clusters are created and function in AWS. Discuss the elements involved in Hybrid Data Center deployments, the advantages of them, and the constraints involved. Explain the nature of a 'Greenfield' deployment, the advantages of it, and the constraints involved. Describe the components and constraint involved in deploying a Disaster Recovery Site in the cloud. Discuss the steps required for troubleshooting automation in AWS. Explain the steps required for troubleshooting Scaling Solution issues in AWS. Describe the steps required for troubleshooting clusters in AWS. Learn advanced concepts and develop skills needed to design and administer CloudGuard Network Security Environments. COURSE OUTLINE * Create an SSH Key Pair. * Create a VPC. * Deploy an SMS. * Connect to SmartConsole. * Review the IAM Role. * Configure the Cloud Management Extension. * Configure the Access Control Policy. * Create the AWS Data Center Object. * Create Access Control Policy with a Data Center Object. * Create the AWS VPC Spokes. * Deploy the Web Servers into the Spoke VPCs. * Create the AWS Auto Scale Deployment. * Create the External and Internal Load Balancers. * Create the VPC for the Auto Scale Deployment. * Create the VPC Peers. * Deploy the CloudGuard Cluster Template. * Create the AWS VPN Gateway. * Configure the Tunnel Interfaces. * Configure the Static Routes. * Configure the Network Objects. * Configure the VPN Community. * Configure the Security Policy. * Test the Traffic. * Troubleshoot the CloudGuard Controller. * Debug the CloudGuard Controller. * Debug the Cloud Management Extension ADDITIONAL COURSE DETAILS: Nexus Humans CNSE-AWS Check Point Network Security Expert for AWS training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CNSE-AWS Check Point Network Security Expert for AWS course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CNSE-AWS Check Point Network Security Expert for AWS
Delivered on-request, onlineDelivered Online
Price on Enquiry

Educators matching "security product auditing"

Show all 5
Ember Compliance

ember compliance

Broxburn

WELCOME TO EMBER COMPLIANCE We are thrilled to announce that this year marks our 20th year supporting the Fire & Security industry! With two decades of experience under our belt, we are committed to providing the highest quality training and support to our attendees. Last year, we received a 4.9 out of 5-star review rating from our attendees, making us incredibly proud of the impact we are making. We are committed to exceeding expectations and delivering training that is second to none. We take pride in our ability to provide cutting-edge training that meets the highest standards, ensuring that our attendees have the knowledge and skills they need to succeed in their careers. At Ember Compliance, we are passionate about what we do and dedicated to providing the best possible training experience. Join us today and experience the excellence that Ember Compliance is known for in the Fire & Security industry. Thank you for trusting us to support your professional development. PROVIDING INDEPENDENT TRAINING TO THE UK FIRE & SECURITY INDUSTRY Ember Compliance understand that an integral part of maintaining compliance is ensuring staff and technicians have the competence to carry out activities to national standards. We provide courses and examinations through The CPD Certification Service and FireQual in order for your business to achieve this. Our online training courses and exams include: * Fire alarm system training, specialising in foundation, design, maintenance, and commissioning * Fire safety training * Security system training * CCTV training * Evacuation alert training HERE ARE SOME GREAT REASONS TO BOOK YOUR TRAINING WITH US TODAY * We offer interactive 2-way training sessions * We have over 20 years of training experience * Our trainers are all experienced and work within the industry * All of our trainers have an RQF L3 award in Education & Training * Our trainees rate us 4.8 out of 5 stars * Our class sizes are small (12 maximum) * You can train from anywhere including the ability to sit exams remotely * Our courses are delivered in bite-size chunks Book your training today!