• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

2055 Risk Management courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

SC-200T00 Microsoft Security Operations Analyst

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for The Microsoft Security Operations Analyst collaborates with organizational stakeholders to secure information technology systems for the organization. Their goal is to reduce organizational risk by rapidly remediating active attacks in the environment, advising on improvements to threat protection practices, and referring violations of organizational policies to appropriate stakeholders. Responsibilities include threat management, monitoring, and response by using a variety of security solutions across their environment. The role primarily investigates, responds to, and hunts for threats using Microsoft Sentinel, Microsoft Defender for Cloud, Microsoft 365 Defender, and third-party security products. Since the Security Operations Analyst consumes the operational output of these tools, they are also a critical stakeholder in the configuration and deployment of these technologies. Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst. Prerequisites Basic understanding of Microsoft 365 Fundamental understanding of Microsoft security, compliance, and identity products Intermediate understanding of Windows 10 Familiarity with Azure services, specifically Azure SQL Database and Azure Storage Familiarity with Azure virtual machines and virtual networking Basic understanding of scripting concepts. 1 - INTRODUCTION TO MICROSOFT 365 THREAT PROTECTION * Explore Extended Detection & Response (XDR) response use cases * Understand Microsoft Defender XDR in a Security Operations Center (SOC) * Explore Microsoft Security Graph * Investigate security incidents in Microsoft Defender XDR 2 - MITIGATE INCIDENTS USING MICROSOFT 365 DEFENDER * Use the Microsoft Defender portal * Manage incidents * Investigate incidents * Manage and investigate alerts * Manage automated investigations * Use the action center * Explore advanced hunting * Investigate Microsoft Entra sign-in logs * Understand Microsoft Secure Score * Analyze threat analytics * Analyze reports * Configure the Microsoft Defender portal 3 - PROTECT YOUR IDENTITIES WITH MICROSOFT ENTRA ID PROTECTION * Microsoft Entra ID Protection overview * Detect risks with Microsoft Entra ID Protection policies * Investigate and remediate risks detected by Microsoft Entra ID Protection 4 - REMEDIATE RISKS WITH MICROSOFT DEFENDER FOR OFFICE 365 * Automate, investigate, and remediate * Configure, protect, and detect * Simulate attacks 5 - SAFEGUARD YOUR ENVIRONMENT WITH MICROSOFT DEFENDER FOR IDENTITY * Configure Microsoft Defender for Identity sensors * Review compromised accounts or data * Integrate with other Microsoft tools 6 - SECURE YOUR CLOUD APPS AND SERVICES WITH MICROSOFT DEFENDER FOR CLOUD APPS * Understand the Defender for Cloud Apps Framework * Explore your cloud apps with Cloud Discovery * Protect your data and apps with Conditional Access App Control * Walk through discovery and access control with Microsoft Defender for Cloud Apps * Classify and protect sensitive information * Detect Threats 7 - RESPOND TO DATA LOSS PREVENTION ALERTS USING MICROSOFT 365 * Describe data loss prevention alerts * Investigate data loss prevention alerts in Microsoft Purview * Investigate data loss prevention alerts in Microsoft Defender for Cloud Apps 8 - MANAGE INSIDER RISK IN MICROSOFT PURVIEW * Insider risk management overview * Create and manage insider risk policies * Investigate insider risk alerts * Take action on insider risk alerts through cases * Manage insider risk management forensic evidence * Create insider risk management notice templates 9 - INVESTIGATE THREATS BY USING AUDIT FEATURES IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW STANDARD * Explore Microsoft Purview Audit solutions * Implement Microsoft Purview Audit (Standard) * Start recording activity in the Unified Audit Log * Search the Unified Audit Log (UAL) * Export, configure, and view audit log records * Use audit log searching to investigate common support issues 10 - INVESTIGATE THREATS USING AUDIT IN MICROSOFT DEFENDER XDR AND MICROSOFT PURVIEW (PREMIUM) * Explore Microsoft Purview Audit (Premium) * Implement Microsoft Purview Audit (Premium) * Manage audit log retention policies * Investigate compromised email accounts using Purview Audit (Premium) 11 - INVESTIGATE THREATS WITH CONTENT SEARCH IN MICROSOFT PURVIEW * Explore Microsoft Purview eDiscovery solutions * Create a content search * View the search results and statistics * Export the search results and search report * Configure search permissions filtering * Search for and delete email messages 12 - PROTECT AGAINST THREATS WITH MICROSOFT DEFENDER FOR ENDPOINT * Practice security administration * Hunt threats within your network 13 - DEPLOY THE MICROSOFT DEFENDER FOR ENDPOINT ENVIRONMENT * Create your environment * Understand operating systems compatibility and features * Onboard devices * Manage access * Create and manage roles for role-based access control * Configure device groups * Configure environment advanced features 14 - IMPLEMENT WINDOWS SECURITY ENHANCEMENTS WITH MICROSOFT DEFENDER FOR ENDPOINT * Understand attack surface reduction * Enable attack surface reduction rules 15 - PERFORM DEVICE INVESTIGATIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Use the device inventory list * Investigate the device * Use behavioral blocking * Detect devices with device discovery 16 - PERFORM ACTIONS ON A DEVICE USING MICROSOFT DEFENDER FOR ENDPOINT * Explain device actions * Run Microsoft Defender antivirus scan on devices * Collect investigation package from devices * Initiate live response session 17 - PERFORM EVIDENCE AND ENTITIES INVESTIGATIONS USING MICROSOFT DEFENDER FOR ENDPOINT * Investigate a file * Investigate a user account * Investigate an IP address * Investigate a domain 18 - CONFIGURE AND MANAGE AUTOMATION USING MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Manage automation upload and folder settings * Configure automated investigation and remediation capabilities * Block at risk devices 19 - CONFIGURE FOR ALERTS AND DETECTIONS IN MICROSOFT DEFENDER FOR ENDPOINT * Configure advanced features * Configure alert notifications * Manage alert suppression * Manage indicators 20 - UTILIZE VULNERABILITY MANAGEMENT IN MICROSOFT DEFENDER FOR ENDPOINT * Understand vulnerability management * Explore vulnerabilities on your devices * Manage remediation 21 - PLAN FOR CLOUD WORKLOAD PROTECTIONS USING MICROSOFT DEFENDER FOR CLOUD * Explain Microsoft Defender for Cloud * Describe Microsoft Defender for Cloud workload protections * Enable Microsoft Defender for Cloud 22 - CONNECT AZURE ASSETS TO MICROSOFT DEFENDER FOR CLOUD * Explore and manage your resources with asset inventory * Configure auto provisioning * Manual log analytics agent provisioning 23 - CONNECT NON-AZURE RESOURCES TO MICROSOFT DEFENDER FOR CLOUD * Protect non-Azure resources * Connect non-Azure machines * Connect your AWS accounts * Connect your GCP accounts 24 - MANAGE YOUR CLOUD SECURITY POSTURE MANAGEMENT? * Explore Secure Score * Explore Recommendations * Measure and enforce regulatory compliance * Understand Workbooks 25 - EXPLAIN CLOUD WORKLOAD PROTECTIONS IN MICROSOFT DEFENDER FOR CLOUD * Understand Microsoft Defender for servers * Understand Microsoft Defender for App Service * Understand Microsoft Defender for Storage * Understand Microsoft Defender for SQL * Understand Microsoft Defender for open-source databases * Understand Microsoft Defender for Key Vault * Understand Microsoft Defender for Resource Manager * Understand Microsoft Defender for DNS * Understand Microsoft Defender for Containers * Understand Microsoft Defender additional protections 26 - REMEDIATE SECURITY ALERTS USING MICROSOFT DEFENDER FOR CLOUD * Understand security alerts * Remediate alerts and automate responses * Suppress alerts from Defender for Cloud * Generate threat intelligence reports * Respond to alerts from Azure resources 27 - CONSTRUCT KQL STATEMENTS FOR MICROSOFT SENTINEL * Understand the Kusto Query Language statement structure * Use the search operator * Use the where operator * Use the let statement * Use the extend operator * Use the order by operator * Use the project operators 28 - ANALYZE QUERY RESULTS USING KQL * Use the summarize operator * Use the summarize operator to filter results * Use the summarize operator to prepare data * Use the render operator to create visualizations 29 - BUILD MULTI-TABLE STATEMENTS USING KQL * Use the union operator * Use the join operator 30 - WORK WITH DATA IN MICROSOFT SENTINEL USING KUSTO QUERY LANGUAGE * Extract data from unstructured string fields * Extract data from structured string data * Integrate external data * Create parsers with functions 31 - INTRODUCTION TO MICROSOFT SENTINEL * What is Microsoft Sentinel? * How Microsoft Sentinel works * When to use Microsoft Sentinel 32 - CREATE AND MANAGE MICROSOFT SENTINEL WORKSPACES * Plan for the Microsoft Sentinel workspace * Create a Microsoft Sentinel workspace * Manage workspaces across tenants using Azure Lighthouse * Understand Microsoft Sentinel permissions and roles * Manage Microsoft Sentinel settings * Configure logs 33 - QUERY LOGS IN MICROSOFT SENTINEL * Query logs in the logs page * Understand Microsoft Sentinel tables * Understand common tables * Understand Microsoft Defender XDR tables 34 - USE WATCHLISTS IN MICROSOFT SENTINEL * Plan for watchlists * Create a watchlist * Manage watchlists 35 - UTILIZE THREAT INTELLIGENCE IN MICROSOFT SENTINEL * Define threat intelligence * Manage your threat indicators * View your threat indicators with KQL 36 - CONNECT DATA TO MICROSOFT SENTINEL USING DATA CONNECTORS * Ingest log data with data connectors * Understand data connector providers * View connected hosts 37 - CONNECT MICROSOFT SERVICES TO MICROSOFT SENTINEL * Plan for Microsoft services connectors * Connect the Microsoft Office 365 connector * Connect the Microsoft Entra connector * Connect the Microsoft Entra ID Protection connector * Connect the Azure Activity connector 38 - CONNECT MICROSOFT DEFENDER XDR TO MICROSOFT SENTINEL * Plan for Microsoft Defender XDR connectors * Connect the Microsoft Defender XDR connector * Connect Microsoft Defender for Cloud connector * Connect Microsoft Defender for IoT * Connect Microsoft Defender legacy connectors 39 - CONNECT WINDOWS HOSTS TO MICROSOFT SENTINEL * Plan for Windows hosts security events connector * Connect using the Windows Security Events via AMA Connector * Connect using the Security Events via Legacy Agent Connector * Collect Sysmon event logs 40 - CONNECT COMMON EVENT FORMAT LOGS TO MICROSOFT SENTINEL * Plan for Common Event Format connector * Connect your external solution using the Common Event Format connector 41 - CONNECT SYSLOG DATA SOURCES TO MICROSOFT SENTINEL * Plan for syslog data collection * Collect data from Linux-based sources using syslog * Configure the Data Collection Rule for Syslog Data Sources * Parse syslog data with KQL 42 - CONNECT THREAT INDICATORS TO MICROSOFT SENTINEL * Plan for threat intelligence connectors * Connect the threat intelligence TAXII connector * Connect the threat intelligence platforms connector * View your threat indicators with KQL 43 - THREAT DETECTION WITH MICROSOFT SENTINEL ANALYTICS * What is Microsoft Sentinel Analytics? * Types of analytics rules * Create an analytics rule from templates * Create an analytics rule from wizard * Manage analytics rules 44 - AUTOMATION IN MICROSOFT SENTINEL * Understand automation options * Create automation rules 45 - THREAT RESPONSE WITH MICROSOFT SENTINEL PLAYBOOKS * What are Microsoft Sentinel playbooks? * Trigger a playbook in real-time * Run playbooks on demand 46 - SECURITY INCIDENT MANAGEMENT IN MICROSOFT SENTINEL * Understand incidents * Incident evidence and entities * Incident management 47 - IDENTIFY THREATS WITH BEHAVIORAL ANALYTICS * Understand behavioral analytics * Explore entities * Display entity behavior information * Use Anomaly detection analytical rule templates 48 - DATA NORMALIZATION IN MICROSOFT SENTINEL * Understand data normalization * Use ASIM Parsers * Understand parameterized KQL functions * Create an ASIM Parser * Configure Azure Monitor Data Collection Rules 49 - QUERY, VISUALIZE, AND MONITOR DATA IN MICROSOFT SENTINEL * Monitor and visualize data * Query data using Kusto Query Language * Use default Microsoft Sentinel Workbooks * Create a new Microsoft Sentinel Workbook 50 - MANAGE CONTENT IN MICROSOFT SENTINEL * Use solutions from the content hub * Use repositories for deployment 51 - EXPLAIN THREAT HUNTING CONCEPTS IN MICROSOFT SENTINEL * Understand cybersecurity threat hunts * Develop a hypothesis * Explore MITRE ATT&CK 52 - THREAT HUNTING WITH MICROSOFT SENTINEL * Explore creation and management of threat-hunting queries * Save key findings with bookmarks * Observe threats over time with livestream 53 - USE SEARCH JOBS IN MICROSOFT SENTINEL * Hunt with a Search Job * Restore historical data 54 - HUNT FOR THREATS USING NOTEBOOKS IN MICROSOFT SENTINEL * Access Azure Sentinel data with external tools * Hunt with notebooks * Create a notebook * Explore notebook code

SC-200T00 Microsoft Security Operations Analyst
Delivered Online5 days, Jun 4th, 13:00 + 3 more
£2380

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Jun 5th, 13:00 + 2 more
£2037

Essentials in UX and HCD Management (CPUX-M)

By Bunnyfoot

This one-day course introduces the field of user experience and provides an excellent entry point to our other specialised training courses. UX processes and practices have become a central component of product design, service design and web design.

Essentials in UX and HCD Management (CPUX-M)
Delivered OnlineFull day, Jun 6th, 08:30 + 1 more
£895

ICA International Diploma in Governance, Risk and Compliance

By International Compliance Association

ICA INTERNATIONAL DIPLOMA IN GOVERNANCE, RISK AND COMPLIANCE New technologies are changing the role of a compliance professional. Fintech and Regtech are now embedded in compliance lexicon, but what do the terms mean, and what are the practical impacts, both positive and negative, that we need to understand and manage? The ICA International Diploma in Governance, Risk and Compliance helps you to answer these questions and apply the answers directly within your organisation. Gain a broad understanding of the regulatory environment as well as the specialist skills and knowledge to be able to identify and manage key regulatory risks today and in the future. * Get to grips with the nuances of the regulatory environment and the impact to your organisation. * Understand why promoting a positive compliance culture is not just good for compliance but good for business. * Explore how to maximise the benefits of emerging technologies. * Develop your inter-personal skills so you can be the best Compliance Manager. * Learn from the experiences of compliance professionals from other firms and sectors and share ideas. This governance, risk and compliance course is awarded in association with Alliance Manchester Business School, the University of Manchester. Benefits of studying with ICA: * Flexible learning solutions that are suited to you * Our learner-centric approach means that you will gain relevant practical and academic skills and knowledge that can be used in your current role * Improve your career options by undertaking a globally recognised qualification that hiring managers look for as part of their hiring criteria * Many students have stated that they have received a promotion and/or pay rise as a direct result of gaining their qualification * The qualifications ensure that you are enabled to develop strategies to help manage and prevent risk within your firm, thus making you an invaluable asset within the current climate Completion of this training course will provide participants with the following professional qualification: ICA Diploma in Governance, Risk and Compliance. In addition, participants will be entitled to use the following designation 'Dip (Comp).' These qualifications are awarded in association with Alliance Manchester Business School, the University of Manchester. What will you learn? * Understanding governance, risk and regulatory compliance * Why we need to understand the regulated environment * Why are governance and culture essential for effective regulatory compliance risk management? * The role of the compliance department and the compliance professional * Risk management as the key to effective compliance * Case Studies

ICA International Diploma in Governance, Risk and Compliance
Delivered Online9 months, Jun 10th, 08:00
£3900

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. COURSE OUTLINE * Information Security Threats and Vulnerabilities * Information Security Attacks * Network Security Fundamentals * Identification, Authentication, and Authorization * Network Security Controls: Administrative Controls * Network Security Controls: Physical Controls * Network Security Controls: Technical Controls * Network Security Assessment Techniques and Tools * Application Security * Virtualization and Cloud Computing * Wireless Network Security * Mobile Device Security * Internet of Things (IoT) and Operational Technology (OT) Security * Cryptography * Data Security * Network Troubleshooting * Network Traffic Monitoring * Network Log Monitoring and Analysis * Incident Response * Computer Forensics * Business Continuity and Disaster Recovery * Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered Online6 days, Jun 10th, 13:00 + 1 more
£3495

CompTIA Security+

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for people who are seeking to launch a career in cybersecurity. Overview Assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; Monitor and secure hybrid environments, including cloud, mobile, and IoT; Operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; Identify, analyze, and respond to security events and incidents. CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and is the first security certification a candidate should earn. CompTIA Security+ establishes the core knowledge required of any cybersecurity role and provides a springboard to intermediate-level cybersecurity jobs. LESSON 1: SUMMARIZE FUNDAMENTAL SECURITY CONCEPTS * Security Concepts * Security Controls LESSON 2: COMPARE THREAT TYPES * Threat Actors * Attack Surfaces * Social Engineering LESSON 3: EXPLAIN CRYPTOGRAPHIC SOLUTIONS * Cryptographic Algorithms * Public Key Infrastructure * Cryptographic Solutions LESSON 4: IMPLEMENT IDENTITY AND ACCESS MANAGEMENT * Authentication * Authorization * Identity Management LESSON 5: SECURE ENTERPRISE NETWORK ARCHITECTURE * Enterprise Network Architecture * Network Security Appliances * Secure Communications LESSON 6: SECURE CLOUD NETWORK ARCHITECTURE * Cloud Infrastructure * Embedded Systems and Zero Trust Architecture LESSON 7: EXPLAIN RESILIENCY AND SITE SECURITY CONCEPTS * Asset Management * Redundancy Strategies * Physical Security LESSON 8: EXPLAIN VULNERABILITY MANAGEMENT * Device and OS Vulnerabilities * Application and Cloud Vulnerabilities * Vulnerability Identification Methods * Vulnerability Analysis and Remediation LESSON 9: EVALUATE NETWORK SECURITY CAPABILITIES * Network Security Baselines * Network Security Capability Enhancement LESSON 10: ASSESS ENDPOINT SECURITY CAPABILITIES * Implement Endpoint Security * Mobile Device Hardening LESSON 11: ENHANCE APPLICATION SECURITY CAPABILITIES * Application Protocol Security Baselines * Cloud and Web Application Security Concepts LESSON 12: EXPLAIN INCIDENT RESPONSE AND MONITORING CONCEPTS * Incident Response * Digital Forensics * Data Sources * Alerting and Monitoring Tools LESSON 13: ANALYZE INDICATORS OF MALICIOUS ACTIVITY * Malware Attack Indicators * Physical and Network Attack Indicators * Application Attack Indicators LESSON 14: SUMMARIZE SECURITY GOVERNANCE CONCEPTS * Policies, Standards, and Procedures * Change Management * Automation and Orchestration LESSON 15: EXPLAIN RISK MANAGEMENT PROCESSES * Risk Management Processes and Concepts * Vendor Management Concepts * Audits and Assessments LESSON 16: SUMMARIZE DATA PROTECTION AND COMPLIANCE CONCEPTS * Data Classification and Compliance * Personnel Policies ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Security Plus Certification (Exam SY0-601) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Security Plus Certification (Exam SY0-601) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Security+
Delivered Online6 days, Jun 10th, 13:00 + 24 more
£2475

ITIL© 4 Strategic Leader: Digital and IT Strategy (DITS)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is aimed at people in senior roles including CIOs, chief digital officers and other aspiring CxOs, as well as consultants and others involved in digital transformations, service delivery and strategic delivery. Overview By the end of this course, you will understand: The internal and external factors to consider while crafting digital strategy How IT strategy differs from digital strategy and how they can be integrated Creating a digital strategy that achieves the most value from digital Implementing and sustaining digital strategy Developing and nurturing digital capabilities for continual business innovation and value co-creation This course takes you on a digital strategy journey. Its iterative, eight-step model moves from ?vision? through to ?actions? and is about creating sustainable, digital momentum. You experience the four key capabilities to develop a holistic, digital capability framework: digital leadership, managing innovation and emerging technologies, risk management and structuring a digital enterprise. This class includes an exam voucher. Prerequisites Delegates attending this course must have successfully achieved the ITIL 4 Foundation Qualification; your certificate must be presented as documentary evidence to gain admission to this course. Although there is no mandatory requirement, ideally candidates should have at least two years professional experience working in IT Service Management. 1 - ITIL GUIDING PRINCIPLES TO ALL ASPECTS OF DIGITAL AND IT STRATEGY * Focus on Value * Start Where You Are * Progress Iteratively with Feedback * Collaborate and Promote Visibility * Think and Work Holistically * Keep It Simple and Practical * Optimise and Automate 2 - LEVERAGE DIGITAL STRATEGY TO REACT TO DIGITAL DISRUPTION * Digital Technology * Digital Business * Digital Organisation * Digitisation * Digital Transformation * Business Strategy and Business Models * Digital and IT Strategy * Products * Services * Relationship Between Digital, IT Strategy and Components of ITIL SVS. 3 - RELATIONSHIP BETWEEN CONCEPTS OF DIGITAL AND IT STRATEGY, SERVICE VALUE SYSTEM AND SERVICE VALUE CHAIN * Environmental Analysis * External Analysis: PESTLE * Internal Analysis: Four Dimensions of Service Management 4 - HOW AN ORGANISATION USES DIGITAL AND IT STRATEGY TO REMAIN VIABLE IN ENVIRONMENTS * How an Organisation?s Viability is Related to Agile, Resilient, Lean, Continuous and Co-Creational it is * How to Analyse the VUCA Factors and Address them in a Digital and IT Strategy * Organisation?s Position in a Particular Market or Industry * Digital Positioning Tool to Determine Appropriate Position for a Digital Organization 5 - EXPLAIN AND COMPARE THREE LEVELS OF DIGITAL DISRUPTION * Ecosystem * Industry/Market * Organisational * Influenced factors * Achieving Customer/Market Relevance * Achieving Operational Excellence * Internal and External Focus * Balanced Approach 6 - STRATEGIC APPROACHES BY DIGITAL AND IT TO ACHIEVE CUSTOMER/MARKET RELEVANCE AND OPERATIONAL EXCELLENCE * How to Apply Approaches to Achieve Customer/Market Relevance * Customer Journeys * Omnichannel Delivery and Support * Context-Sensitive Delivery and Support * Customer Analytics * Customer Feedback and 360ø Approaches * How to Achieve Operational Excellence in the Four Dimensions of Service Management * Understand the Financial Aspects of Digital and IT Strategy in Terms of the Following * Financial Policies * Portfolio Optimization * Funding Projects, Products and Services * Balancing Cost of Innovation and Operation * Charging Models * Assess Strategic Approaches for Digital Organizations 7 - RISKS AND OPPORTUNITIES OF DIGITAL AND IT STRATEGY * Concept of Risk Management in the Context of a Digital Organisation * Context of Digital and IT Strategy * Identify Risk * Assess Risk * Concept of Risk Posture and Show How to Determine an Acceptable Balance Between Opportunity and Risk * Explain the Concept of Innovation, Including its Key Elements and Techniques * Apply Techniques to Develop and Maintain a Culture of Innovation 8 - STEPS AND TECHNIQUES INVOLVED IN DEFINING AND ADVOCATING FOR DIGITAL AND IT STRATEGY * How to Use Digital Readiness Assessment to Perform Gap Analysis Between an Organisation?s Current and Desired Positions Approaches for Scraping Data from Dynamic Websites * How to Define and Communicate a Vision and a Strategy * How to Use Business Cases to Advocate for a Digital and IT Strategy 9 - IMPLEMENTATION OF A DIGITAL AND IT STRATEGY * How to Define Operating Models for Digital Organisations * Major Skills Required of Leaders in Digital Organisation * Apply Approaches to Strategy Coordination and Implementation: * Large-Scale Transformation * Incremental Transformation * Mergers and Acquisitions * Individual Changes * Approaches to POMs (Parallel Operating Models) * How to Assess Success of a Digital and IT Strategy * Typical Activities of a Digital Transformation Programme

ITIL© 4 Strategic Leader: Digital and IT Strategy (DITS)
Delivered Online4 days, Jun 10th, 13:00 + 2 more
£1785

Enterprise Risk Management

5.0(10)

By GBA Corporate

OVERVIEW -------------------------------------------------------------------------------- With the change in the density of enterprise risk, new risks have emerged, and managing it has become everyone's responsibility. The new Enterprise Risk Management course offers you the exclusive opportunity to learn the concepts and principles of the newly updated ERM framework and to integrate the framework into your organisation's strategy. The course is designed with all the modules to provide you with the knowledge necessary to understand and apply Enterprise Risk Management - Integrating with Strategy and Performance. The ERM framework assists management and boards of directors with their respective duties for managing risk.

Enterprise Risk Management
Delivered in-person, on-request, onlineDelivered Online & In-Person in Internationally
£1718 to £3626

Excursion Risk Management Booster Shot

By Xcursion

Duke of Ed Adventurous Journey Risk Management Running A Duke of Ed program? If so, you need to understand what risks are involved and how to effectively manage them. This course steps you through exactly what you need to know when planning and running an Adventurous Journey with your students.

Excursion Risk Management Booster Shot
Delivered Online On Demand
£24.5 to £950

ISO 31000: Enterprise Risk Management Level 1

By Empower UK Employment Training

Master Enterprise Risk Management and ISO 31000 with our comprehensive course. Delve into risk classification, ERM processes, and the application of ISO 31000 principles. Equip yourself to manage financial, operational, technology, legal, and social risks effectively in your organization.

ISO 31000: Enterprise Risk Management Level 1
Delivered Online On Demand
£12

Educators matching "Risk Management"

Show all 301