Essential optical transmission course description Transmission is the process of sending information along a medium of, copper, fibre or wireless. This course looks at transmission techniques for fibre networks. The course aims to demystify the technologies involved by explaining all the buzzwords used in optical transmission. What will you learn Describe various optical transmission technologies. Explain how SDH and OTN work. Explain how WDM, CWDM and DWDM work. Explain PON, GPON and GEPON. Essential optical transmission course details Who will benefit: Anyone working in telecommunications. Prerequisites: None. Duration 2 days Essential optical transmission course contents Transmission basics nsmission basics Systems, media, signals. Signal degradation, noise, distortion, attenuation. Digital, analogue. Modulation, encoding. Fibre transmission Fibre vs copper, optical transmission, fibre characteristics, fibre component parts. Multi Mode Fibre (MMF). Single Mode Fibre (SMF). Fibre connections. Lasers. Attenuations, dispersion, optical signal noise ratios (OSNR) and their effects. Channel Spacing and Signal Direction. Limiting factors to single wavelength. SDH Timing and synchronisation of digital signals, the plesiochronous digital hierarchy (PDH), the synchronous digital hierarchy (SDH), service protection with SDH. TDM. Standards, basic units, frames, STM1 frame, bit rates, STM0, STM1, STM4, STM16, STM64, STM256, SDH architecture, rings, Add drop multiplexors. SDH network topologies, structure of SDH equipment, SDH synchronisation, protection switching in SDH networks, SDH alarm structure, testing of SDH, equipment and systems, Ethernet over SDH. OTN G.709, OTN interface structure, Optical transport modules, ONNI, OCh, OUT, ODU, OPU. G.709 amendments. WDM overview Multiplexing, TDM, WDM benefits. WDM standards. CWDM vs. DWDM. Four Wave Mixing (FWM). Impact and countermeasures to FWM on WDM. DWDM ITU G.694.1, channel and spacing. Optical Terminal Multiplexers (OTM). Optical Add/Drop Multiplexers (OADM). Adding versus dropping. Optical Amplifiers. Erbium Doped Fibre Amplifiers (EDFA). Transponders and Combiners. Optical and Electrical Cross Connects (OXCs/DXCs). Cross Connect types (Transparent/Opaque). Advantages and disadvantages of various Optical cross connects. FTTx Fibre installation and air blown fibre, FTTH, FTTC, FTTN, FTTD, FFTH topologies and wavelengths, active or passive optical network. PON variants Gigabit passive optical network (GPON), Gigabit Ethernet passive optical network (GEPON), Time division PON (TDM-PON), XG-PON, Wave Division Multiplexing PON (WDM-PON), 1Gbps, 10Gbps, 40Ggps, 100Gbps FSAN (Full Service Access Network) NGA (Next Generation Access), Strategies for TDM-PON to WDM-PON migration, Architecture of NG-PON (hybrid WDM/TDM PON), Additional services than triple play.
Definitive Salt training course description Salt is a remote execution framework and configuration management system. This course covers Salt from the basics. After a quick first taste the course moves onto execution modules, salt states, minion and master data, jinja, Salt extensions and then topology and configuration options. Hands on sessions are used to reinforce the theory rather than teach specific manufacturer equipment. What will you learn Install and use Salt. Describe the architecture of Salt. Manage configurations with Salt. Extend Salt. Definitive Salt training course details Who will benefit: Anyone working with Salt. Prerequisites: Linux fundamentals. Duration 2 days Definitive Salt training course contents Introduction What is Salt? High- level architecture, Some quick examples, system management, configuration management, A brief history, Topology options, Extending Salt. Quick start: First taste of Salt Single-master setup, from packages, bootstrap scripts, Starting up, Basic commands, salt: the main workhorse, salt-key: key management, salt-call: execution on the minion, salt-run: co-ordination of jobs on the master, summary of commands, Key management, viewing keys, accepting keys, rejecting keys, key files, Minion targeting, minion ID, list (-L), glob, regular expressions (-E), grains (-G), compound (-C), targeting summary, Additional remote execution details, Conclusion. Execution modules: The functional foundation sys: information and documentation about modules, sys.doc basic documentation, sys.list_modules, sys.list_functions: simple listings, cmd: execute via shell, cmd.run: run any command, pkg: manage packages, virtual modules, pkg.lists_pkgs: list all installed packages, pkg.available version: see what version will be installed, pkg.install: install packages, user: manage users, user.add: add users, user.list_users, user info: get user info, saltutil: access various Salt utilities, Summary. Configuration management: Salt states Salt files overview, SLS example: adding a user, working with the multi-layered state system, Highstate and the top file, the top file, State ordering, require: depend on another state, watch: run based on other changes, odds and ends, Summary. Minion data / master data Grains are minion data, performing basic grain operations, setting grains, targeting with grains in the top file, Pillars are data from the master, querying pillar data, querying other sources with external pillars, Renderers give data options. Extending Salt: part I Introduction to Jinja, Jinja basics, Templating with Jinja, filtering by grains, Custom execution module, Custom state modules, Custom grains, External pillars, Summary. More on the matter Runners, manage minions, manage jobs, The orchestrate runner, The event system, The reactor system, Summary. Extending Salt: part II Python client API, reading configuration data on a master and minion, using the master client (localclient) API, Using the caller client API, Custom runners, writing a custom runner, using the runnerclient API, Summary. Topology and configuration options Master configuration, directories and files, logging, access control, files server options, Topology variations, masterless minions, peer systems, syndication masters, multiple masters. Brief introduction to salt-cloud Overview, Setup AWS and salt-cloud, installing salt-cloud, cloud providers, cloud profiles, cloud maps, Introspection via salt cloud, Creating infrastructure, More information. Using vagrant to run Salt examples YAML.
Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - a. Organizational Governance Organizational Strategy, Goals, and Objectives Organizational Structure, Roles, and Responsibilities Organizational Culture Policies and Standards Business Processes Organizational Assets GOVERNANCE - b. Risk Governance Enterprise Risk Management and Risk Management Framework Three Lines of Defense Risk Profile Risk Appetite and Risk Tolerance Legal, Regulatory, and Contractual Requirements Professional Ethics of Risk Management IT RISK ASSESSMENT - a. IT Risk Identification Risk Events (e.g., contributing conditions, loss result) Threat Modelling and Threat Landscape Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) Risk Scenario Development IT RISK ASSESSMENT - b. IT Risk Analysis and Evaluation Risk Assessment Concepts, Standards, and Frameworks Risk Register Risk Analysis Methodologies Business Impact Analysis Inherent and Residual Risk RISK RESPONSE AND REPORTING - a. Risk Response Risk Treatment / Risk Response Options Risk and Control Ownership Third-Party Risk Management Issue, Finding, and Exception Management Management of Emerging Risk RISK RESPONSE AND REPORTING - b. Control Design and Implementation Control Types, Standards, and Frameworks Control Design, Selection, and Analysis Control Implementation Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - c. Risk Monitoring and Reporting Risk Treatment Plans Data Collection, Aggregation, Analysis, and Validation Risk and Control Monitoring Techniques Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) Key Performance Indicators Key Risk Indicators (KRIs) Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - a. Information Technology Principles Enterprise Architecture IT Operations Management (e.g., change management, IT assets, problems, incidents) Project Management Disaster Recovery Management (DRM) Data Lifecycle Management System Development Life Cycle (SDLC) Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - b. Information Security Principles Information Security Concepts, Frameworks, and Standards Information Security Awareness Training Business Continuity Management Data Privacy and Data Protection Principles
Enhance your knowledge with EnergyEdge's course on Floating Liquefied Natural Gas (FLNG) design technology. Sign up now!
Duration 1 Days 6 CPD hours This course is intended for This course is intended for: Solutions architects, security DevOps, and security engineers Overview In this course, you will learn to: Establish a landing zone with AWS Control Tower Configure AWS Organizations to create a multi-account environment Implement identity management using AWS Single Sign-On users and groups Federate access using AWS SSO Enforce policies using prepackaged guardrails Centralize logging using AWS CloudTrail and AWS Config Enable cross-account security audits using AWS Identity and Access Management (IAM) Define workflows for provisioning accounts using AWS Service Catalog and AWS Security Hub Security is foundational to AWS. Governance at scale is a new concept for automating cloud governance that can help companies retire manual processes in account management, budget enforcement, and security and compliance. By automating common challenges, companies can scale without inhibiting agility, speed, or innovation. In addition, they can provide decision makers with the visibility, control, and governance necessary to protect sensitive data and systems.In this course, you will learn how to facilitate developer speed and agility, and incorporate preventive and detective controls. By the end of this course, you will be able to apply governance best practices. Course Introduction Instructor introduction Learning objectives Course structure and objectives Course logistics and agenda Module 1: Governance at Scale Governance at scale focal points Business and Technical Challenges Module 2: Governance Automation Multi-account strategies, guidance, and architecture Environments for agility and governance at scale Governance with AWS Control Tower Use cases for governance at scale Module 3: Preventive Controls Enterprise environment challenges for developers AWS Service Catalog Resource creation Workflows for provisioning accounts Preventive cost and security governance Self-service with existing IT service management (ITSM) tools Module 4: Detective Controls Operations aspect of governance at scale Resource monitoring Configuration rules for auditing Operational insights Remediation Clean up accounts Module 5: Resources Explore additional resources for security governance at scale Additional course details: Nexus Humans AWS Security Governance at Scale training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the AWS Security Governance at Scale course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - Information Security Governance Develop an Information Security Strategy Align Information Security Strategy with Corporate Governance Identify Legal and Regulatory Requirements Justify Investment in Information Security Identify Drivers Affecting the Organization Obtain Senior Management Commitment to Information Security Define Roles and Responsibilities for Information Security Establish Reporting and Communication Channels 2 - Information Risk Management Implement an Information Risk Assessment Process Determine Information Asset Classification and Ownership Conduct Ongoing Threat and Vulnerability Evaluations Conduct Periodic BIAs Identify and Evaluate Risk Mitigation Strategies Integrate Risk Management into Business Life Cycle Processes Report Changes in Information Risk 3 - Information Security Program Development Develop Plans to Implement an Information Security Strategy Security Technologies and Controls Specify Information Security Program Activities Coordinate Information Security Programs with Business Assurance Functions Identify Resources Needed for Information Security Program Implementation Develop Information Security Architectures Develop Information Security Policies Develop Information Security Awareness, Training, and Education Programs Develop Supporting Documentation for Information Security Policies 4 - Information Security Program Implementation Integrate Information Security Requirements into Organizational Processes Integrate Information Security Controls into Contracts Create Information Security Program Evaluation Metrics 5 - Information Security Program Management Manage Information Security Program Resources Enforce Policy and Standards Compliance Enforce Contractual Information Security Controls Enforce Information Security During Systems Development Maintain Information Security Within an Organization Provide Information Security Advice and Guidance Provide Information Security Awareness and Training Analyze the Effectiveness of Information Security Controls Resolve Noncompliance Issues 6 - Incident Management and Response Develop an Information Security Incident Response Plan Establish an Escalation Process Develop a Communication Process Integrate an IRP Develop IRTs Test an IRP Manage Responses to Information Security Incidents Perform an Information Security Incident Investigation Conduct Post-Incident Reviews
Duration 2 Days 12 CPD hours This course is intended for Security administrators who are responsible for using SaltStack SecOps to manage the security operations in their enterprise Overview By the end of the course, you should be able to meet the following objectives: Describe the architecture of SaltStack Config and SaltStack SecOps Integrate SaltStack Config with directory services. Configure roles and permissions for users and groups to manage and use SaltStack SecOps Use targeting to ensure that the jobs run on the correct minion systems Use remote execution modules to install the packages, transfer files, manage services, and manage users on minion systems Manage configuration control on the minion systems with states, pillars, requisites, and declarations Use Jinja and YAML code to manage the minion systems with the state files Enforce the desired state across minion systems automatically Use SaltStack SecOps to update the compliance and vulnerability content libraries Use SaltStack SecOps to enforce compliance and remediation on the infrastructure with industry standards Use SaltStack SecOps to provide automated vulnerability scanning and remediation on your infrastructure This two-day, hands-on training course provides you with the advanced knowledge, skills, and tools to achieve competency in using VMware vRealize© Automation SaltStack© SecOps. SaltStack SecOps allows you to scan your system for compliance against security benchmarks, detect system vulnerabilities, and remediate your results. This course enables you to create the SaltStack SecOps custom compliance libraries and use SaltStack SecOps. In addition, this course provides you with the fundamentals of how to use VMware vRealize© Automation SaltStack© Config to install software and manage system configurations. Course Introduction Introductions and course logistics Course objectives SaltStack Config Architecture Identify the SaltStack Config deployment types Identify the components of SaltStack Config Describe the role of each SaltStack Config component SaltStack Config Security Describe local user authentication Describe LDAP and Active Directory authentication Describe the roles and permissions in vRealize Automation for SaltStack Config Describe the roles and permissions in SaltStack Config Describe the SecOps permissions in SaltStack Config Describe the advanced permissions available in SaltStack Config Targeting Minions Describe targeting and its importance Target minions by minion ID Target minions by glob Target minions by regular expressions Target minions by lists Target minions by compound matching Target minions by complex logical matching Remote Execution and Job Management Describe remote execution and its importance Describe functions and arguments Create and manage jobs Use the Activities dashboard Configuration Control Through States, Pillars, Requisites, and Declarations Define the SaltStack states Describe file management in SaltStack Config Create the SaltStack state files Identify the components of a SaltStack state Describe pillar data and the uses of pillar data Configure pillar data on the SaltStack Config master server Use pillar data in variables in the state files Describe the difference between IDs and names in the state files Use the correct execution order Use requisites in the state files Using Jinja and YAML Describe the SaltStack Config renderer system Use YAML in the state files Use Jinja in the state files Use Jinja conditionals, lists, and loops Using SaltStack SecOps Comply Describe the SaltStack SecOps Comply architecture Describe CIS and DISA STIG benchmarks Describe the SaltStack SecOps Comply security library Describe the remediation differences between SaltStack SecOps and VMware Carbon Black© Create and manage the policies Create and manage the custom checks Run assessments on the minion systems Use SaltStack SecOps to remediate the noncompliant systems Manage the SaltStack SecOps Comply configuration options Manage the benchmark content ingestion Using SaltStack SecOps Protect Describe Common Vulnerabilities and Exposures (CVEs) Use the Protect dashboard Create and manage the policies Update the vulnerability library Run the vulnerability scans Remediate the vulnerabilities Manage the vulnerability exemptions
Master the latest techniques in AI and drilling optimization with EnergyEdge's specialized course. Take your career to the next level!
Total NetFlow training course description A comprehensive hands on course covering NetFlow. The course starts with the basics of flows moving swiftly onto configuring NetFlow and studying the information it provides. What will you learn Describe NetFlow. Configure generators and collectors. Recognise how NetFlow can be used. Describe the issues in using NetFlow. Compare NetFlow with SNMP, RMON and sflow. Total NetFlow training course details Who will benefit: Technical staff working with NetFlow. Prerequisites: TCP/IP Foundation Duration 2 days Total NetFlow for engineers What is NetFlow? Flows. Where to monitor traffic. Hands on Wireshark flow analysis. Getting started with NetFlow NetFlow configuration. Hands on Accessing NetFlow data using the CLI. NetFlow architecture Generators and collectors. When flows are exported. NetFlow reporting products. SolarWinds. Hands on Collector software. NetFlow features and benefits Real time segment statistics, real time top talkers, traffic matrices. Hands on Traffic analysis with NetFlow. NetFlow issues NetFlow impact, agent resources, server resources, comparing NetFlow with SNMP, RMON and sflow. Hands on Advanced NetFlow configuration. Export formats Flow aging timers, NetFlow versions, export formats, templates, IPFIX. Hands on NetFlow packet analysis. NetFlow MIBs The NetFlow MIB, configuration, retrieving NetFlow statistics. Hands on Integrating NetFlow with SNMP.
WiMax training course description Broadband wireless access is an emerging technology area. This course looks at WiMAX, where it can be used, how it works and the alternative technologies. What will you learn Describe WiMAX. Explain how WiMAX works. Compare and contrast WiMAX with alternative broadband wireless access technologies. WiMax training course details Who will benefit: Anyone wishing to know more about WiMAX. Prerequisites: None. Duration 2 days WiMax training course contents Introduction What is WiMAX? WiMAX applications, The Internet, Internet access choices, wireless broadband access, WiMAX benefits. WiMAX overview Spectrums, LOS vs. non-LOS, bit rates, modulation, mobility, channel bandwidth, cell radius. WiMAX standards The WiMAX forum, IEEE, ETSI, HIPERACCESS, HIPERMAN, 802.16, 802.16-2004, 802.16a, 802.16e, 802.16f. WiMAX architecture Subscriber Stations (SS), Indoors, outdoors, antennas, Radio Base Stations (BS), LOS, Non LOS BackHaul, Point to multipoint, mesh support. Physical layer 10 - 66GHz, TDMA, TDD, FDD, 2 -11 GHz, SC2, OFDM, OFDMA, QPSK, QAM, Radio Link Control (RLC), uplink, downlink. MAC layer Traffic types (continuous, bursty), QoS, service types. MAC operations, connection oriented, frame structure, addressing. Convergence sublayers, service specific, common part, profiles (IP, ATM). Bandwidth request-grant, ARQ, Management messages. Security MAC privacy sublayer, network access authentication, AAA, 802.1x, key exchange and privacy. WiMAX alternatives WiMAX vs. 3G, WiMAX vs. 802.20.