• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

440 Certified in Cybersecurity (CC) courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

Certified Information Security Systems Professional (CISSP)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is intended for experienced IT security-related practitioners, auditors, consultants, investigators, or instructors, including network or security analysts and engineers, network administrators, information security specialists, and risk management professionals, who are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current computer security careers or to migrate to a related career. Through the study of all eight CISSP Common Body of Knowledge (CBK) domains, students will validate their knowledge by meeting the necessary preparation requirements to qualify to sit for the CISSP certification exam. Additional CISSP certification requirements include a minimum of five years of direct professional work experience in two or more fields related to the eight CBK security domains, or a college degree and four years of experience. Overview #NAME? In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)© for information systems security professionals. Prerequisites * CompTIA Network+ Certification 1 - SECURITY AND RISK MANAGEMENT * Security Governance Principles * Compliance * Professional Ethics * Security Documentation * Risk Management * Threat Modeling * Business Continuity Plan Fundamentals * Acquisition Strategy and Practice * Personnel Security Policies * Security Awareness and Training 2 - ASSET SECURITY * Asset Classification * Privacy Protection * Asset Retention * Data Security Controls * Secure Data Handling 3 - SECURITY ENGINEERING * Security in the Engineering Lifecycle * System Component Security * Security Models * Controls and Countermeasures in Enterprise Security * Information System Security Capabilities * Design and Architecture Vulnerability Mitigation * Vulnerability Mitigation in Embedded, Mobile, and Web-Based Systems * Cryptography Concepts * Cryptography Techniques * Site and Facility Design for Physical Security * Physical Security Implementation in Sites and Facilities 4 - INFORMATION SECURITY MANAGEMENT GOALS * Organizational Security * The Application of Security Concepts 5 - INFORMATION SECURITY CLASSIFICATION AND PROGRAM DEVELOPMENT * Information Classification * Security Program Development 6 - RISK MANAGEMENT AND ETHICS * Risk Management * Ethics 7 - SOFTWARE DEVELOPMENT SECURITY * Software Configuration Management * Software Controls * Database System Security 8 - CRYPTOGRAPHY * Ciphers and Cryptography * Symmetric-Key Cryptography * Asymmetric-Key Cryptography * Hashing and Message Digests * Email, Internet, and Wireless Security * Cryptographic Weaknesses 9 - PHYSICAL SECURITY * Physical Access Control * Physical Access Monitoring * Physical Security Methods * Facilities Security

Certified Information Security Systems Professional (CISSP)
Delivered Online6 days, May 20th, 13:00 + 9 more
£3395

CompTIA Advanced Security Practitioner (CASP+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted toward an IT Professional that has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years experience including at least 5 years of hands-on technical security experience. Overview Upon successful completion of this course, students will be able to: Identify enterprise security fundamentals. Apply enterprise security technology solutions. Implement security design and solutions. Manage risk, policies and procedures within an enterprise. Integrate security solutions within an enterprise. Conduct security research and analysis. In this course, students will examine advanced security concepts, principles, and implementations that pertain to enterprise level security. Prerequisites * CompTIA Cybersecurity Analyst (CySA+) Certification 1 - ENTERPRISE SECURITY ARCHITECTURE * The Basics of Enterprise Security * The Enterprise Structure * Enterprise Security Requirements 2 - ENTERPRISE SECURITY TECHNOLOGY * Common Network Security Components and Technologies * Communications and Collaboration Security * Cryptographic Tools and Techniques * Advanced Authentication 3 - ENTERPRISE RESOURCE TECHNOLOGY * Enterprise Storage Security Issues * Distributed, Shared, and Virtualized Computing * Cloud Computing and Security 4 - SECURITY DESIGN AND SOLUTIONS * Network Security Design * Conduct a Security Assessment * Host Security 5 - APPLICATION SECURITY DESIGN * Application Security Basics * Web Application Security 6 - MANAGING RISK, SECURITY POLICIES, AND SECURITY PROCEDURES * Analyze Security Risk * Implement Risk Mitigation Strategies and Controls * Implement Enterprise-Level Security Policies and Procedures * Prepare for Incident Response and Recovery 7 - ENTERPRISE SECURITY INTEGRATION * The Technology Life Cycle * Inter-Organizational Change * Integrate Enterprise Disciplines to Achieve Secure Solutions 8 - SECURITY RESEARCH AND ANALYSIS * Perform an Industry Trends and Impact Analysis * Perform an Enterprise Security Analysis

CompTIA Advanced Security Practitioner (CASP+)
Delivered Online6 days, May 20th, 13:00 + 3 more
£3295

Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for anyone seeking CCNA certification. The course also provides foundational knowledge for all support technicians involved in the basic installation, operation, and verification of Cisco networks. The job roles best suited to the material in this course are: Entry-level network engineer Network administrator Network support technician Help desk technician Overview This course will help you: Learn the knowledge and skills to install, configure, and operate a small- to medium-sized network Gain a foundation in the essentials of networking, security, and automation Earn 30 CE credits toward recertification The Implementing and Administering Cisco Solutions (CCNA) v2.0 course gives you a broad range of fundamental knowledge for all IT careers. Through a combination of lecture, hands-on labs, and self-study, you will learn how to install, operate, configure, and verify basic IPv4 and IPv6 networks. The course covers configuring network components such as switches, routers, and wireless LAN controllers; managing network devices; and identifying basic security threats. The course also gives you a foundation in network programmability, automation, and software-defined networking. This course helps you prepare to take the 200-301 Cisco© Certified Network Associate (CCNA©) exam. By passing this one exam, you earn the CCNA certification. This course also earns you 30 Continuing Education (CE) credits towards recertification. COURSE OUTLINE * Exploring the Functions of Networking ? Lecture * Introducing the Host-to-Host Communications Model ? Lecture * Operating Cisco IOS Software ? Lecture * Introducing LANs ? Lecture * Exploring the TCP/IP Link Layer ? Lecture * Starting a Switch ? Lecture * Introducing the TCP/IP Internet Layer, IPv4 Addressing, and Subnets ? Lecture * Explaining the TCP/IP Transport Layer and Application Layer ? Lecture * Exploring the Functions of Routing ? Lecture * Configuring a Cisco Router ? Lecture * Exploring the Packet Delivery Process ? Lecture * Troubleshooting a Simple Network ? Lecture * Introducing Basic IPv6 ? Lecture * Configuring Static Routing ? Lecture * Implementing VLANs and Trunks ? Lecture * Routing Between VLANs ? Lecture * Introducing OSPF ? Lecture * Building Redundant Switched Topologies ? Self-study * Improving Redundant Switched Topologies with EtherChannel ? Lecture * Exploring Layer 3 Redundancy ? Self-study * Introducing WAN Technologies ? Self-study * Explaining Basics of ACL ? Lecture * Enabling Internet Connectivity ? Lecture * Introducing QoS ? Self-study * Explaining Wireless Fundamentals ? Self-study * Introducing Architectures and Virtualization ? Self-study * Explaining the Evolution of Intelligent Networks ? Lecture * Introducing System Monitoring ? Lecture * Managing Cisco Devices ? Lecture * Examining the Security Threat Landscape ? Self-study ADDITIONAL COURSE DETAILS: Nexus Humans Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco Implementing and Administering Cisco Solutions v2.0 (CCNA)
Delivered Online6 days, May 20th, 13:00 + 16 more
£4195

CompTIA Security+

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for people who are seeking to launch a career in cybersecurity. Overview Assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; Monitor and secure hybrid environments, including cloud, mobile, and IoT; Operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; Identify, analyze, and respond to security events and incidents. CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and is the first security certification a candidate should earn. CompTIA Security+ establishes the core knowledge required of any cybersecurity role and provides a springboard to intermediate-level cybersecurity jobs. LESSON 1: SUMMARIZE FUNDAMENTAL SECURITY CONCEPTS * Security Concepts * Security Controls LESSON 2: COMPARE THREAT TYPES * Threat Actors * Attack Surfaces * Social Engineering LESSON 3: EXPLAIN CRYPTOGRAPHIC SOLUTIONS * Cryptographic Algorithms * Public Key Infrastructure * Cryptographic Solutions LESSON 4: IMPLEMENT IDENTITY AND ACCESS MANAGEMENT * Authentication * Authorization * Identity Management LESSON 5: SECURE ENTERPRISE NETWORK ARCHITECTURE * Enterprise Network Architecture * Network Security Appliances * Secure Communications LESSON 6: SECURE CLOUD NETWORK ARCHITECTURE * Cloud Infrastructure * Embedded Systems and Zero Trust Architecture LESSON 7: EXPLAIN RESILIENCY AND SITE SECURITY CONCEPTS * Asset Management * Redundancy Strategies * Physical Security LESSON 8: EXPLAIN VULNERABILITY MANAGEMENT * Device and OS Vulnerabilities * Application and Cloud Vulnerabilities * Vulnerability Identification Methods * Vulnerability Analysis and Remediation LESSON 9: EVALUATE NETWORK SECURITY CAPABILITIES * Network Security Baselines * Network Security Capability Enhancement LESSON 10: ASSESS ENDPOINT SECURITY CAPABILITIES * Implement Endpoint Security * Mobile Device Hardening LESSON 11: ENHANCE APPLICATION SECURITY CAPABILITIES * Application Protocol Security Baselines * Cloud and Web Application Security Concepts LESSON 12: EXPLAIN INCIDENT RESPONSE AND MONITORING CONCEPTS * Incident Response * Digital Forensics * Data Sources * Alerting and Monitoring Tools LESSON 13: ANALYZE INDICATORS OF MALICIOUS ACTIVITY * Malware Attack Indicators * Physical and Network Attack Indicators * Application Attack Indicators LESSON 14: SUMMARIZE SECURITY GOVERNANCE CONCEPTS * Policies, Standards, and Procedures * Change Management * Automation and Orchestration LESSON 15: EXPLAIN RISK MANAGEMENT PROCESSES * Risk Management Processes and Concepts * Vendor Management Concepts * Audits and Assessments LESSON 16: SUMMARIZE DATA PROTECTION AND COMPLIANCE CONCEPTS * Data Classification and Compliance * Personnel Policies ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Security Plus Certification (Exam SY0-601) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Security Plus Certification (Exam SY0-601) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Security+
Delivered Online5 days, May 20th, 15:00 + 26 more
£2475

Certified Information Security Manager (CISM)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - INFORMATION SECURITY GOVERNANCE * Develop an Information Security Strategy * Align Information Security Strategy with Corporate Governance * Identify Legal and Regulatory Requirements * Justify Investment in Information Security * Identify Drivers Affecting the Organization * Obtain Senior Management Commitment to Information Security * Define Roles and Responsibilities for Information Security * Establish Reporting and Communication Channels 2 - INFORMATION RISK MANAGEMENT * Implement an Information Risk Assessment Process * Determine Information Asset Classification and Ownership * Conduct Ongoing Threat and Vulnerability Evaluations * Conduct Periodic BIAs * Identify and Evaluate Risk Mitigation Strategies * Integrate Risk Management into Business Life Cycle Processes * Report Changes in Information Risk 3 - INFORMATION SECURITY PROGRAM DEVELOPMENT * Develop Plans to Implement an Information Security Strategy * Security Technologies and Controls * Specify Information Security Program Activities * Coordinate Information Security Programs with Business Assurance Functions * Identify Resources Needed for Information Security Program Implementation * Develop Information Security Architectures * Develop Information Security Policies * Develop Information Security Awareness, Training, and Education Programs * Develop Supporting Documentation for Information Security Policies 4 - INFORMATION SECURITY PROGRAM IMPLEMENTATION * Integrate Information Security Requirements into Organizational Processes * Integrate Information Security Controls into Contracts * Create Information Security Program Evaluation Metrics 5 - INFORMATION SECURITY PROGRAM MANAGEMENT * Manage Information Security Program Resources * Enforce Policy and Standards Compliance * Enforce Contractual Information Security Controls * Enforce Information Security During Systems Development * Maintain Information Security Within an Organization * Provide Information Security Advice and Guidance * Provide Information Security Awareness and Training * Analyze the Effectiveness of Information Security Controls * Resolve Noncompliance Issues 6 - INCIDENT MANAGEMENT AND RESPONSE * Develop an Information Security Incident Response Plan * Establish an Escalation Process * Develop a Communication Process * Integrate an IRP * Develop IRTs * Test an IRP * Manage Responses to Information Security Incidents * Perform an Information Security Incident Investigation * Conduct Post-Incident Reviews

Certified Information Security Manager (CISM)
Delivered Online4 days, May 21st, 13:00 + 6 more
£1995

CertNexus Certified Cyber Secure Coder (CSC-210)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for software developers, testers, and architects who design and develop software in various programming languages and platforms, including desktop, web, cloud, and mobile, and who want to improve their ability to deliver software that is of high quality, particularly regarding security and privacy. This course is also designed for students who are seeking the CertNexus Cyber Secure Coder (CSC) Exam CSC-210 certification Overview In this course, you will employ best practices in software development to develop secure software.You will: Identify the need for security in your software projects. Eliminate vulnerabilities within software. Use a Security by Design approach to design a secure architecture for your software. Implement common protections to protect users and data. Apply various testing methods to find and correct security defects in your software. Maintain deployed software to ensure ongoing security... The stakes for software security are very high, and yet many development teams deal with software security only after the code has been developed and the software is being prepared for delivery. As with any aspect of software quality, to ensure successful implementation, security and privacy issues should be managed throughout the entire software development lifecycle. This course presents an approach for dealing with security and privacy throughout the entire software development lifecycle. You will learn about vulnerabilities that undermine security, and how to identify and remediate them in your own projects. You will learn general strategies for dealing with security defects and misconfiguration, how to design software to deal with the human element in security, and how to incorporate security into all phases of development. IDENTIFYING THE NEED FOR SECURITY IN YOUR SOFTWARE PROJECTS * Identify Security Requirements and Expectations * Identify Factors That Undermine Software Security * Find Vulnerabilities in Your Software * Gather Intelligence on Vulnerabilities and Exploits HANDLING VULNERABILITIES * Handle Vulnerabilities Due to Software Defects and Misconfiguration * Handle Vulnerabilities Due to Human Factors * Handle Vulnerabilities Due to Process Shortcomings DESIGNING FOR SECURITY * Apply General Principles for Secure Design * Design Software to Counter Specific Threats DEVELOPING SECURE CODE * Follow Best Practices for Secure Coding * Prevent Platform Vulnerabilities * Prevent Privacy Vulnerabilities IMPLEMENTING COMMON PROTECTIONS * Limit Access Using Login and User Roles * Protect Data in Transit and At Rest * Implement Error Handling and Logging * Protect Sensitive Data and Functions * Protect Database Access TESTING SOFTWARE SECURITY * Perform Security Testing * Analyze Code to find Security Problems * Use Automated Testing Tools to Find Security Problems MAINTAINING SECURITY IN DEPLOYED SOFTWARE * Monitor and Log Applications to Support Security * Maintain Security after Deployment

CertNexus Certified Cyber Secure Coder (CSC-210)
Delivered Online4 days, Jun 4th, 13:00 + 1 more
£2085

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. COURSE OUTLINE * Information Security Threats and Vulnerabilities * Information Security Attacks * Network Security Fundamentals * Identification, Authentication, and Authorization * Network Security Controls: Administrative Controls * Network Security Controls: Physical Controls * Network Security Controls: Technical Controls * Network Security Assessment Techniques and Tools * Application Security * Virtualization and Cloud Computing * Wireless Network Security * Mobile Device Security * Internet of Things (IoT) and Operational Technology (OT) Security * Cryptography * Data Security * Network Troubleshooting * Network Traffic Monitoring * Network Log Monitoring and Analysis * Incident Response * Computer Forensics * Business Continuity and Disaster Recovery * Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered Online6 days, Jun 10th, 13:00 + 1 more
£3495

CRISC Certified in Risk and Information Systems Control

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is ideal for Professionals preparing to become CRISC certified. Risk practitioners Students or recent graduates Overview At course completions, students will understand the essential concepts in the 4 ISACA CRISC domains: Governance IT Risk Assessment Risk Response and Reporting Information Technology and Security This 3 Day CRISC course is geared towards preparing students to pass the ISACA Certified in Risk and Information Systems Control examination. The course covers all four of the CRISC domains, and each section corresponds directly to the CRISC job practice. CRISC validates your experience in building a well-defined, agile risk-management program, based on best practices to identify, analyze, evaluate, assess, prioritize and respond to risks. This enhances benefits realization and delivers optimal value to stakeholders. GOVERNANCE - A. ORGANIZATIONAL GOVERNANCE * Organizational Strategy, Goals, and Objectives * Organizational Structure, Roles, and Responsibilities * Organizational Culture * Policies and Standards * Business Processes * Organizational Assets GOVERNANCE - B. RISK GOVERNANCE * Enterprise Risk Management and Risk Management Framework * Three Lines of Defense * Risk Profile * Risk Appetite and Risk Tolerance * Legal, Regulatory, and Contractual Requirements * Professional Ethics of Risk Management IT RISK ASSESSMENT - A. IT RISK IDENTIFICATION * Risk Events (e.g., contributing conditions, loss result) * Threat Modelling and Threat Landscape * Vulnerability and Control Deficiency Analysis (e.g., root cause analysis) * Risk Scenario Development IT RISK ASSESSMENT - B. IT RISK ANALYSIS AND EVALUATION * Risk Assessment Concepts, Standards, and Frameworks * Risk Register * Risk Analysis Methodologies * Business Impact Analysis * Inherent and Residual Risk RISK RESPONSE AND REPORTING - A. RISK RESPONSE * Risk Treatment / Risk Response Options * Risk and Control Ownership * Third-Party Risk Management * Issue, Finding, and Exception Management * Management of Emerging Risk RISK RESPONSE AND REPORTING - B. CONTROL DESIGN AND IMPLEMENTATION * Control Types, Standards, and Frameworks * Control Design, Selection, and Analysis * Control Implementation * Control Testing and Effectiveness Evaluation RISK RESPONSE AND REPORTING - C. RISK MONITORING AND REPORTING * Risk Treatment Plans * Data Collection, Aggregation, Analysis, and Validation * Risk and Control Monitoring Techniques * Risk and Control Reporting Techniques (heatmap, scorecards, dashboards) * Key Performance Indicators * Key Risk Indicators (KRIs) * Key Control Indicators (KCIs) INFORMATION TECHNOLOGY AND SECURITY - A. INFORMATION TECHNOLOGY PRINCIPLES * Enterprise Architecture * IT Operations Management (e.g., change management, IT assets, problems, incidents) * Project Management * Disaster Recovery Management (DRM) * Data Lifecycle Management * System Development Life Cycle (SDLC) * Emerging Technologies INFORMATION TECHNOLOGY AND SECURITY - B. INFORMATION SECURITY PRINCIPLES * Information Security Concepts, Frameworks, and Standards * Information Security Awareness Training * Business Continuity Management * Data Privacy and Data Protection Principles

CRISC Certified in Risk and Information Systems Control
Delivered Online4 days, Jun 5th, 13:00 + 2 more
£2037

CompTIA Cybersecurity Analyst (CySA+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team?everyone from help desk staff to the Chief Information Officer?understand their role in these security processes. Overview In this course, you will assess and respond to security threats and operate a systems and network security analysis platform. You will: - Assess information security risk in computing and network environments. - Analyze reconnaissance threats to computing and network environments. - Analyze attacks on computing and network environments. - Analyze post-attack techniques on computing and network environments. - Implement a vulnerability management program. - Collect cybersecurity intelligence. - Analyze data collected from security and event logs. - Perform active analysis on assets and networks. - Respond to cybersecurity incidents. - Investigate cybersecurity incidents. - Address security issues with the organization's technology architecture. The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. 1 - ASSESSING INFORMATION SECURITY RISK * Identify the Importance of Risk Management * Assess Risk * Mitigate Risk * Integrate Documentation into Risk Management 2 - ANALYZING RECONNAISSANCE THREATS TO COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of Reconnaissance Incidents * Assess the Impact of Social Engineering 3 - ANALYZING ATTACKS ON COMPUTING AND NETWORK ENVIRONMENTS * Assess the Impact of System Hacking Attacks * Assess the Impact of Web-Based Attacks * Assess the Impact of Malware * Assess the Impact of Hijacking and Impersonation Attacks * Assess the Impact of DoS Incidents * Assess the Impact of Threats to Mobile Security * Assess the Impact of Threats to Cloud Security 4 - ANALYZING POST-ATTACK TECHNIQUES * Assess Command and Control Techniques * Assess Persistence Techniques * Assess Lateral Movement and Pivoting Techniques * Assess Data Exfiltration Techniques * Assess Anti-Forensics Techniques 5 - MANAGING VULNERABILITIES IN THE ORGANIZATION * Implement a Vulnerability Management Plan * Assess Common Vulnerabilities * Conduct Vulnerability Scans * Conduct Penetration Tests on Network Assets 6 - COLLECTING CYBERSECURITY INTELLIGENCE * Deploy a Security Intelligence Collection and Analysis Platform * Collect Data from Network-Based Intelligence Sources * Collect Data from Host-Based Intelligence Sources 7 - ANALYZING LOG DATA * Use Common Tools to Analyze Logs * Use SIEM Tools for Analysis 8 - PERFORMING ACTIVE ASSET AND NETWORK ANALYSIS * Analyze Incidents with Windows-Based Tools * Analyze Incidents with Linux-Based Tools * Analyze Malware * Analyze Indicators of Compromise 9 - RESPONDING TO CYBERSECURITY INCIDENTS * Deploy an Incident Handling and Response Architecture * Mitigate Incidents * Prepare for Forensic Investigation as a CSIRT 10 - INVESTIGATING CYBERSECURITY INCIDENTS * Apply a Forensic Investigation Plan * Securely Collect and Analyze Electronic Evidence * Follow Up on the Results of an Investigation 11 - ADDRESSING SECURITY ARCHITECTURE ISSUES * Remediate Identity and Access Management Issues * Implement Security During the SDLC ADDITIONAL COURSE DETAILS: Nexus Humans CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Cybersecurity Analyst Certification (CySA Plus) (Exam CS0-003) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Cybersecurity Analyst (CySA+)
Delivered Online6 days, Jun 17th, 13:00 + 6 more
£2475

EC-Council Certified Ethical Hacker (CEH) v12

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The Certified Ethical Hacking v12 course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. Overview Information security controls, laws, and standards. Various types of footprinting, footprinting tools, and countermeasures. Network scanning techniques and scanning countermeasures Enumeration techniques and enumeration countermeasures Vulnerability analysis to identify security loopholes in the target organization?s network, communication infrastructure, and end systems. System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities. Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures. Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing. Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures. DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures. Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures. Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in webserver infrastructure, and countermeasures. Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures. SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures. Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools. Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools. Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures. Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools. Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap. Threats to IoT and OT platforms and defending IoT and OT devices. Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools. CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so you will be better positioned to setup your security infrastructure and defend against future attacks. An understanding of system weaknesses and vulnerabilities helps organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential. You will be exposed to an entirely different posture toward the responsibilities and measures required to be secure. Now in its 12th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. 1 - INTRODUCTION TO ETHICAL HACKING * Information Security Overview * Cyber Kill Chain Concepts * Hacking Concepts * Ethical Hacking Concepts * Information Security Controls * Information Security Laws and Standards 2 - 2 - FOOT-PRINTING AND RECONNAISSANCE * Footprinting Concepts * Footprinting through Search Engines * Footprinting through Web Services * Footprinting through Social Networking Sites * Website Footprinting * Email Footprinting * Who is Footprinting * DNS Footprinting * Network Footprinting * Footprinting through Social Engineering * Footprinting Tools * Footprinting Countermeasures 3 - SCANNING NETWORKS * Network Scanning Concepts * Scanning Tools * Host Discovery * Port and Service Discovery * OS Discovery (Banner Grabbing/OS Fingerprinting) * Scanning Beyond IDS and Firewall * Draw Network Diagrams 4 - ENUMERATION * Enumeration Concepts * NetBIOS Enumeration * SNMP Enumeration * LDAP Enumeration * NTP and NFS Enumeration * SMTP and DNS Enumeration * Other Enumeration Techniques * Enumeration Countermeasures 5 - VULNERABILITY ANALYSIS * Vulnerability Assessment Concepts * Vulnerability Classification and Assessment Types * Vulnerability Assessment Solutions and Tools * Vulnerability Assessment Reports 6 - SYSTEM HACKING * System Hacking Concepts * Gaining Access * Escalating Privileges * Maintaining Access * Clearing Logs 7 - MALWARE THREATS * Malware Concepts * APT Concepts * Trojan Concepts * Virus and Worm Concepts * Fileless Malware Concepts * Malware Analysis * Countermeasures * Anti-Malware Software 8 - SNIFFING * Sniffing Concepts * Sniffing Technique: MAC Attacks * Sniffing Technique: DHCP Attacks * Sniffing Technique: ARP Poisoning * Sniffing Technique: Spoofing Attacks * Sniffing Technique: DNS Poisoning * Sniffing Tools * Countermeasures * Sniffing Detection Techniques 9 - SOCIAL ENGINEERING * Social Engineering Concepts * Social Engineering Techniques * Insider Threats * Impersonation on Social Networking Sites * Identity Theft * Countermeasures 10 - DENIAL-OF-SERVICE * DoS/DDoS Concepts * DoS/DDoS Attack Techniques * BotnetsDDoS Case Study * DoS/DDoS Attack Tools * Countermeasures * DoS/DDoS Protection Tools 11 - SESSION HIJACKING * Session Hijacking Concepts * Application Level Session Hijacking * Network Level Session Hijacking * Session Hijacking Tools * Countermeasures 12 - EVADING IDS, FIREWALLS, AND HONEYPOTS * IDS, IPS, Firewall, and Honeypot Concepts * IDS, IPS, Firewall, and Honeypot Solutions * Evading IDS * Evading Firewalls * IDS/Firewall Evading Tools * Detecting Honeypots * IDS/Firewall Evasion Countermeasures 13 - HACKING WEB SERVERS * Web Server Concepts * Web Server Attacks * Web Server Attack Methodology * Web Server Attack Tools * Countermeasures * Patch Management * Web Server Security Tools 14 - HACKING WEB APPLICATIONS * Web Application Concepts * Web Application Threats * Web Application Hacking Methodology * Web API, Webhooks, and Web Shell * Web Application Security 15 - SQL INJECTION * SQL Injection Concepts * Types of SQL Injection * SQL Injection Methodology * SQL Injection Tools * Evasion Techniques * Countermeasures 16 - HACKING WIRELESS NETWORKS * Wireless Concepts * Wireless Encryption * Wireless Threats * Wireless Hacking Methodology * Wireless Hacking Tools * Bluetooth Hacking * Countermeasures * Wireless Security Tools 17 - HACKING MOBILE PLATFORMS * Mobile Platform Attack Vectors * Hacking Android OS * Hacking iOS * Mobile Device Management * Mobile Security Guidelines and Tools 18 - IOT AND OT HACKING * IoT Hacking * IoT Concepts * IoT Attacks * IoT Hacking Methodology * IoT Hacking Tools * Countermeasures * OT Hacking * OT Concepts * OT Attacks * OT Hacking Methodology * OT Hacking Tools * Countermeasures 19 - CLOUD COMPUTING * Cloud Computing Concepts * Container Technology * Serverless Computing * Cloud Computing Threats * Cloud Hacking * Cloud Security 20 - CRYPTOGRAPHY * Cryptography Concepts * Encryption Algorithms * Cryptography Tools * Public Key Infrastructure (PKI) * Email Encryption * Disk Encryption * Cryptanalysis * Countermeasures ADDITIONAL COURSE DETAILS: Nexus Humans EC-Council Certified Ethical Hacker (CEH) v.12 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified Ethical Hacker (CEH) v.12 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified Ethical Hacker (CEH) v12
Delivered Online6 days, Jun 17th, 13:00 + 5 more
£3495

Educators matching "Certified in Cybersecurity (CC)"

Show all 293
Read Faster

read faster

London

With over 35 years commercial experience in building running and managing businesses operating across International markets in many channels I found this course to be hugely beneficial. As someone famously said I was so impressed I bought the company. Whether it is long commercial or legal documents, the endless trail of emails that flood our phones and computers more and more precious time is being taken up reading. Bu understanding both the mechanical and psychological elements that go into “smart reading” we can help you increase both the speed at which you read and also retain more of the understanding of what you have read. These courses have been proven over 30 years and thousands of satisfied customers (many in the public sector) and now more than ever before do we need to be able to read effectively. At our latest course in Durham the group on the course averaged more than a doubling of the speed at which they could read by the end of the day – oh and to add to that the understanding of what they had read also increased significantly — a real win – win. Just imagine what you could do with the time you would save each week ! Meet the Team From start up’s through to multi national organisation Tim’s expertise and commercial acumen has helped deliver profitable growth across many differing businesses. Dedicated to helping people get the most out of every opportunity in their work life balance. I always see opportunity and get great satisfaction in seeing people grow and develop their skills through the various training and development courses. Outside of work most Saturdays sees me involved in Rugby in some way shape or form (coaching / managing) and even still pull on the boots on the odd occasion, best rugby memory was playing in a game where both my sons were playing.

Hull Business Training Centre Limited

hull business training centre limited

HBTC (Hull Business Training Centre) was founded by Judith Dolman-Williams and Margaret Wingfield in 1994. At this time the world was a very different place. The use of mobile phones was extremely rare. The internet had been created but not many people had heard of it. A small band called Oasis released their debut album. The TV show ‘Friends’ first aired and Forrest Gump was the top grossing film of the year. Initially HBTC was based out of small office on Coelus Street, Hull. We carried out training for employers on our premises, across Hull and the East Riding. Within just a couple of months, the office on Coelus Street proved to be too small, as the business grew rapidly. So we relocated to an office block within Chamberlain Business Centre on Chamberlain Road, Hull. Initially we rented just a couple of rooms in this large block. But HBTC went from strength to strength, and added further rooms to our lease, as other businesses moved out. By the late 1990s, HBTC proudly occupied the full block. We secured our first apprenticeship training contract in 1996. Which has become the main focus of the business. The main areas were, and still remain, business, IT and teaching. In late 2001, an exciting opportunity arose to expand our already successful Job Centre Plus contract. This saw HBTC move our unemployed provision to the city centre. We decided to move all of our operations to one location on Spyvee Street at the end of 2004. In more recent years we have expanded our provision to the south of the Humber. Opening our Grimsby office in 2011 and our Scunthorpe office in 2013. Enabling us to cover Hull and East Yorkshire, Northern Lincolnshire and North East Lincolnshire. In 2015 we moved to the city centre at Charlotte Street Mews. Where we are still currently located. Not far from the New Theatre and Queens Gardens. In the old Citizens Advice building. We have moved with the times as the business landscape has evolved due to the impact of technological and digital advancements. But the core emphasis on what we offer has remained the same. The offer now includes apprenticeships, online courses and work-based learning opportunities across a range of sectors, including team leading, digital and customer service. HBTC are an Ofsted rated ‘Good’ training provider. Ofsted is the Office for Standards in Education, Children’s Services and Skills. They inspect services providing education and skills for learners of all ages. HBTC also hold the Matrix Standard, which is the international quality standard for organisations that deliver information, advice and/or guidance (IAG). At lot has changed since 1994, but our original HBTC Mission Statement still remains. “Committed to providing the opportunity for everyone to develop, in a caring and nurturing learning environment, through a highly trained and motivated workforce.”