• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

54 Courses in Cardiff delivered Live Online

ATTACHMENT DIFFICULTIES: INCLUDING CHILDREN

By Inclusive Solutions

This is a practical ‘non medical’ day for front line practitioners working with children and young people with serious attachment issues arising from loss, trauma and abuse. We look at what Psychology may help us in our understanding of children who have faced issues with love and attachment. Splitting, handling projected feelings, constancy and permanence are explored. Online Course now available via Teachable Platform – Understanding Attachment Learn at your own pace… lots of text and video support Course Category Meeting emotional needs Behaviour and Relationships Inclusion Teaching and Learning Description This is a practical ‘non medical’ day for front line practitioners working with children and young people with serious attachment issues arising from loss, trauma and abuse. Drawing from the international research and literature and our own experience over many years as educational psychologists of the challenges of children with major social and emotional needs, we will explore together what the best practice can and could look like. We explore the language of attachment and outline very practical classroom strategies. We look at what Psychology may help us in our understanding of children who have faced issues with love and attachment. We explore the feelings of being on a desolate island of relational poverty or to imagine swimming with sharks. We explore the themes of violence, anxiety and experience of being a victim as young people grow older. We look at telling lies and explore how we can respectfully understand this. We reveal the new and innovative compass of vulnerability – the cognitive errors to which some are much more vulnerable. We look at triggers, self regulation and unpack a range of strategies.  Transference and counter transference are examined along with splitting, handling projected feelings, constancy and permanence. We explore what young people with these difficulties really need from us. We also spend time looking at the emotional impact on practitioners working with children with such needs and what helps at an personal and team level. We can all do something – we do not have to wait for expert therapists to arrive!  Testimonials Very moving presentation I will always try and think behind the behaviour now It had a huge impact on all levels We all seem to need it Belonging and feelings are so important Very user friendly Excellent! Learning Objectives Increased confidence regarding developing inclusive practice for children with serious attachment needs in mainstream schools Simple understandable explanation of attachment understood Access to a wider range of practical strategies to impact on social and behavioural needs Deeper understanding of core values surrounding inclusion of emotionally disabled children Opportunity to reflect on professional attitudes and behaviour towards parents and pupils with complex emotional needs New skills, scripts and processes to make inclusion successful Who Is It For ? Practitioners working in schools and other settings with children and young people of all ages Key workers Teaching Assistants with support roles Heads and deputies SENCOs Advanced skills teachers Primary and secondary classroom teachers Parents Local authority support services Course Content The course explores the questions : How can we start to develop an understanding of children with attachment needs? What is the true impact of loss, trauma and abuse? What else can we do to go about including high profile children or young people with challenging emotional needs? What useful psychological constructs can we use to guide us? This course also explores practical strategies and language for key adults rebuilding relationships with individual pupils. This is a participative day that aims to be explorative and practical. Opportunities to develop empathy with the children of concern will be created.

ATTACHMENT DIFFICULTIES: INCLUDING CHILDREN
Delivered in Nottingham + 1 more or UK Wide or OnlineFlexible Dates
£1,800 to £2,500

AZ-500T00 Microsoft Azure Security Technologies

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is for Azure Security Engineers who are planning to take the associated certification exam, or who are performing security tasks in their day-to-day job. This course would also be helpful to an engineer that wants to specialize in providing security for Azure-based digital platforms and play an integral role in protecting an organization's data. This course provides IT Security Professionals with the knowledge and skills needed to implement security controls, maintain an organization?s security posture, and identify and remediate security vulnerabilities. This course includes security for identity and access, platform protection, data and applications, and security operations. Prerequisites AZ-104T00 - Microsoft Azure Administrator Security best practices and industry security requirements such as defense in depth, least privileged access, role-based access control, multi-factor authentication, shared responsibility, and zero trust model. Be familiar with security protocols such as Virtual Private Networks (VPN), Internet Security Protocol (IPSec), Secure Socket Layer (SSL), disk and data encryption methods. Have some experience deploying Azure workloads. This course does not cover the basics of Azure administration, instead the course content builds on that knowledge by adding security specific information. Have experience with Windows and Linux operating systems and scripting languages. Course labs may use PowerShell and the CLI. 1 - Manage identities in Microsoft Entra ID Secure users in Microsoft Entra ID Secure groups in Microsoft Entra ID Recommend when to use external identities Secure external identities Implement Microsoft Entra Identity protection 2 - Manage authentication by using Microsoft Entra ID Configure Microsoft Entra Verified ID Implement multifactor authentication (MFA) Implement passwordless authentication Implement password protection Implement single sign-on (SSO) Integrate single sign-on (SSO) and identity providers Recommend and enforce modern authentication protocols 3 - Manage authorization by using Microsoft Entra ID Configure Azure role permissions for management groups, subscriptions, resource groups, and resources Assign built-in roles in Microsoft Entra ID Assign built-in roles in Azure Create and assign a custom role in Microsoft Entra ID Implement and manage Microsoft Entra Permissions Management Configure Microsoft Entra Privileged Identity Management Configure role management and access reviews by using Microsoft Entra Identity Governance Implement Conditional Access policies 4 - Manage application access in Microsoft Entra ID Manage access to enterprise applications in Microsoft Entra ID, including OAuth permission grants Manage app registrations in Microsoft Entra ID Configure app registration permission scopes Manage app registration permission consent Manage and use service principals Manage managed identities for Azure resources Recommend when to use and configure a Microsoft Entra Application Proxy, including authentication 5 - Plan and implement security for virtual networks Plan and implement Network Security Groups (NSGs) and Application Security Groups (ASGs) Plan and implement User-Defined Routes (UDRs) Plan and implement Virtual Network peering or gateway Plan and implement Virtual Wide Area Network, including secured virtual hub Secure VPN connectivity, including point-to-site and site-to-site Implement encryption over ExpressRoute Configure firewall settings on PaaS resources Monitor network security by using Network Watcher, including NSG flow logging 6 - Plan and implement security for private access to Azure resources Plan and implement virtual network Service Endpoints Plan and implement Private Endpoints Plan and implement Private Link services Plan and implement network integration for Azure App Service and Azure Functions Plan and implement network security configurations for an App Service Environment (ASE) Plan and implement network security configurations for an Azure SQL Managed Instance 7 - Plan and implement security for public access to Azure resources Plan and implement Transport Layer Security (TLS) to applications, including Azure App Service and API Management Plan, implement, and manage an Azure Firewall, Azure Firewall Manager and firewall policies Plan and implement an Azure Application Gateway Plan and implement an Azure Front Door, including Content Delivery Network (CDN) Plan and implement a Web Application Firewall (WAF) Recommend when to use Azure DDoS Protection Standard 8 - Plan and implement advanced security for compute Plan and implement remote access to public endpoints, Azure Bastion and just-in-time (JIT) virtual machine (VM) access Configure network isolation for Azure Kubernetes Service (AKS) Secure and monitor AKS Configure authentication for AKS Configure security for Azure Container Instances (ACIs) Configure security for Azure Container Apps (ACAs) Manage access to Azure Container Registry (ACR) Configure disk encryption, Azure Disk Encryption (ADE), encryption as host, and confidential disk encryption Recommend security configurations for Azure API Management 9 - Plan and implement security for storage Configure access control for storage accounts Manage life cycle for storage account access keys Select and configure an appropriate method for access to Azure Files Select and configure an appropriate method for access to Azure Blob Storage Select and configure an appropriate method for access to Azure Tables Select and configure an appropriate method for access to Azure Queues Select and configure appropriate methods for protecting against data security threats, including soft delete, backups, versioning, and immutable storage Configure Bring your own key (BYOK) Enable double encryption at the Azure Storage infrastructure level 10 - Plan and implement security for Azure SQL Database and Azure SQL Managed Instance Enable database authentication by using Microsoft Entra ID Enable and monitor database audit Identify use cases for the Microsoft Purview governance portal Implement data classification of sensitive information by using the Microsoft Purview governance portal Plan and implement dynamic mask Implement transparent data encryption? Recommend when to use Azure SQL Database Always Encrypted 11 - Plan, implement, and manage governance for security Create, assign, and interpret security policies and initiatives in Azure Policy Configure security settings by using Azure Blueprint Deploy secure infrastructures by using a landing zone Create and configure an Azure Key Vault Recommend when to use a dedicated Hardware Security Module (HSM) Configure access to Key Vault, including vault access policies and Azure Role Based Access Control Manage certificates, secrets, and keys Configure key rotation Configure backup and recovery of certificates, secrets, and keys 12 - Manage security posture by using Microsoft Defender for Cloud Implement Microsoft Defender for Cloud Identify and remediate security risks by using the Microsoft Defender for Cloud Secure Score and Inventory Assess compliance against security frameworks and Microsoft Defender for Cloud Add industry and regulatory standards to Microsoft Defender for Cloud Add custom initiatives to Microsoft Defender for Cloud Connect hybrid cloud and multicloud environments to Microsoft Defender for Cloud Identify and monitor external assets by using Microsoft Defender External Attack Surface Management 13 - Configure and manage threat protection by using Microsoft Defender for Cloud Enable workload protection services in Microsoft Defender for Cloud, including Microsoft Defender for Storage, Databases, Containers, App Service, Key Vault, Resource Manager, and DNS Configure Microsoft Defender for Servers Configure Microsoft Defender for Azure SQL Database Manage and respond to security alerts in Microsoft Defender for Cloud Configure workflow automation by using Microsoft Defender for Cloud Evaluate vulnerability scans from Microsoft Defender for Server 14 - Configure and manage security monitoring and automation solutions Monitor security events by using Azure Monitor Configure data connectors in Microsoft Sentinel Create and customize analytics rules in Microsoft Sentinel Configure automation in Microsoft Sentinel Additional course details: Nexus Humans AZ-500T00 Microsoft Azure Security Technologies training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the AZ-500T00 Microsoft Azure Security Technologies course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

AZ-500T00 Microsoft Azure Security Technologies
Delivered OnlineFlexible Dates
£2,380

Access Control Course

By Hi-Tech Training

An effective Access Control System can form an integral part of an effective security system. At Hi-Tech Training our course is designed to give participants a practical knowledge of the operation and installation of Access Control Systems. Our experience has taught us that in order to gain the required skills an installer needs to learn through as much practical training as possible. This course involves 50% “Hands-On” training which involves building, setting up, testing and troubleshooting faults using core elements of modern Access Control Systems. At the end of the course, an interested and hardworking participant will have a good solid foundation of knowledge of what access control is all about.

Access Control Course
Delivered Online
£85 to £685

Securing Databases | Database Security (TT8700)

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for This is an introduction to database security course for intermediate skilled team members. Attendees might include DBAs, system administrators, developers and other enterprise team members. Ideally, students should have approximately 6 months to a year of database working knowledge. Overview Students who attend Securing Databases will leave the course armed with the skills required to recognize actual and potential database vulnerabilities, implement defenses for those vulnerabilities, and test those defenses for sufficiency. This course introduces students to the most common security vulnerabilities faced by databases today. Each vulnerability is examined from a database perspective through a process of describing the threat and attack mechanisms, recognizing associated vulnerabilities, and, finally, designing, implementing, and testing effective defenses. Multiple practical demonstrations reinforce these concepts with real vulnerabilities and attacks. Students will learn how to design and implement the layered defenses they will need in defending their own databases. Securing Databases is an essential training course for DBAs and developers who need to produce secure database applications and manage secure databases. Data, databases, and related resources are at the heart of most IT infrastructures. These assets can have high value from a business, regulatory, and liability perspective, and must be protected accordingly. This course showcases demonstrations on how to repeatedly attack and then defend various assets associated with a fully functional database. This approach illustrates the mechanics of how to secure databases in the most practical of terms. Security experts agree that the least effective approach to security is 'penetrate and patch'. It is far more effective to 'bake' security into an application throughout its lifecycle. After spending significant time trying to defend a poorly designed (from a security perspective) database application, students will learn how to build secure their databases and applications, starting at project inception. Securing Databases Foundation Why Hunt for Security Defects? Fingerprinting Databases Principles of Information Security Database Security Vulnerabilities Database Security Concerns Vulnerabilities Cryptography Overview Database Security Database Security What Next? Secure Development Lifecycle (SDL) SDL Process Overview Taking Action Now Asset Analysis Design Review Making Application Security Real

Securing Databases | Database Security (TT8700)
Delivered OnlineFlexible Dates
Price on Enquiry

EC-Council Certified DevSecOps Engineer (E|CDE)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is intended for: C|ASE-certified professionals Application security professionals DevOps engineers IT security professionals Cybersecurity engineers and analysts Software engineers and testers Anyone with prior knowledge of application security who wants to build a career in DevSecOps Overview This course empowers you with the knowledge and skills to: Understand DevOps security bottlenecks and remediation Understand the DevSecOps toolchain and implement tools Integrate Eclipse and GitHub with Jenkins to build applications Align security practices Integrate threat modeling tools Understand and implement continuous security testing Integrate runtime application self-protection tools Integrate automated security testing Perform continuous vulnerability scans Use AWS and Azure tools to secure applications. Integrate compliance-as-code tools EC-Council Certified DevSecOps Engineer (E|CDE) is a hands-on, instructor-led comprehensive DevSecOps certification program that helps professionals build the essential skills to design, develop, and maintain secure applications and infrastructure. Course Outline Module 1: Understanding DevOps Culture Module 2: Introduction to DevSecOps Module 3: DevSecOps Pipeline?Plan Stage Module 4: DevSecOps Pipeline?Code Stage Module 5: DevSecOps Pipeline?Build and Test Stage Module 6: DevSecOps Pipeline?Release and Deploy Stage Module 7: DevSecOps Pipeline?Operate and Monitor Stage Additional course details: Nexus Humans EC-Council Certified DevSecOps Engineer (E|CDE) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified DevSecOps Engineer (E|CDE) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified DevSecOps Engineer (E|CDE)
Delivered OnlineFlexible Dates
Price on Enquiry

EC-Council Certified CISO (C|CISO) w/exam

By Nexus Human

Duration 4.375 Days 26.25 CPD hours This course is intended for CCISOs are certified in the knowledge of and experience in the following CISO Domains:Governance (Policy, Legal & Compliance)IS Management Controls and Auditing Management (Projects, Technology & Operations)Management ? Projects and OperationsInformation Security Core CompetenciesStrategic Planning & Finance Overview Please refer to Overview. The Certified CISO (C|CISO) course has certified leading information security professionals around the world and is the first of its kind training and certification program aimed at producing top-level Information Security Leaders. The CCISO does not focus solely on technical knowledge but on the application of information security management principles from an executive management point of view. The program was developed by seasoned CISOs for current and aspiring CISOs. Governance Drivers that Influence Governance Corporate Governance Activities Information Security Governance Activities Governance and Ethical Decision Making Security Risk Management, Controls, and Audit Management Risk Management Audit Management Risk Treatment Risk Management Frameworks Risk Communication and Organizational Reporting Security Program Management and Operations Information Security Portfolio Management Information Security Program Management Information Security Project Management Security Operations Information Security Core Competencies Access Control Physical Security Network and Communications Security Threat and Vulnerability Management System and Application Security Encryption Concepts and Technology Strategic Planning, Financial Management, and Vendor Management Strategic Planning Financial Management Vendor Risk Management Additional course details: Nexus Humans EC-Council Certified CISO (C|CISO) w/exam training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the EC-Council Certified CISO (C|CISO) w/exam course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

EC-Council Certified CISO (C|CISO) w/exam
Delivered OnlineFlexible Dates
Price on Enquiry

VMware Carbon Black Cloud Audit and Remediation

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for System administrators and security operations personnel, including analysts and managers Overview By the end of the course, you should be able to meet the following objectives: Describe the components and capabilities of VMware Carbon Black Cloud Audit and Remediation Identify the architecture and data flows for Carbon Black Cloud Audit and Remediation communication Describe the use case and functionality of recommended queries Achieve a basic knowledge of SQL Describe the elements of a SQL query Evaluate the filtering options for queries Perform basic SQL queries on endpoints Describe the different response capabilities available from VMware Carbon Black Cloud This course teaches you how to use the VMware Carbon Black© Cloud Audit and Remediation? product to build queries for IT hygiene, incident response, and vulnerability assessment to support your organization?s security posture and policies. This course provides an in-depth, technical understanding of the product through comprehensive coursework and hands-on scenario-based labs. Course Introduction Introductions and course logistics Course objectives Data Flows and Communication Hardware and software requirements Architecture Data flows Query Basics Osquery Available tables Query scope Running versus scheduling Recommended Queries Use cases Inspecting the SQL query SQL Basics Components Tables Select statements Where clause Creating basic queries Filtering Results Where clause Exporting and filtering Basic SQL Queries Query creation Running queries Viewing results Advanced Search Capabilities Advanced SQL options Threat hunting Response Capabilities Using live response Additional course details:Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware Carbon Black Cloud Audit and Remediation training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware Carbon Black Cloud Audit and Remediation course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware Carbon Black Cloud Audit and Remediation
Delivered OnlineFlexible Dates
Price on Enquiry

25th July Ciara McEllin #Agent121. Looking for: ADULT FICTION / NON-FICTION

5.0(3)

By I Am In Print

LOOKING FOR: ADULT FICTION / NON-FICTION Ciara McEllin is building her list as a Junior Agent at Watson Little. She reads widely across book club, upmarket and literary fiction. Within these areas, she is drawn to novels that examine family and relationship dynamics, sexuality, identity, and vulnerability. Ciara is keen to hear from writers who take a fresh approach to these themes, whether that be a new perspective on a traditional narrative or a focus on characters and voices that remain underrepresented: think Kairos by Jenny Erpenbeck, Asymmetry by Lisa Halliday or Monkey Grip by Helen Garner. She will always want to read beautifully written novels with a strong sense of place, tangible characters and an essence that stays with you – living deep in your bones – long after you’ve finished reading. Recent reads Ciara has enjoyed include: Lonesome Dove by Larry McMurtry, Enter Ghost by Isabella Hammad, Close to Home by Michael Magee, Siblings by Brigitte Reimann, Trespasses by Louise Kennedy, The Idiot by Elif Batuman, Highway Blue by Ailsa McFarlane and My Phantoms by Gwendoline Riley. At the moment Ciara is particularly eager to see: - Sexy, sensual and seductive stories that explore desire and sexual boundaries not often represented in literature such as Little Rabbit by Alyssa Songsiridej, Cleanness by Garth Greenwell and Mrs. S by K Patrick - An atmospheric and existential thriller in the vein of Intimacies by Katie Kitamura, In The Cut by Susanna Moore and Drive Your Plow Over the Bones of the Dead by Olga Tokarczuk - An intoxicating coming of-age-tale that captures the aliveness, intelligence and wildness of girlhood like Brutes by Dizz Tate, The Virgin Suicides by Jeffrey Eugenides and The Girls by Emma Cline - Books that are joyful or brutal, particularly those that are both, similar to Headshot by Rita Bullwinkel, Kick the Latch by Kathryn Scanlan and Small Things Like These by Claire Keegan - Stories exploring an Australia or Ireland that is rarely seen in literature for example A Loving, Faithful Animal by Josephine Rowe and Wild Houses by Colin Barrett In non-fiction, Ciara enjoys narrative, memoir and essay collections. She is interested in hearing from experts, academics, critics and journalists writing about society, culture and food, and excited by writers seeking to revise, reshape or revolutionise the conversation in their area of expertise. Some of her favourite non-fiction titles include How To Survive A Plague by David France, The Transgender Issue by Shon Faye, the Living Autobiography Series by Deborah Levy, Last Witnesses: Unchildlike Stories by Svetlana Alexievich, King Kong Theory by Virginie Despentes; and she particularly enjoys the work of M.F.K Fisher, Annie Ernaux, Natalia Ginsburg and Helen Garner. Ciara is not looking for Children’s, YA or Fantasy. Ciara would like you to submit a covering letter, 1 -2 page synopsis and the first 5,000 words of your completed manuscript in a single word document. (In addition to the paid sessions, Ciara is kindly offering one free session for low income/under-represented writers. Please email agent121@iaminprint.co.uk to apply, outlining your case for this option which is offered at the discretion of I Am In Print).  By booking you understand you need to conduct an internet connection test with I Am In Print prior to the event. You also agree to email your material in one document to reach I Am In Print by the stated submission deadline and note that I Am In Print take no responsibility for the advice received during your agent meeting. The submission deadline is: Thursday 17th July 2025

25th July Ciara McEllin #Agent121. Looking for: ADULT FICTION / NON-FICTION
Delivered Online + more
£72

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. Course Outline Risk Management Security Management Identification and Authentication Access Control Security Models and Evaluation Operations Security Vulnerability Assessments Symmetric Cryptography and Hashing Network Connections Network Protocols and Devices Telephony, VPNs, and Wireless Security Architecture and Attacks Software Development Security Database Security Malware and Software Attacks Business Continuity Disaster Recovery Incident Management, Law, and Ethics Physical Security Additional course details: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered OnlineFlexible Dates
Price on Enquiry

What is Stress and what is burnout? What are some of the very real physical symptoms that we experience and how do we counteract these. This session takes the time to explore what is going on in our bodies and minds at times of stress and looks at some ways to bring balance back to our systems.

Stress & Burnout
Delivered OnlineFlexible Dates
Price on Enquiry