• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1311 Courses delivered Online

Comprehensive Training in Sterile Services Management

4.5(3)

By Studyhub UK

Delve into the meticulous world of sterile services management with our inclusive training course. The 'Comprehensive Training in Sterile Services Management' course introduces you to the essential concepts and practices crucial to maintaining sterile environments. In the first module, gain insights into the foundations of sterile services and understand the importance of cleanliness and contamination control. Progressing through the modules, learn about different sterilisation methods and packaging, ensuring safe and efficient services. Examine the principles of quality management, learning how to implement the highest standards in sterilising services. Discover the intricacies of both thermal and chemical disinfection, crucial for maintaining sterile conditions in healthcare settings. Learning Outcomes Understand the fundamental principles of sterile services. Gain knowledge in effective cleaning and decontamination procedures. Acquire insights into various sterilisation methods and appropriate packaging. Learn to implement quality management practices in sterilising services. Grasp the application of thermal and chemical disinfection techniques. Why buy this Comprehensive Training in Sterile Services Management? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success Who is this Comprehensive Training in Sterile Services Management for? Individuals aspiring to work in healthcare settings with a focus on sterile services management. Those looking to enhance their knowledge in sterilisation methods and quality management. Professionals in healthcare seeking to expand their skills in maintaining sterile environments. Anyone interested in learning about cleaning and decontamination practices. Learners eager to understand aseptic techniques and sterile compounding. Career path Sterile Services Manager: £35,000 - £40,000 Decontamination Lead: £30,000 - £35,000 Sterilisation Technician: £20,000 - £25,000 Quality Assurance Officer in Sterilising Services: £25,000 - £30,000 Infection Control Nurse: £26,000 - £31,000 Hospital Aseptic Services Manager: £40,000 - £45,000 Prerequisites This Comprehensive Training in Sterile Services Management does not require you to have any prior qualifications or experience. You can just enrol and start learning. This course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Module 1: Introduction to Sterile Services Introduction to Sterile Services 00:21:00 Module 2: Cleaning and Decontamination Cleaning and Decontamination 00:19:00 Module 3: Sterilisation Methods and Packaging Sterilisation Methods and Packaging 00:19:00 Module 4: Quality Management in Sterilising Services Quality Management in Sterilising Services 00:19:00 Module 5: Thermal and Chemical Disinfection Thermal and Chemical Disinfection 00:16:00 Module 6: Aseptic Techniques and Sterile Compounding Aseptic Techniques and Sterile Compounding 00:21:00

Comprehensive Training in Sterile Services Management
Delivered Online On Demand1 hour 55 minutes
£10.99

Secure Programming of Web Applications - Developers and TPMs

4.5(3)

By Studyhub UK

Overview Uplift Your Career & Skill Up to Your Dream Job - Learning Simplified From Home! Kickstart your career & boost your employability by helping you discover your skills, talents and interests with our special Secure Programming of Web Applications - Developers and TPMs Course. You'll create a pathway to your ideal job as this course is designed to uplift your career in the relevant industry. It provides professional training that employers are looking for in today's workplaces. The Secure Programming of Web Applications - Developers and TPMs Course is one of the most prestigious training offered at StudyHub and is highly valued by employers for good reason. This Secure Programming of Web Applications - Developers and TPMs Course has been designed by industry experts to provide our learners with the best learning experience possible to increase their understanding of their chosen field. This Secure Programming of Web Applications - Developers and TPMs Course, like every one of Study Hub's courses, is meticulously developed and well researched. Every one of the topics is divided into elementary modules, allowing our students to grasp each lesson quickly. At StudyHub, we don't just offer courses; we also provide a valuable teaching process. When you buy a course from StudyHub, you get unlimited Lifetime access with 24/7 dedicated tutor support. Why buy this Secure Programming of Web Applications - Developers and TPMs? Unlimited access to the course for forever Digital Certificate, Transcript, student ID all included in the price Absolutely no hidden fees Directly receive CPD accredited qualifications after course completion Receive one to one assistance on every weekday from professionals Immediately receive the PDF certificate after passing Receive the original copies of your certificate and transcript on the next working day Easily learn the skills and knowledge from the comfort of your home Certification After studying the course materials of the Secure Programming of Web Applications - Developers and TPMs there will be a written assignment test which you can take either during or at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60. Who is this course for? This Secure Programming of Web Applications - Developers and TPMs course is ideal for Students Recent graduates Job Seekers Anyone interested in this topic People already working in the relevant fields and want to polish their knowledge and skill. Prerequisites This Secure Programming of Web Applications - Developers and TPMs does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Secure Programming of Web Applications - Developers and TPMs was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Career path As this course comes with multiple courses included as bonus, you will be able to pursue multiple occupations. This Secure Programming of Web Applications - Developers and TPMs is a great way for you to gain multiple skills from the comfort of your home. Course Curriculum Section 01: Introduction Introduction and motivation 00:02:00 Well-known Vulnerabilities Overview 00:02:00 Causes & Background 00:09:00 Secure Programming in general 00:03:00 Section 02: Well-known Vulnerabilities and Secure Programming Code/Command Injection 00:03:00 (No)SQL Code Injection 00:04:00 Cross-Site Request Forgery (CSRF) 00:05:00 Cross-Site Scripting (XSS) 00:05:00 Open Redirection 00:04:00 File Inclusion / Directory Traversal 00:05:00 Clickjacking 00:04:00 Session-Hijacking 00:07:00 Information Disclosure 00:03:00 Authentification 00:07:00 Denial of Service 00:05:00 Middleware 00:01:00 Third-Party Software 00:01:00 Section 03: Conclusion and Summary Conclusion and Summary 00:04:00 Assignment Assignment - Secure Programming of Web Applications - Developers and TPMs 00:00:00

Secure Programming of Web Applications - Developers and TPMs
Delivered Online On Demand1 hour 14 minutes
£10.99

CCTV Surveillance and Security Management Program

By NextGen Learning

Remember how incredibly Tom Cruise managed to get past the security in Mission: Impossible? Well, you may not have encountered such a creative burglar in real life, but we cannot ignore the possibility of unlawful activities in our everyday life. Our CCTV Surveillance and Security Management Program bundle allows you to develop the knowledge needed to become a proficient CCTV operator and a trusted safety guardian. In the UK, the starting income in this field is £17K, but depending on the region and your expertise, you might make up to £50K annually. We include essential courses in this specially crafted bundle - CCTV Operator and Security Management Diploma. Whether you're seeking to enter the security industry or looking to upgrade your existing skills, this bundle is your gateway to a world where vigilance meets innovation. Embark on a fulfilling career path that combines responsibility, professionalism, and the chance to make a real impact. Each courses in this bundle holds a prestigious CPD accreditation, symbolising exceptional quality. The materials, brimming with knowledge, are regularly updated, ensuring their relevance. This CCTV Surveillance and Security Management Program bundle promises education and an evolving learning experience. Engage with this extraordinary collection, and prepare to enrich your personal and professional development. Immerse yourself in these diverse, enthralling subjects, each designed to fuel your curiosity and enhance your knowledge. Dive in now! The courses in this bundle include: Course 1: CCTV Operator Course Course 2: Security Management Diploma Learning Outcomes: Understand the operational requirements of a CCTV system and demonstrate proficient CCTV operator skills and abilities. Monitor CCTV cameras proficiently and conduct watch surveillance activities to ensure safety, protection, and incident management. Follow data protection regulations and legal considerations such as privacy laws, consent requirements, and data handling best practices. Understand the principles and practices of security management, including risk analysis, physical and information & cyber security, and fraud prevention. Apply effective security management strategies and measures, such as implementing security policies and risk reduction techniques. Demonstrate knowledge and their practical applications in security investigations, threat awareness and emergency response procedures. The CCTV Operator course teaches you how to operate CCTV cameras and other relevant systems. We describe effective ways a CCTV operator can monitor CCTV cameras and demonstrate how such video surveillance systems uphold safety and security. In addition, we go over the General Data Protection Regulation (GDPR) in the UK and explain how it influences CCTV operators. Finally, we outline the employment criteria of a CCTV operator to assist you in getting started in this sector. This bundle will guide you to analyse the risks, implement protective measures, and navigate the ever-evolving landscape of cyber security and fraud prevention. With our well-designed modules on physical and information security protection, business resilience, and crisis management, you'll gain the understanding to safeguard assets and ensure the continuity of operations. Don't miss this opportunity to gain a competitive edge and establish yourself in the realm of security. Secure your spot in the CCTV Surveillance and Security Management Program today to elevate your career prospects and contribute to a safer world. Enhance your watchful eye, and protect what matters most! Quality Licence Scheme Endorsed Certificate of Achievement: Upon successful completion of the course, you will be eligible to order an original hardcopy certificate of achievement. This prestigious certificate, endorsed by the Quality Licence Scheme, will be titled 'Diploma in Security Management at QLS Level 5'. Your certificate will be delivered directly to your home. The pricing scheme for the certificate is as follows: £109 GBP for addresses within the UK. Please note that delivery within the UK is free of charge. Please Note: NextGen Learning is a Compliance Central approved resale partner for Quality Licence Scheme Endorsed courses. CPD 10 CPD hours / points Accredited by CPD Quality Standards Who is this course for? This course is ideal for the following: Aspiring CCTV operators who want to acquire the knowledge and skills to operate and manage CCTV systems effectively. Security professionals like security personnel, security guards, or individuals already working in the security industry. Facility managers are responsible for overseeing the security and surveillance operations of various facilities. Law enforcement and public safety personnel, such as police officers, security officers, or other law enforcement professionals. Security consultants provide services like risk assessment, design of the system, and implementation. Individuals seeking career advancement wish to broaden their knowledge to explore new job opportunities. Career path People can pursue careers: CCTV Operator - £22,000 to £24,000 per year Control Room Operator - £17,000 to £49,000 per year Surveillance Operator - £19,000 to £36,000 per year Security Officer - £18,000 to £32,000 per year Security Supervisor/Manager - £25,000 to £38,000 per year Certificates Certificate Of Completion Digital certificate - Included Certificate Of Completion Hard copy certificate - £9.99 QLS Endorsed Certificate Hard copy certificate - £109

CCTV Surveillance and Security Management Program
Delivered Online On Demand6 hours
£15

Security Management Diploma

5.0(1)

By Course Gate

From local businesses to international consulting opportunities, security management has become one of the fastest growing fields. Safety and security managers are responsible for establishing and enforcing security policies and procedures as well as managing and coordinating the activities to create a safe and secure environment for clients and employees. The Security Management Diploma course provides you with the necessary knowledge on the various aspects of security, implementing security policies, regulations, rules, and norms to counter crime. A variety of topics are covered in this course, including executive protection and recovery, trade secret protection, background investigations and analysis, incident recording, surveillance, IT security and cyber-security. By the time you complete this course, you will be able to analyse and implement effective security countermeasures and procedures to safeguard proprietary information, trade secrets, organisational human resources and leaders. Who is this Course for? Security Management Diploma is perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Entry Requirement: This course is available to all learners, of all academic backgrounds. Learners should be aged 16 or over to undertake the qualification. Good understanding of English language, numeracy and ICT are required to attend this course. CPD Certificate from Course Gate  At the successful completion of the course, you can obtain your CPD certificate from us. You can order the PDF certificate for £9 and the hard copy for £15. Also, you can order both PDF and hardcopy certificates for £22. Career path This course opens a new door for you to enter the relevant job market and also gives you the opportunity to acquire extensive knowledge along with required skills to become successful. You will be able to add our qualification to your CV/resume which will help you to stand out in the competitive job industry. Course Curriculum Security Management Diploma Module 01: Introduction to Security Management 00:30:00 Module 02: Organisational Security Management 00:26:00 Module 03: Security Risk Analysis and Risk Reduction 00:23:00 Module 04: Physical and Information Security Protection 00:32:00 Module 05: Business Resilience and Crisis Management 00:17:00 Module 06: Cyber Security and Fraud Prevention 00:25:00 Module 07: Security Investigations and Threat Awareness 00:24:00 Module 08: Laws and Regulations 00:25:00 Mock Exam Mock Exam - Security Management Diploma 00:20:00 Final Exam Final Exam - Security Management Diploma 00:20:00 Certificate and Transcript Order Your Certificates or Transcripts 00:00:00

Security Management Diploma
Delivered Online On Demand4 hours 2 minutes
£11.99

Information Governance and Data Management Training

4.5(3)

By Studyhub UK

The 'Information Governance and Data Management Training' is a comprehensive program that equips participants with the knowledge and skills needed to effectively manage and protect information in today's data-driven world. The course covers essential topics such as data protection, records management, information security, cybersecurity, and compliance. It also delves into critical areas like privacy, confidentiality, and freedom of information (FOI), as well as data governance, risk management, and ethics. Through practical examples and real-world scenarios, learners will gain a deep understanding of information governance practices and their application in various industries.   Learning Outcomes of Information Governance and Data Management Training: Upon completion of this course, participants will be able to: Understand the fundamental concepts and principles of information governance. Comprehend the legal and regulatory frameworks surrounding data protection and privacy. Master records management techniques for effective data organization and retrieval. Implement robust information security and cybersecurity measures. Navigate privacy, confidentiality, and freedom of information (FOI) requirements. Develop and maintain a data governance framework. Identify, assess, and mitigate information-related risks. Uphold information ethics and compliance standards.   Why buy this Information Governance and Data Management Training? Unlimited access to the course for forever Digital Certificate, Transcript, student ID all included in the price Absolutely no hidden fees Directly receive CPD accredited qualifications after course completion Receive one to one assistance on every weekday from professionals Immediately receive the PDF certificate after passing Receive the original copies of your certificate and transcript on the next working day Easily learn the skills and knowledge from the comfort of your home   Certification After studying the course materials of the Information Governance and Data Management Training there will be a written assignment test which you can take either during or at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60.   Who is this Information Governance and Data Management Training course for? This Information Governance and Data Management Training does not require you to have any prior qualifications or experience. You can just enrol and start learning.  Data Managers and Analysts: Enhance their skills in data management and protection. Compliance Officers: Learn about data compliance and auditing. Privacy and Security Professionals: Gain a holistic view of information security. Legal and Compliance Teams: Understand the legal aspects of data protection. Business Managers: Develop expertise in managing corporate data assets.   Prerequisites This Information Governance and Data Management Training was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection.   Career path Data Protection Officer: £40,000 - £80,000 per year. Information Security Analyst: £30,000 - £60,000 per year. Compliance Manager: £40,000 - £90,000 per year. Records Manager: £30,000 - £60,000 per year. Data Governance Specialist: £40,000 - £80,000 per year. Privacy Consultant: £40,000 - £80,000 per year. Legal Counsel (Data Protection): £50,000 - £100,000+ per year. Course Curriculum Module 01: Introduction to Information Governance Introduction to Information Governance 00:05:00 Module 02: Data Protection and Privacy Data Protection and Privacy 00:06:00 Module 03: Records Management Records Management 00:07:00 Module 04: Information Security Information Security 00:06:00 Module 05: Cybersecurity Cybersecurity 00:06:00 Module 06: Privacy, Confidentiality and Freedom of Information (FOI) Privacy, Confidentiality and Freedom of Information (FOI) 00:05:00 Module 07: Data Governance Data Governance 00:06:00 Module 08: Information Risk Management Information Risk Management 00:06:00 Module 09: Information Ethics Information Ethics 00:06:00 Module 10: Compliance and Auditing Compliance and Auditing 00:05:00 Module 11: Information Governance in Practice Information Governance in Practice 00:04:00

Information Governance and Data Management Training
Delivered Online On Demand1 hour 2 minutes
£10.99

Ransomware Uncovered Specialist Certificate

4.5(3)

By Studyhub UK

In today's interconnected digital world, the menace of ransomware looms large. Dive deep into the intricate world of ransomware with the 'Ransomware Uncovered Specialist Certificate.' Gain unparalleled insights into the cyber threat landscape and delve into the underground economy that sustains cybercriminals. This course also unravels the sophisticated steps in the cyber kill chain, provides a comprehensive view of ransomware delivery channels, and offers clarity on the dilemma of paying ransoms. Delve further to understand the mind games ransomware criminals play and, crucially, master the art of defending against these threats while responding efficiently during incidents. Learning Outcomes Understand the different types of ransomware and how they work Identify the delivery channels of ransomware and how to protect against them Detect and prevent ransomware attacks Respond to a ransomware attack and minimize the damage Develop a ransomware protection and incident response plan. Why choose this Ransomware Uncovered Specialist Certificate? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Ransomware Uncovered Specialist Certificate Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Who is this Ransomware Uncovered Specialist Certificate for? Aspiring cybersecurity experts wanting to decipher ransomware intricacies. IT defenders who aim to bolster their organisation's digital barriers. Proactive business leaders seeking cyber risk mitigation. Tech and cybersecurity students craving advanced knowledge. Risk strategists intent on confronting ransomware threats effectively. Career path Cyber Threat Analyst: £55,000 - £75,000 Ransomware Incident Responder: £60,000 - £80,000 Cyber Risk Manager: £70,000 - £90,000 IT Security Specialist: £50,000 - £70,000 Cybersecurity Consultant: £65,000 - £85,000 Digital Forensics Expert: £58,000 - £78,000 Prerequisites This Ransomware Uncovered Specialist Certificate does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Ransomware Uncovered Specialist Certificate was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Module 01: Ransomware and the Cyber Threat Landscape Ransomware and the Cyber Threat Landscape 00:15:00 Module 02: The Underground Economy of Cybercriminals The Underground Economy of Cybercriminals 00:14:00 Module 03: The Cyber Kill Chain The Cyber Kill Chain 00:15:00 Module 04: Delivery Channels of Ransomware Delivery Channels of Ransomware 00:15:00 Module 05: The Mechanics of Ransomware The Mechanics of Ransomware 00:19:00 Module 06: To Pay or Not to Pay Ransoms To Pay or Not to Pay Ransoms 00:12:00 Module 07: Psychological Tactics of Ransomware Criminals Psychological Tactics of Ransomware Criminals 00:13:00 Module 08: Defending Against Ransomware and Incident Response Defending Against Ransomware and Incident Response 00:18:00

Ransomware Uncovered Specialist Certificate
Delivered Online On Demand2 hours 1 minutes
£10.99

Penetration Testing with OWASP ZAP: Mastery course

4.5(3)

By Studyhub UK

Embark on a transformative journey into the world of cybersecurity with our comprehensive 'Penetration Testing with OWASP ZAP: Mastery Course.' This immersive programme delves into the intricacies of OWASP ZAP, a powerful tool that stands as the guardian against cyber threats. From mastering the fundamentals in the introductory phase to executing advanced scripting attacks, this course promises an engaging exploration of each facet, ensuring that you emerge not only skilled but also equipped to defend against evolving security challenges. In an era where digital landscapes are fraught with vulnerabilities, this course is your gateway to becoming a proficient cybersecurity professional, armed with the expertise to safeguard digital realms. Unlock the secrets of OWASP ZAP through a meticulously crafted curriculum. Delve into the configuration nuances, discover the art of automated attacks, and unravel the intricacies of security testing. With a mix of theoretical insights and hands-on applications, this course ensures a dynamic learning experience that goes beyond traditional boundaries. Join us on this odyssey, where every module propels you closer to mastering the art of penetration testing and fortifying applications against cyber threats. Learning Outcomes Installation and Configuration Mastery: Gain proficiency in installing OWASP ZAP across multiple platforms and delve into the intricacies of its configuration, marketplace, and add-ons. Attack Strategies: Develop automated attack skills within minutes, comprehend spidering, fuzzing, and active scanning techniques to fortify applications effectively. Scripting Prowess: Acquire the ability to script attacks using Zest Script, Python, and JavaScript, enhancing your toolkit for comprehensive security testing. Tool Integration Expertise: Explore the integration of Burp Suite into ZAP strategically, and learn to invoke various applications, amplifying your capabilities in diverse security scenarios. Report Generation and Analysis: Master the art of generating reports in multiple formats, a crucial skill for communicating findings and insights effectively. Why choose this Penetration Testing with OWASP ZAP: Mastery course course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success. Who is this Penetration Testing with OWASP ZAP: Mastery course course for? Cybersecurity Enthusiasts IT Professionals Seeking Advanced Security Skills Developers Interested in Application Security System Administrators Ethical Hackers Career path Cybersecurity Analyst: £30,000 - £50,000 Penetration Tester: £35,000 - £60,000 Security Consultant: £40,000 - £70,000 Security Engineer: £35,000 - £55,000 Application Security Analyst: £30,000 - £50,000 Information Security Manager: £50,000 - £80,000 Prerequisites This Penetration Testing with OWASP ZAP: Mastery course does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Penetration Testing with OWASP ZAP: Mastery course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Unit 01: Introduction Things to know about OWASP ZAP 00:24:00 Unit02: Configuration Of ZAP Installing ZAP on multi platform 00:19:00 Six elements of the ZAP - Desktop UI 00:12:00 ZAP marketplace and add-ons 00:09:00 Scan policy manager - config 00:25:00 Configuration of ZAP 00:32:00 ZAP attack modes 00:16:00 Unit 03: Attacking The Application With ZAP Automated attacks within 5 minutes 00:18:00 Spidering the target 00:24:00 Fuzzing the target in action 00:24:00 Active scanning the target 00:22:00 Break points and Requestor - Repeater 00:15:00 Authentication and session management 00:25:00 Forced browsing DIRs and Files using ZAP 00:12:00 Security testing in HUD mode - Heads-up display 00:17:00 ZAP Scripting attacks & Recording Zest Script, Python, JavaScript 00:24:00 Attack Surface Detector - SAST on ASP.NET MVC application 00:18:00 Security testing with ZAP API 00:15:00 Invoking applications into ZAP 00:17:00 Invoking Burp suite into ZAP - Best strategy 00:09:00 Other useful tools add-ons inside zap 00:29:00 Generating Reports in multiple formats 00:07:00 Additional Study Materials OWASP ZAP Course Guide 00:30:00 Assignment Assignment - Penetration Testing with OWASP ZAP 00:00:00

Penetration Testing with OWASP ZAP: Mastery course
Delivered Online On Demand7 hours 23 minutes
£10.99

Security Analyst

4.5(3)

By Studyhub UK

In a world where 68% of business leaders feel their cybersecurity risks are increasing, the role of a security analyst has never been more crucial. Our Security Analyst Course, featuring an impressive eight-module curriculum, gives you the comprehensive training you need to thrive in this in-demand field.   Dive into the complexities of security management, organisational security, risk analysis, and risk reduction. Grasp the fundamentals of both physical and information security protection, essential for defending valuable corporate assets. Explore business resilience and crisis management in this Security Analyst course, ensuring businesses stay robust in the face of adversities.   Gain an in-depth understanding of Cyber Security and Fraud Prevention, which is integral to protecting the digital frontier. Master the art of conducting security investigations and fostering threat awareness. Finally, become well-versed in the laws and regulations guiding the security industry. With our comprehensive Security Analyst course mock and final exams, you'll test your knowledge and readiness for real-world scenarios.   Take the first step towards a lucrative career in cybersecurity with our Security Analyst Course. You're just a click away from transforming your future. Enrol now! What will you learn? Upon completion of the Security Analyst course, you will be able to: Understand the complexities of security management in organisations. Learn to perform comprehensive security risk analysis and risk reduction. Gain expertise in physical and information security protection. Develop resilience strategies for business continuity and crisis management. Acquire knowledge of cyber security principles and fraud prevention tactics. Hone your skills in conducting security investigations and developing threat awareness. Understand the essential laws and regulations in the security industry. Why buy this Security Analyst course? Unlimited access to the course forever Digital Certificate, Transcript, and student ID are all included in the price Absolutely no hidden fees Directly receive CPD accredited qualifications after course completion Receive one-to-one assistance when needed Immediately receive the PDF certificate after passing Receive the original copies of your certificate and transcript immediately Easily learn the skills and knowledge from the comfort of your home Who is this course for: This Security Analyst course is ideal for: Aspiring security analysts seeking comprehensive training. IT professionals aiming to specialize in cybersecurity. Business leaders looking to understand organizational security better. Risk management professionals aiming to deepen their knowledge. Individuals interested in laws and regulations related to security. Career Path: Our Security Analyst course will prepare you for a range of careers, including:   Security Analyst: £40,000 - £60,000 Information Security Analyst: £45,000 - £65,000 Cyber Security Analyst: £50,000 - £70,000 Fraud Prevention Analyst: £55,000 - £75,000 Risk Management Analyst: £60,000 - £80,000 Security Manager: £65,000 - £85,000 Course design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Text lessons Online study materials How is the course assessed? To successfully complete the course you must pass an automated, multiple-choice assessment. The assessment is delivered through our online learning platform. You will receive the results of your assessment immediately upon completion. Will I receive a certificate of completion? Upon successful completion, you will qualify for the UK and internationally-recognised certification and you can choose to make your achievement formal by obtaining your PDF Certificate at a cost of £9 and Hardcopy Certificate for £15. Why study this Security Management course? Whether you're an existing practitioner or aspiring professional, this course will enhance your expertise and boost your CV with key skills and an accredited qualification attesting to your knowledge. The Security Analyst is open to all, with no formal entry requirements. All you need is a passion for learning, a good understanding of the English language, numeracy and IT, and to be over the age of 16. Course Curriculum Security Analyst Module 01: Introduction to Security Management 00:30:00 Module 02: Organisational Security Management 00:26:00 Module 03: Security Risk Analysis and Risk Reduction 00:23:00 Module 04: Physical and Information Security Protection 00:32:00 Module 05: Business Resilience and Crisis Management 00:17:00 Module 06: Cyber Security and Fraud Prevention 00:25:00 Module 07: Security Investigations and Threat Awareness 00:24:00 Module 08: Laws and Regulations 00:25:00 Mock Exam Mock Exam - Security Analyst 00:20:00 Final Exam Final Exam - Security Analyst 00:20:00

Security Analyst
Delivered Online On Demand4 hours 2 minutes
£10.99

Securing an Ubuntu Linux Server against Hackers Masterclass

4.5(3)

By Studyhub UK

Discover the vital techniques to fortify your Ubuntu Linux server against potential security threats and hackers with this comprehensive masterclass. Explore a step-by-step journey through essential security measures and configurations to safeguard your server. From password management and user privileges to SSH setup, firewall installation, and time synchronization, this course equips you with the skills needed to bolster your server's defenses. Gain insights into fail2ban installation, DDOS attack prevention, and system time synchronization. By mastering these techniques, you'll be prepared to maintain a robust and secure Ubuntu Linux server environment. Learning Outcomes: Understand the importance of securing an Ubuntu Linux server against hackers. Learn to choose a server host, access the server, and manage users. Implement SSH security measures including key-based logins and port change. Set up firewall protection with UFW to mitigate potential attacks. Configure time synchronization and system time accuracy using ntp. Explore the significance of fail2ban and its role in blocking IP addresses. Discover preventive measures against DDOS attacks through UFW. Gain practical insights into server maintenance and troubleshooting. Why buy this Securing an Ubuntu Linux Server against Hackers Masterclass?  Unlimited access to the course for forever Digital Certificate, Transcript, student ID all included in the price Absolutely no hidden fees Directly receive CPD accredited qualifications after course completion Receive one to one assistance on every weekday from professionals Immediately receive the PDF certificate after passing Receive the original copies of your certificate and transcript on the next working day Easily learn the skills and knowledge from the comfort of your home Certification After studying the course materials of the Securing an Ubuntu Linux Server against Hackers Masterclass you will be able to take the MCQ test that will assess your knowledge. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60. Who is this course for? This Securing an Ubuntu Linux Server against Hackers Masterclass course is ideal for System administrators and IT professionals responsible for server security. Linux enthusiasts seeking to enhance their Ubuntu server security skills. Individuals interested in learning practical techniques to secure their servers. Anyone aiming to improve their knowledge of Linux server security. Prerequisites This Securing an Ubuntu Linux Server against Hackers Masterclass was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Career path Junior Linux Administrator - Average Earnings: £25,000 - £35,000 per year. Linux System Administrator - Average Earnings: £35,000 - £50,000 per year. Senior Linux Administrator - Average Earnings: £45,000 - £65,000 per year. IT Security Specialist - Average Earnings: £40,000 - £60,000 per year. DevOps Engineer - Average Earnings: £45,000 - £70,000 per year. Course Curriculum Secure an Ubuntu Linux Server against Hackers Module 01: Secure an Ubuntu Linux Server from Hackers Today 00:09:00 Module 02: Choosing a server host and setup 00:03:00 Module 03: Accessing the Ubuntu Linux server with putty 00:03:00 Module 04: How to download Putty for Windows 00:01:00 Module 05: Using a password manager like LastPass 00:03:00 Module 06: Changing the password with passwd 00:02:00 Module 07: Adding a new user with adduser 00:03:00 Module 08: Signing in with the added user 00:01:00 Module 09: Usermod to give the user sudo or root privileges 00:01:00 Module 10: Verify sudo access on user 00:01:00 Module 11: Key basic Linux commands cd pwd and ls 00:04:00 Module 12: Updating with apt get update 00:01:00 Module 13: Installing nano text editor 00:01:00 Module 14: Updating sshd config with nano to Permit Root Login no 00:09:00 Module 15: Changing the SSH port from 22 to another number 00:04:00 Module 16: Setting up RSA login by generating keys with puttygen 00:11:00 Module 17: Disabling password logins and ipv6 listening 00:02:00 Module 18: Locked out of server and have to start over! 00:02:00 Module 19: Back in with a fresh install! 00:02:00 Module 20: Installing fail2ban to block IPs from repeated failed logins 00:07:00 Module 21: Install UFW or Uniform Fire Wall to block some DDOS attacks 00:03:00 Module 22: Install and configure ntp to sync time 00:05:00 Module 23: Thank you very much for watching this complete Ubuntu Linux server 00:05:00 Module 24: Steem witness setup downloading blocks 00:03:00 Module 25: Steem witness setup finishing adding a new user 00:01:00 Module 26: Steem witness setup installing steem docker 00:04:00 Assignment Assignment - Securing an Ubuntu Linux Server against Hackers Masterclass 00:00:00

Securing an Ubuntu Linux Server against Hackers Masterclass
Delivered Online On Demand1 hour 31 minutes
£10.99

Construction Industry Scheme (CIS) and PUWER Training Course

By Training Express

Construction Industry Scheme (CIS) and PUWER Are you ready to elevate your understanding of the Construction Industry Scheme (CIS) and the Provision and Use of Work Equipment Regulations (PUWER)? Dive into our comprehensive course designed to equip you with the knowledge and expertise needed to navigate these vital aspects of the construction industry. Course Bundle Course 01: Construction Industry Scheme (CIS) Course 02: PUWER Key Features Instant e-certificate Fully online, interactive course with audio voiceover Developed by professionals in the field Self-paced learning and laptop, tablet, smartphone-friendly 24/7 Learning Assistance In the first part of our course, explore the intricate workings of CIS, from understanding its coverage to delving into the verification process. Uncover the nuances of contractor registration and gain insights into CIS returns and record-keeping essentials. Navigate through the complexities of penalties and grasp miscellaneous information crucial for compliance. As you progress, you'll find yourself equipped with a deep understanding of CIS, ready to confidently tackle its challenges. Transition seamlessly into the world of PUWER as you explore regulations governing the provision and use of work equipment. Discover the importance of equipment selection, conformity, and ensuring safe functionality. From monitoring and evaluating work equipment to understanding maintenance protocols, every module is crafted to enhance your proficiency. By the end of the course, you'll emerge with a comprehensive understanding of both CIS and PUWER, armed with the knowledge needed to excel in the construction industry. Course Curriculum of Construction Industry Scheme (CIS) Module 01: Construction Industry Scheme (CIS) Module 02: Coverage of the Scheme Module 03: Contractors and Registration for the Scheme Module 04: Verification Process Module 05: The CIS Returns Module 06: Record Keeping and CIS Certificates Module 07: Penalties Involved in CIS Module 08: Miscellaneous Information Course Curriculum of PUWER Module 01: Provision and Use of Work Equipment Regulations Module 02: Selection and Conformity of Work Equipment Module 03: Safe Functionality of Work Equipment Module 04: Monitoring and Evaluation of Work Equipment Module 05: Maintenance of Work Equipment Learning Outcomes: Understand Construction Industry Scheme (CIS) regulations and requirements comprehensively. Identify the coverage of the CIS and its implications for contractors. Learn the registration process for contractors under the CIS scheme. Master the verification process and procedures involved in CIS compliance. Gain knowledge of CIS returns, record-keeping, and certificate management. Understand penalties and miscellaneous information related to the CIS scheme. CPD 20 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Construction contractors and subcontractors needing to understand CIS regulations. Project managers and site supervisors responsible for CIS compliance. Health and safety officers involved in construction industry regulatory compliance. Accountants and financial professionals handling CIS-related matters. Individuals seeking to work in the construction industry or related sectors. Career path Construction Site Manager Health and Safety Inspector Project Coordinator Construction Accountant Construction Compliance Officer Building Services Engineer Certificates Digital certificate Digital certificate - Included Once you've successfully completed your course, you will immediately be sent a FREE digital certificate. Hard copy certificate Hard copy certificate - Included Also, you can have your FREE printed certificate delivered by post (shipping cost £3.99 in the UK). For all international addresses outside of the United Kingdom, the delivery fee for a hardcopy certificate will be only £10. Our certifications have no expiry dates, although we do recommend that you renew them every 12 months.

Construction Industry Scheme (CIS) and PUWER Training Course
Delivered Online On Demand
£15