• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

2457 Courses delivered Online

CCSP Certification Prep Course

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Anyone whose position requires CCSP certificationIndividuals whose responsibilities involve procuring, securing, and managing cloud environments or purchased cloud services Overview In-depth coverage of the six domains required to pass the CCSP exam:Architectural concepts and design requirementsCloud data securityCloud platform and infrastructure securityCloud application securityOperationsLegal and compliance This course is the most comprehensive review of cloud security concepts and industry best practices covering the six domains of the CCSP Common Body of Knowledge (CBK). You will gain knowledge in identifying the types of controls necessary to administer various levels of confidentiality, integrity, and availability, with regard to securing data in the cloud. You will identify the virtual and physical components of the cloud infrastructure with regard to risk management analysis, including tools and techniques necessary for maintaining a secure cloud infrastructure. You will gain an understanding in cloud software assurance and validation, utilizing secure software, and the controls necessary for developing secure cloud environments. You will identify privacy issues and audit processes utilized within a cloud environment, including auditing controls, assurance issues, and the specific reporting attributes. Architectural Concepts and Design Requirements Cloud Data SecurityCloud Platform and Infrastucture Security Cloud Application SecurityOperations Legal and compliance

CCSP Certification Prep Course
Delivered OnlineFlexible Dates
Price on Enquiry

Project Management for Senior Managers

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for This class is intended for individuals with some level of experience overseeing, managing, or working on projects. Overview Project Management FrameworkInitiatingPlanningExecutingMonitoring and ControllingClosing This one-day course introduces the senior managers, department managers, and other key stakeholders to the principles and processes of project management. Project Management Framework What is a Project? What is Project Management? Role of a Project Manager Project, Program, and Portfolio Management Strategy, Portfolio, Program, and Project Management Organizational Goals Project Selection Criteria The Project Life Cycle Overview Case Study Selection Initiating Initiating Process Group Overview Develop Project Charter Identify Stakeholders Planning Planning Process Group Overview Develop Project Management Plan Collect Requirements Define Scope and Create WBS Determine Project ROI Schedule Processes Cost Management Processes Plan Quality Management Plan Human Resource Management Project Human Resource Difficulties Plan Communications Management Risk Management Activities Plan Procurement Management Executing Executing Process Group Overview Team Building Lessons Learned Monitoring & Controlling Monitoring and Controlling Process Group Overview Perform Integrated Change Control Monitoring and Controlling Processes Verify Scope Closing Closing Process Group Overview Close Project or Phase Close Procurements

Project Management for Senior Managers
Delivered OnlineFlexible Dates
Price on Enquiry

EC-Council Certified Network Defender (C|ND) v.2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Network Administrators Network security Administrators Network Security Engineer Network Defense Technicians CND Analyst Security Analyst Security Operator Anyone who involves in network operations Overview A dedicated focus on IoT security Network virtualization practices for the remote workforce Enhanced Cloud Security & IoT and Operational Technology (OT) Modules Introduction to threat intelligence In-depth Attack Surface Analysis Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on the security education framework and work role task analysis presented by the National Infocomm Competency Framework (NICF) as well as a job-task analysis and cybersecurity education framework by the National Initiative of Cybersecurity Education (NICE). The course has also been mapped to global job roles and to the Department of Defense (DoD) job roles for system/network administrators. The program prepares network administrators how to identify what parts of an organization need to be reviewed and tested for security vulnerabilities and how to reduce, prevent, and mitigate risks in the network. CND covers the protect, detect, respond and predict approach to network security. Course Outline Network Attacks and Defense Strategies Administrative Network Security Technical Network Security Network Perimeter Security Endpoint Security-Windows Systems Endpoint Security-Linux Systems Endpoint Security- Mobile Devices Endpoint Security-IoT Devices Administrative Application Security Data Security Enterprise Virtual Network Security Enterprise Cloud Network Security Enterprise Wireless Network Security Network Traffic Monitoring and Analysis Network Logs Monitoring and Analysis Incident Response and Forensic Investigation Business Continuity and Disaster Recovery Risk Anticipation with Risk Management Threat Assessment with Attack Surface Analysis Threat Prediction with Cyber Threat Intelligence

EC-Council Certified Network Defender (C|ND) v.2
Delivered OnlineFlexible Dates
Price on Enquiry

ISO 27001 Lead Implementer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Project managers and consultants involved in and concerned with the implementation of an ISMS, expert advisors seeking to master the implementation of an ISMS, individuals responsible for ensuring conformity to information security requirements within an organization Overview Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks Acquire the expertise to advise an organization in implementing Information Security Management System best practices This training course is designed to prepare you to implement an information security management system (ISMS) based on the requirements of ISO/IEC 27001. It aims to provide a comprehensive understanding of the best practices of an ISMS and a framework for its continual management and improvement. Introduction to ISO/IEC 27001 and initiation of an ISMS Training course objectives and structure Standards and regulatory frameworks Information Security Management System (ISMS) Fundamental information security concepts and principles Initiation of the ISMS implementation Understanding the organization and its context ISMS scope Planning the implementation of an ISMS Leadership and project approval Organizational structure Analysis of the existing system Information security policy Risk management Statement of Applicability Implementation of an ISMS Documented information management Selection and design of controls Implementation of controls Trends and technologies Communication Competence and awareness Security operations management ISMS monitoring, continual improvement, and preparation for the certification audit Monitoring, measurement, analysis, and evaluation Internal audit h Management review Treatment of nonconformities Continual improvement Preparing for the certification audit Certification process and closing of the training course

ISO 27001 Lead Implementer
Delivered OnlineFlexible Dates
Price on Enquiry

ISTQB Certified Tester - Advanced Level Test Manager

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Test Programme Managers, Test Managers, and anyone else wishing to take the ISTQB© Certified Tester Advanced Level Test Manager examination. Overview Whilst this course is focused on the syllabus, giving participants the maximum chance of passing the examination, it also contains many real world practical examples. On completion of this course, attendees will have an advanced understanding of test design techniques and will be fully prepared to take the ISTQB© Certified Tester Advanced Level Test Manager examination. ISTQB© is the standard for international qualifications in software testing at an advanced level. The course thoroughly prepares attendees for the ISTQB© Certified Tester Advanced Level Test Manager examination. Testing Process The fundamental test process Test levels and test types Test planning, monitoring and control Test analysis Test design Test implementation Test execution Evaluating exit criteria and reporting Test closure activities Test Management Test management in context Risk-based testing and other approaches for test prioritization and effort allocation Test documentation and other work products Project risk management Other test work products Test estimation Defining and using test metrics Business value of testing Distributed, outsourced, and insourced testing Managing the application of industry standards Reviews Management reviews and audits Managing reviews Metrics for reviews Managing formal reviews Defect Management The defect lifecycle and the software development lifecycle Cross-functional defect management Defect report information Assessing process capability with defect report information Improving the Testing Process Introduction Test improvement process Improving the testing process Improving the testing process with TMMI Improving the testing process with TPI Next Improving the testing process with CTP Improving the testing process with STEP Test Tools and Automation Tool selection Return on investment (ROI) Selection process Tool lifecycle Tool metrics People Skills ? Team Composition Individual skills Test team dynamics Fitting testing within an organization Motivation Communication

ISTQB Certified Tester - Advanced Level Test Manager
Delivered OnlineFlexible Dates
Price on Enquiry

C)SLO-Certified Security Leadership Officer Mile 2

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for C - Level Managers IT Managers Cyber Security Personelle Engineers Information Systems Owners ISSO's CISSP Students ISO's Overview Upon completion, the Certified Security Leadership Officer candidate be able to competently take the C)SLO exam. You will be versed in implementing strong security controls and managing an organization with an industry acceptable security posture. Certified Security Leadership Officerÿ course is designed for mid and upper-level managers.ÿ If you are an engineer, this course will increase your knowledge in the leading information system security teams. Plus, the C)SLO will give you an essential understanding of current security issues, best practices, and technology. With this knowledge you will then be prepared to manage the security component of an information technology project. As a Security Leadership Officer, you will be the bridge between cybersecurity and business operations. Course Outline Security Management Risk Management Encryption Information Security Access Control Concepts Incident Handling and Evidence Operations Security Network Security Additional course details: Nexus Humans C)SLO-Certified Security Leadership Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)SLO-Certified Security Leadership Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)SLO-Certified Security Leadership Officer Mile 2
Delivered OnlineFlexible Dates
Price on Enquiry

BA09 - Managing Requirements for SharePoint Projects

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Executives, Project Managers, Business Analysts, Business and IT stakeholders engaged in improving the delivery of products and services that meet user needs through the use of Microsoft SharePoint; Anyone who wants to improve their Business Analysis skills; Project stakeholders concerned with SharePoint requirements. Overview Plan, manage and close requirements for a project in reduced time using good business analysis practices Minimize project uncertainty and risk by applying good techniques Ensure your project delivers required functionality and adds value to the business Create an environment of self-management for your team that will be able to continuously align the delivered product or services with desired business needs, easily adapting to changing requirements throughout the process. Requirements can change frequently during a SharePoint project, and therefore projects need a streamlined, flexible approach to requirements change management. SharePoint professionals want to develop systems and services which are both high-quality and high-value, and the easiest way to achieve this is to implement the highest priority requirements first. This enables the projects to maximize value for their stakeholders. Introduction ? Roles involved in a SharePoint project The opportunities and challenges of a SharePoint project The business analysis process BA role vs. project manager role BA / PM competencies Case Study Exercise Understanding SharePoint Requirements Business, User, Functional, Quality-of-service and implementation requirements Requirements vs. specifications Requirements vs. business rules Risk management and risk response strategies Analyzing requirements Characteristics of effective requirements Case Study Exercise SharePoint Requirements Modeling Identify high level scope Identify initial requirements stack Identify an architectural vision Plan your iteration Iteration modeling Model storming Test driven development Case Study Exercise The Change Management Process Managing the Solution Scope and Requirements Capturing the Requirements Traceability Maintaining the Requirements for re-use Managing Requirements Conflicts Preparing the Requirements Package Building the Requirements communications plan Case Study Exercise Assessing & Validating Requirements Validating and verifying SharePoint Requirements Creating a master test plan Create test scenarios and test cases Case Study Exercise Additional Information Useful books and links on managing requirements and projects for SharePoint initiatives

BA09 - Managing Requirements for SharePoint Projects
Delivered OnlineFlexible Dates
Price on Enquiry

Certified Secure Web Application Engineer

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Coders Web Application Engineers IS Managers Application Engineers Developers Programmers Overview Upon completion, Certified Secure Web Application Engineer students will be able to establish industry acceptable auditing standards with current best practices and policies. Students will also be prepared to competently take the CSWAE exam. Secure Web Application Engineers work to design information systems that are secure on the web. Organizations and governments fall victim to internet-based attacks every day. In many cases, web attacks could be thwarted but hackers, organized criminal gangs, and foreign agents are able to exploit weaknesses in web applications. The Secure Web programmer knows how to identify, mitigate and defend against all attacks through designing and building systems that are resistant to failure. With this course you will learn how to develop web applications that aren?t subject to common vulnerabilities, and how to test and validate that their applications are secure, reliable and resistant to attack. Course Outline Web Application Security OWASP Top 10 Threat Modeling & Risk Management Application Mapping Authentication and Authorization Attacks Session Management Attacks Application Logic Attacks Data Validation AJAX Attacks Code Review And Security Testing Web Application Penetration Testing Secure SDLC Cryptography Additional course details: Nexus Humans Certified Secure Web Application Engineer training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified Secure Web Application Engineer course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Certified Secure Web Application Engineer
Delivered OnlineFlexible Dates
Price on Enquiry

GDPR Data Protection Officer

By Nexus Human

Duration 4.125 Days 24.75 CPD hours This course is intended for Managers or consultants seeking to prepare and support an organization in planning, implementing, and maintaining a compliance program based on the GDPR DPOs and individuals responsible for maintaining conformance with the GDPR requirements Members of information security, incident management, and/or business continuity teams Technical and compliance experts seeking to prepare for a data protection officer role Expert advisors involved in the security of personal data Overview Understand the concepts of the GDPR and interpret its requirements Understand the content and the correlation between the General Data Protection Regulation and other regulatory frameworks and applicable standards, such as ISO/IEC 27701 and ISO/IEC 29134 Develop the ability to inform, advise, and monitor compliance with the GDPR and cooperate with the supervisory authority Acquire the competence to perform the role and daily tasks of the data protection officer in an organizationit Considering that data breaches have become highly sophisticated in the recent years, the need for data protection has increased as well.Information Security is crucial to the success of any organization since it deals with the protection of sensitive data from unauthorized access, use, replication and destruction. As such, organizations should put in place measures and controls to manage and diminish Information Security risks and comply with GDPR requirements. In case organizations fail to comply with the GDPR requirements, the penalties can reach up to 2% of an organization?s annual turnover. Also, in case of more serious infringements, the penalties can amount to 4% of an organization?s annual revenue. The implementation of a Privacy Framework, on the other hand, will allow professionals to develop and implement reliable controls that are generally accepted.Becoming a Certified Data Protection Officer will enable you to acquire the necessary expertise to understand the risks that could have a negative impact on your organization and implement the required strategic responses based on the GDPR best practices, requirements and principles. Introduction to the GDPR concepts and principles Training course objectives and structure General Data Protection Regulation (GDPR) Core considerations for the GDPR Designation of the DPO and analysis of the GDPR compliance program Designation of the DPO Analysis of the GDPR compliance program Relationship with the top management Data protection policy Register of processing activities Risk management process DPO operations Data protection impact assessment Documentation management Evaluation of the data protection controls Data protection and technology Awareness, training, and communication Monitoring and continual improvement of GDPR compliance Incident management and personal data breaches Monitoring and measuring compliance Data protection internal audit Treatment of nonconformities Continual improvement Closing the training course

GDPR Data Protection Officer
Delivered OnlineFlexible Dates
Price on Enquiry

C)ISSO - Certified Information Security Systems Officer Mile 2

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers Auditors Information Systems Owners IS Control Assessors System Managers Government Employees Overview The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure protection of critical infrastructure within an information security environment. If you are looking for the ?gotta have it? cybersecurity course, then the Certified Information Systems Security Officer is for you.ÿ The C)ISSO will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management. An Information Systems Security Officer is able to implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an idealÿway to increaseÿknowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.ÿ At Mile2 we consider the C)ISSO to be one of our flagship courses.The things you learn in this course can be applied to management, prevention teams, and recovery professionals. Material learned in the Live Class or Self-Study options will apply directly to the certification exam. Course Outline Risk Management Security Management Identification and Authentication Access Control Security Models and Evaluation Operations Security Vulnerability Assessments Symmetric Cryptography and Hashing Network Connections Network Protocols and Devices Telephony, VPNs, and Wireless Security Architecture and Attacks Software Development Security Database Security Malware and Software Attacks Business Continuity Disaster Recovery Incident Management, Law, and Ethics Physical Security Additional course details: Nexus Humans C)ISSO - Certified Information Security Systems Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)ISSO - Certified Information Security Systems Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

C)ISSO - Certified Information Security Systems Officer Mile 2
Delivered OnlineFlexible Dates
Price on Enquiry