Session Border Controllers course description A hands on course covering Session Border Controllers with a focus on the technical workings of features commonly found in Session Border Controllers. Hands on practicals follow each major theory session. What will you learn Explain how Session Border Controllers work. Explain the SIP call flow using a SBC. Deploy Session Border Controllers Describe the features found in Session Border Controllers. Session Border Controllers course details Who will benefit: Technical staff working with SIP. Prerequisites: Definitive SIP for engineers Duration 2 days Session Border Controllers course contents SIP review Signalling, media, RTP, SIP, peer to peer, SIP proxies, SIP call flows. Hands on: SIP packet analysis. Session Border Controllers What is a SBC? SBC features, peering scenario, access scenario, NNI SBC, UNI SBC, enterprise SBC. Hands on: SBC call flows SBC topology hiding Header privacy, B2BUA. Hands on: Header analysis. Session control Call admissions, QoS, statistics and billing, redundancy and scalability. Hands on: SBC session control SBC and NAT NAT traversal, STUN, ICE, NAT and SIP, NAT and RTP. Hands on: SBC and NAT traversal. SBC and security DoS, access control, encryption, authentication, toll fraud, regulatory issues, lawful intercept. Hands on: Security. Interoperability mediation Manipulating SIP headers, IMS, IETF, TISPAN, SIP-I. SBC interworking.
Duration 4 Days 24 CPD hours This course is intended for This course is designed for the aspiring or sitting upper-level manager striving to advance his or her career by learning to apply their existing deep technical knowledge to business problems. In this course, students will learn in-depth content in each of the 5 CCISO Domains Domain 01 - Governance Define, Implement, Manage, and Maintain an Information Security Governance Program Information Security Drivers Establishing an information security management structure Laws/Regulations/Standards as drivers of Organizational Policy/Standards/Procedures Managing an enterprise information security compliance program Risk Management Risk mitigation, risk treatment, and acceptable risk Risk management frameworks NIST Other Frameworks and Guidance (ISO 31000, TARA, OCTAVE, FAIR, COBIT, and ITIL) Risk management plan implementation Ongoing third-party risk management Risk management policies and processes Conclusion Domain 2 - Security Risk Management, Controls, & Audit Management INFORMATION SECURITY CONTROLS COMPLIANCE MANAGEMENT GUIDELINES, GOOD AND BEST PRACTICES AUDIT MANAGEMENT SUMMARY Domain 03 - Security Program Management and Operations PROGRAM MANAGEMENT OPERATIONS MANAGEMENT Summary Domain 04 - Information Security Core Concepts ACCESS CONTROL PHYSICAL SECURITY NETWORK SECURITY ENDPOINT PROTECTION APPLICATION SECURITY ENCRYPTION TECHNOLOGIES VIRTUALIZATION SECURITY CLOUD COMPUTING SECURITY TRANSFORMATIVE TECHNOLOGIES Summary Domain 05 - Strategic Planning, Finance, Procurement and Vendor Management STRATEGIC PLANNING Designing, Developing, and Maintaining an Enterprise Information Security Program Understanding the Enterprise Architecture (EA) FINANCE PROCUREMENT VENDOR MANAGEMENT Summary
Bluetooth training course description Bluetooth is used by many kids these days but is probably under-utilised in business environments. This hands on training course provides an overview of what Bluetooth is, how it works, what it can be used for and how to configure it on different devices. What will you learn Explain what Bluetooth is. Describe the Bluetooth protocol stack. Recognise the applications of Bluetooth. Configure Bluetooth. Bluetooth training course details Who will benefit: Anyone who needs to know more about Bluetooth. Prerequisites: None. Duration 2 days Bluetooth training course contents Classic Bluetooth Bluetooth overview Basics, standards, competing technologies. Bluetooth radio RF bands, power losses, frequency hopping. Bluetooth modulation PSK, DPSK, DPQSK. Bluetooth data transfer FH, TDD, FDMA, ACL, SCO, Bluetooth packets. Making connections Piconets, Scatternets, Pairing The protocol stack Baseband, Link Manager, L2CAP, SDP, GAP, RFCOMM. Profiles FTP, DUN, LAN, Synch, HDP, GOEP/OBEX etc. Security Authentication, authorisation, encryption, risks. Bluetooth Low Energy Introduction Bluetooth Smart and Bluetooth Smart Ready. BLE device types Design goals, terminology and core concepts. BLE usage models Presence detection, data broadcasting connectionless models, gateways. BLE architecture Controller, host, applications and stack splits. BLE protocol stack Link layer, HCI, L2CAP. BLE profiles GAP roles, models, procedures, security modes, data advertising. BLE security Pairing, bonding, data signing BLE applications Devices, services, profiles, peripherals
Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. A proficient understanding of DNS and basic functional experience with Microsoft 365 services. A proficient understanding of general IT practices. A working knowledge of PowerShell. 1 - Configure your Microsoft 365 experience Explore your Microsoft 365 cloud environment Configure your Microsoft 365 organizational profile Manage your tenant subscriptions in Microsoft 365 Integrate Microsoft 365 with customer engagement apps Complete your tenant configuration in Microsoft 365 2 - Manage users, licenses, and mail contacts in Microsoft 365 Determine the user identity model for your organization Create user accounts in Microsoft 365 Manage user account settings in Microsoft 365 Manage user licenses in Microsoft 365 Recover deleted user accounts in Microsoft 365 Perform bulk user maintenance in Microsoft Entra ID Create and manage guest users Create and manage mail contacts 3 - Manage groups in Microsoft 365 Examine groups in Microsoft 365 Create and manage groups in Microsoft 365 Create dynamic groups using Azure rule builder Create a Microsoft 365 group naming policy Create groups in Exchange Online and SharePoint Online 4 - Add a custom domain in Microsoft 365 Plan a custom domain for your Microsoft 365 deployment Plan the DNS zones for a custom domain Plan the DNS record requirements for a custom domain Create a custom domain in Microsoft 365 5 - Configure client connectivity to Microsoft 365 Examine how automatic client configuration works Explore the DNS records required for client configuration Configure Outlook clients Troubleshoot client connectivity 6 - Configure administrative roles in Microsoft 365 Explore the Microsoft 365 permission model Explore the Microsoft 365 admin roles Assign admin roles to users in Microsoft 365 Delegate admin roles to partners Manage permissions using administrative units in Microsoft Entra ID Elevate privileges using Microsoft Entra Privileged Identity Management Examine best practices when configuring administrative roles 7 - Manage tenant health and services in Microsoft 365 Monitor the health of your Microsoft 365 services Monitor tenant health using Microsoft 365 Adoption Score Monitor tenant health using Microsoft 365 usage analytics Develop an incident response plan Request assistance from Microsoft 8 - Deploy Microsoft 365 Apps for enterprise Explore Microsoft 365 Apps for enterprise functionality Explore your app compatibility by using the Readiness Toolkit Complete a self-service installation of Microsoft 365 Apps for enterprise Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager Deploy Microsoft 365 Apps for enterprise from the cloud Deploy Microsoft 365 Apps for enterprise from a local source Manage updates to Microsoft 365 Apps for enterprise Explore the update channels for Microsoft 365 Apps for enterprise Manage your cloud apps using the Microsoft 365 Apps admin center 9 - Analyze your Microsoft 365 workplace data using Microsoft Viva Insights Examine the analytical features of Microsoft Viva Insights Explore Personal insights Explore Team insights Explore Organization insights Explore Advanced insights 10 - Explore identity synchronization Examine identity models for Microsoft 365 Examine authentication options for the hybrid identity model Explore directory synchronization 11 - Prepare for identity synchronization to Microsoft 365 Plan your Microsoft Entra deployment Prepare for directory synchronization Choose your directory synchronization tool Plan for directory synchronization using Microsoft Entra Connect Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - Implement directory synchronization tools Configure Microsoft Entra Connect prerequisites Configure Microsoft Entra Connect Monitor synchronization services using Microsoft Entra Connect Health Configure Microsoft Entra Connect cloud sync prerequisites Configure Microsoft Entra Connect cloud sync 13 - Manage synchronized identities Manage users with directory synchronization Manage groups with directory synchronization Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization Configure object filters for directory synchronization Explore Microsoft Identity Manager Troubleshoot directory synchronization 14 - Manage secure user access in Microsoft 365 Manage user passwords Enable pass-through authentication Enable multifactor authentication Enable passwordless sign-in with Microsoft Authenticator Explore self-service password management Explore Windows Hello for Business Implement Microsoft Entra Smart Lockout Implement conditional access policies Explore Security Defaults in Microsoft Entra ID Investigate authentication issues using sign-in logs 15 - Examine threat vectors and data breaches Explore today's work and threat landscape Examine how phishing retrieves sensitive information Examine how spoofing deceives users and compromises data security Compare spam and malware Examine account breaches Examine elevation of privilege attacks Examine how data exfiltration moves data out of your tenant Examine how attackers delete data from your tenant Examine how data spillage exposes data outside your tenant Examine other types of attacks 16 - Explore the Zero Trust security model Examine the principles and components of the Zero Trust model Plan for a Zero Trust security model in your organization Examine Microsoft's strategy for Zero Trust networking Adopt a Zero Trust approach 17 - Explore security solutions in Microsoft 365 Defender Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 Protect your organization's identities using Microsoft Defender for Identity Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint Protect against cyber attacks using Microsoft 365 Threat Intelligence Provide insight into suspicious activity using Microsoft Cloud App Security Review the security reports in Microsoft 365 Defender 18 - Examine Microsoft Secure Score Explore Microsoft Secure Score Assess your security posture with Microsoft Secure Score Improve your secure score Track your Microsoft Secure Score history and meet your goals 19 - Examine Privileged Identity Management Explore Privileged Identity Management in Microsoft Entra ID Configure Privileged Identity Management Audit Privileged Identity Management Control privileged admin tasks using Privileged Access Management 20 - Examine Azure Identity Protection Explore Azure Identity Protection Enable the default protection policies in Azure Identity Protection Explore the vulnerabilities and risk events detected by Azure Identity Protection Plan your identity investigation 21 - Examine Exchange Online Protection Examine the anti-malware pipeline Detect messages with spam or malware using Zero-hour auto purge Explore anti-spoofing protection provided by Exchange Online Protection Explore other anti-spoofing protection Examine outbound spam filtering 22 - Examine Microsoft Defender for Office 365 Climb the security ladder from EOP to Microsoft Defender for Office 365 Expand EOP protections by using Safe Attachments and Safe Links Manage spoofed intelligence Configure outbound spam filtering policies Unblock users from sending email 23 - Manage Safe Attachments Protect users from malicious attachments by using Safe Attachments Create Safe Attachment policies using Microsoft Defender for Office 365 Create Safe Attachments policies using PowerShell Modify an existing Safe Attachments policy Create a transport rule to bypass a Safe Attachments policy Examine the end-user experience with Safe Attachments 24 - Manage Safe Links Protect users from malicious URLs by using Safe Links Create Safe Links policies using Microsoft 365 Defender Create Safe Links policies using PowerShell Modify an existing Safe Links policy Create a transport rule to bypass a Safe Links policy Examine the end-user experience with Safe Links 25 - Explore threat intelligence in Microsoft 365 Defender Explore Microsoft Intelligent Security Graph Explore alert policies in Microsoft 365 Run automated investigations and responses Explore threat hunting with Microsoft Threat Protection Explore advanced threat hunting in Microsoft 365 Defender Explore threat analytics in Microsoft 365 Identify threat issues using Microsoft Defender reports 26 - Implement app protection by using Microsoft Defender for Cloud Apps Explore Microsoft Defender Cloud Apps Deploy Microsoft Defender for Cloud Apps Configure file policies in Microsoft Defender for Cloud Apps Manage and respond to alerts in Microsoft Defender for Cloud Apps Configure Cloud Discovery in Microsoft Defender for Cloud Apps Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - Implement endpoint protection by using Microsoft Defender for Endpoint Explore Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint in Microsoft Intune Onboard devices in Microsoft Defender for Endpoint Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management Manage device discovery and vulnerability assessment Reduce your threat and vulnerability exposure 28 - Implement threat protection by using Microsoft Defender for Office 365 Explore the Microsoft Defender for Office 365 protection stack Investigate security attacks by using Threat Explorer Identify cybersecurity issues by using Threat Trackers Prepare for attacks with Attack simulation training 29 - Examine data governance solutions in Microsoft Purview Explore data governance and compliance in Microsoft Purview Protect sensitive data with Microsoft Purview Information Protection Govern organizational data using Microsoft Purview Data Lifecycle Management Minimize internal risks with Microsoft Purview Insider Risk Management Explore Microsoft Purview eDiscovery solutions 30 - Explore archiving and records management in Microsoft 365 Explore archive mailboxes in Microsoft 365 Enable archive mailboxes in Microsoft 365 Explore Microsoft Purview Records Management Implement Microsoft Purview Records Management Restore deleted data in Exchange Online Restore deleted data in SharePoint Online 31 - Explore retention in Microsoft 365 Explore retention by using retention policies and retention labels Compare capabilities in retention policies and retention labels Define the scope of a retention policy Examine the principles of retention Implement retention using retention policies, retention labels, and eDiscovery holds Restrict retention changes by using Preservation Lock 32 - Explore Microsoft Purview Message Encryption Examine Microsoft Purview Message Encryption Configure Microsoft Purview Message Encryption Define mail flow rules to encrypt email messages Add organizational branding to encrypted email messages Explore Microsoft Purview Advanced Message Encryption 33 - Explore compliance in Microsoft 365 Plan for security and compliance in Microsoft 365 Plan your beginning compliance tasks in Microsoft Purview Manage your compliance requirements with Compliance Manager Examine the Compliance Manager dashboard Analyze the Microsoft Compliance score 34 - Implement Microsoft Purview Insider Risk Management Explore insider risk management Plan for insider risk management Explore insider risk management policies Create insider risk management policies Investigate insider risk management activities and alerts Explore insider risk management cases 35 - Implement Microsoft Purview Information Barriers Explore Microsoft Purview Information Barriers Configure information barriers in Microsoft Purview Examine information barriers in Microsoft Teams Examine information barriers in OneDrive Examine information barriers in SharePoint 36 - Explore Microsoft Purview Data Loss Prevention Examine Data Loss Prevention Explore Endpoint data loss prevention Examine DLP policies View DLP policy results Explore DLP reports 37 - Implement Microsoft Purview Data Loss Prevention Plan to implement Microsoft Purview Data Loss Protection Implement Microsoft Purview's default DLP policies Design a custom DLP policy Create a custom DLP policy from a template Configure email notifications for DLP policies Configure policy tips for DLP policies 38 - Implement data classification of sensitive information Explore data classification Implement data classification in Microsoft 365 Explore trainable classifiers Create and retrain a trainable classifier View sensitive data using Content explorer and Activity explorer Detect sensitive information documents using Document Fingerprinting 39 - Explore sensitivity labels Manage data protection using sensitivity labels Explore what sensitivity labels can do Determine a sensitivity label's scope Apply sensitivity labels automatically Explore sensitivity label policies 40 - Implement sensitivity labels Plan your deployment strategy for sensitivity labels Examine the requirements to create a sensitivity label Create sensitivity labels Publish sensitivity labels Remove and delete sensitivity labels Additional course details: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Cyber Security training course description The reliance of the world on the Internet and computer systems means the protection of information systems is vitally important. This is even more important smart devices and the Internet of Things increase the number of devices. This Cyber Security provides a concise overview on the threats and attacks that can happen along with the counter measures that can be taken. What will you learn Recognise the different types of attack. Describe the attacks that can be made against information systems. Describe the counter measures available. Cyber Security training course details Who will benefit: Non-technical staff working with computers. Prerequisites: None. Duration 1 day Cyber Security training course contents What is Cyber Security? Computer security, Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. Attacks Physical access, Social engineering, Privilege escalation, Malware, Trojans, worms, viruses, rootkits, Backdoors, Denial of Service (DOS), Distributed DOS, Eavesdropping, Spoofing, Man the middle tampering. Countermeasures Prevention, detection, response. Physical, user accounts, Firewalls, IDS, AAA, authentication, cryptography, encryption, data integrity. Cyber security standards ETSI, ISO 27001, 27002, NIST, ISA/IEC 62443.
Kerberos for engineers training course description This hands on course covers the details of Kerberos, from installation and administration through to how it all works including the protocols. What will you learn Describe what Kerberos is. Explain how Kerberos works. Install Kerberos. Configure Kerberos. Troubleshoot Kerberos. Kerberos for engineers training course details Who will benefit: Engineers interested in security. Prerequisites: TCP/IP foundation for engineers Duration 2 days Kerberos for engineers training course contents What is Kerberos? Single Sign On, The protocol, the standard, history, v4, v5, RFCs, Linux, Windows. Kerberos concepts and technology AAA, Authentication, Authorization, Accounting. Kerberos vs LDAP and directories. Privacy, integrity. Kerberos realms, principles, instances. Keys, salts, passwords. Key Distribution Centre, Authentication server, ticket granting server. Tickets. Installation and administration of Kerberos Installing Kerberos, creating realms, testing. DNS and Kerberos, Kerberos clients. Hands on Windows and Linux Kerberos. Kerberos protocols The Needham-Schroeder protocol, Kerberos v4. Authentication server, ticket granting server, Kerberos v5, encryption options, ticket options, other protocol features and extensions. Related protocols: GSSAPI, SPNEGO. Hands on Using Wireshark to 'see' Kerberos. Troubleshooting Kerberos Approach, debugging tools, errors and solutions. Hands on Kerberos troubleshooting. Kerberos security concerns Kerberos attacks, protocol security issues. Dictionary attacks, brute force attacks, replay attacks, MITM attacks, security solutions, protecting the KDC, firewalls, NAT and Kerberos. Hands on Kerberos logging. Software which uses Kerberos Kerberos logins, Kerberos and web based applications, Directory services. Advanced Kerberos issues Cross realm authentication, Windows issues, Windows and UNIX interoperability, Hands on Using a Windows DC for UNIX clients.
Internet of Things training course description A concise overview course covering The Internet of Things and the technologies involved. Particular emphasis is placed on the high level architecture of IoT and the benefits achievable. What will you learn Describe the structure of the IoT List the technologies involved in IoT. Explain how IoT works. Internet of Things training course details Who will benefit: Non-technical staff working with IoT. Prerequisites: None. Duration 1 day Internet of Things training course contents What is IoT The Internet, what is IoT? IoT and M2M, IoT technologies, IoT architecture. Wired and wireless communication. IoT applications; Smart houses, smart cities, smart cars, wearable, environment, other domain specific IoTs. IoT architecture Physical objects, virtual objects, cloud computing, data capture, communications. Big data. Components Hardware, sensors, actuators, chips, firmware, embedded systems. Open source platforms. Power options: Battery, solar, PoE. IoT communication RF, ZigBee, Bluetooth, Bluetooth LE, RFID, WiFi, 802.11ah, mobile technologies. Wired. Arduino (as an example) Microcontrollers, the platform, development, Arduino software, reading from sensors, I2C, SPI. Arduino and the Internet, HTTP, WiFi, GSM. The cloud and IoT: Pachube, nimbits, ThingSpeak Security in IoT Authentication, Encryption, secure booting, firewalls.
Get Hard Copy + PDF Certificates + Transcript + Student ID Card worth £160 as a Gift - Enrol Now Know how to protect personal data and ensure that neither you nor your clients experience fraud or serious criminal acts. This comprehensive course delivers all the information needed to follow the UK's Data Protection Act and safeguard confidential details from exposure. The Data Protection Level 5 bundle is an invaluable overview of crucial data legislation for commercial businesses and individuals. You will be made aware of the latest threats and methods by which a computer can be illegally accessed, and vital material can be stolen. Alongside this, you will be enlightened as to the available security protocols, and the actions that you must legally take. With a single payment, you will gain access to Data Protection Level 5 including 10 premium courses, an original hardcopy certificate, transcript and a student ID card which will allow you to get discounts on things like music, food, travel and clothes etc. This Data Protection and Data Security Level 2 Bundle Consists of the following Premium courses: Course 01: GDPR Data Protection Level 5 Course 02: Data Protection and Data Security Level 2 Course 03: CompTIA Security+ (SY0-601) Course 04: Cyber Security Incident Handling and Incident Response Course 05: IT Support Technician Training Course 06: Encryption Course 07: CyberSecurity Law Online Course Course 08: Network Security Level 2 Course 09: Introduction to Data Analysis Course 10: Data Structures Complete Course Course 11: Criminal Law and Criminology Diploma Take this course anywhere and at any time. Don't let your lifestyle limit your learning or your potential. Data Protection and Data Security Level 2 will provide you with the CPD certificate that you'll need to succeed. Gain experience online and interact with experts. This can prove to be the perfect way to get noticed by a prospective employer and stand out from the crowd. Data Protection and Data Security Level 2 has been rated and reviewed highly by our learners and professionals alike. We have a passion for teaching, and it shows. All of our courses have interactive online modules that allow studying to take place where and when you want it to. The only thing you need to take Data Protection and Data Security Level 2 is Wi-Fi and a screen. You'll never be late for class again. Experienced tutors and mentors will be there for you whenever you need them, and solve all your queries through email and chat boxes. Data Protection Course Curriculum Data Protection: Course 01: GDPR Data Protection Level 5 Module 01: GDPR Basics Module 02: GDPR Explained Module 03: Lawful Basis for Preparation Module 04: Rights and Breaches Module 05: Responsibilities and Obligations Course 02: Data Protection and Data Security Level 2 GDPR Basics GDPR Explained Lawful Basis for Preparation Rights and Breaches Responsibilities and Obligations Course 03: CompTIA Security+ (SY0-601) Section 01: Introduction Section 02: Risk Management Section 03: Cryptography Section 04: Identity and Account Management Section 05: Tools of the Trade Section 06: Securing Individual Systems Section 07: The Basic LAN Course 04: Cyber Security Incident Handling and Incident Response Section 01: An Introduction to Incident Handling Section 02: Preparation for an Incident Section 03: Identification Section 04: Containment Section 05: Eradication Course 05: IT Support Technician Training Section 01: How People Use Computers Section 02: System Hardware Section 03: Device Ports and Peripherals Section 04: Data Storage and Sharing Section 05: Understanding Operating Systems Course 06: Encryption Section 01: Introduction Section 02: Basics of Common Encryption Section 03: Technical Aspects of Encryption Section 04: AES Basic Tech Demo Section 05: File and System Encryption Section 06: Conclusion Course 07: Cyber Security Law Online Course Module 01: Introduction to Cyber Law Module 02: Cyber Law, Cyber Ethics and Online Gambling Module 03: Cyber Crime, Cyber Security and Trust in Cyberspace Module 04: Threat Factors: Computer as a Target Course 08: Network Security Level 2 Security and Risk Management Asset Security Security Engineering Communication and Network Security Identity and Access Management Course 09: Introduction to Data Analysis Module 01: Introduction Module 02: Agenda and Principles of Process Management Module 03: The Voice of the Process Module 04: Working as One Team for Improvement Module 05: Exercise: The Voice of the Customer Course 10: Data Structures Complete Course Unit 01: Introduction Unit 02: Arrays Unit 03: Liked List Unit 04: Stack Unit 05: Queues Course 11: Criminal Law and Criminology Diploma Module 1: Classification of Crime Module 2: UK Law & Legal System Module 3: Understanding Criminal Psychology Module 4: Dealing with Crime Module 5: Forensic Science How will I get my Certificate? After successfully completing the course you will be able to order your CPD Accredited Certificates (PDF + Hard Copy) as proof of your achievement. PDF Certificate: Free (Previously it was £6*11 = £66) Hard Copy Certificate: Free (For The Title Course: Previously it was £10) CPD 145 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Anyone from any background can enrol in this Data Protection bundle. Requirements This Data Protection course has been designed to be fully compatible with tablets and smartphones. Career path Having these various CPD certificate will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Certificates Certificate of completion Digital certificate - Included Certificate of completion Hard copy certificate - Included You will get the Hard Copy certificate for the title course (GDPR Data Protection Level 5) absolutely Free! Other Hard Copy certificates are available for £10 each. Please Note: The delivery charge inside the UK is £3.99, and the international students must pay a £9.99 shipping cost
WiFi demystified training course description A concise overview aimed at less technical staff requiring an overview of WiFi networks. The course covers the technologies at a high level allowing delegates to discuss WiFi networks with others recognising the buzzwords used. The course will also allow the delegates to recognise the issues involved in planning and installing WiFi networks as well as securing them. What will you learn Recognise the different WiFi technologies available. Describe the architecture of WiFi networks including the role of Access Points. Recognise the distance limitations of WiFi networks. Describe the buzzwords used in WiFi. Recognise the security issues of WiFi networks. WiFi demystified training course details Who will benefit: Anyone working with WiFi networks. Prerequisites: None. Duration 1 day WiFi demystified training course contents Introduction When to use wireless, when to use wired, WiFi technologies: 802.11, 802.11a, 802.11b, 802.11g, 802.11n, WiFi speeds and distances, comparison to other wireless technologies, 802.15 (Bluetooth), 802.16 (WiMax). Simple WiFi networks Network cards, Antennae, Access Points, WiFi routers. Enterprise WiFi networks SSIDs, Multiple WiFi networks, Repeaters, Wireless bridges, Controller based access points, Wireless switches, Power Over Ethernet. RF site surveys Steps and techniques, tools, analysing the feasibility of WiFi, range, performance, roaming. Security How safe are WiFi networks? Encryption, Authentication, WEP WPA WPA2. 802.1x, EAP, RADIUS.
SIP security training course description A hands-on course covering SIP security. It is assumed that delegates already know SIP as this course focuses purely on the security issues in SIP IP telephony networks. Hands-on practicals follow each major theory session and include use of various SIP security tools such as vomit, sipp, sipsak and sivus amongst others. What will you learn Secure SIP networks Use various SIP security tools SIP security training course details Who will benefit: Technical staff working with SIP. Technical security staff. Prerequisites: SIP for engineers Duration 2 days SIP security training course contents SIP review SIP infrastructure and entities, example SIP session. Hands on Simple SIP network with and without authentication. SIP security attacks DOS attacks, infrastructure attacks, eavesdropping, spoofing, replay, message integrity. Hands on Basic SIP packet capture, infrastructure attacks. SIP tools SIP packet creation: Sivus, SIPsak, PROTOS, SFTF, SIP bomber, SIPp, Seagull, Nastysip. SIP packet generators: SIPNess, NetDude. Monitoring: Wireshark, Cain & Abel, Vomit, Oreka, VoiPong. Scripts and tools: SIP-Fun, Skora.net, kphone-ddos, sip-scan, sip-kill, sip-redirectrtp. Health of different tools. Hands on Generating SIP packets, rebuilding conversations from captured packets, password cracking. VPNs and SIP IPSec, AH, ESP, transport mode, tunnel mode, Pre Shared Keys, Public keys. Hands on SIP calls over IPSec. Secure SIP signaling SIP relationship with HTTP, Deprecated HTTP 1.0 basic authentication, HTTP 1.1 Digest authentication, S/MIME, SIPS, SIPS URI, TLS, DTLS, PKI infrastructures. Hands on SIP with TLS. Secure media streams SRTP, features, packet format, default encryption, default authentication, key distribution. S/MIME, MIKEY, SDP security descriptions. SIP security agreements. Hands on Analysing SRTP packets. Firewalls NAT traversal. Impact of firewall on infrastructure attacks. TLS and firewalls. SIP specific firewalls. Hands on SIP calls through a firewall.