Duration 2 Days 12 CPD hours This course is intended for The intended audience for this comprehensive course on Information Assurance and STIGs includes professionals with roles such as: IT professionals - System administrators, network engineers, and security analysts who are responsible for maintaining and securing IT infrastructure and web applications. Developers - Software engineers and web developers who design, implement, and maintain web applications, and need to integrate security best practices throughout the development process. Project teams - Cross-functional teams that collaborate on application development projects, including members from development, testing, and deployment teams. Technical leads - Senior software engineers or architects who oversee technical aspects of projects and ensure the implementation of secure design and coding practices. Project managers - Professionals responsible for planning, executing, and closing projects, ensuring that security requirements are met throughout the project lifecycle. Overview Working in an interactive learning environment, guided by our application security expert, you'll explore: The concepts and terminology behind defensive coding Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets The entire spectrum of threats and attacks that take place against software applications in today's world The role that static code reviews and dynamic application testing to uncover vulnerabilities in applications The vulnerabilities of programming languages as well as how to harden installations The basics of Cryptography and Encryption and where they fit in the overall security picture The requirements and best practices for program management as specified in the STIGS The processes and measures associated with the Secure Software Development (SSD) The basics of security testing and planning Understand the concepts and terminology behind defensive coding Understand Threat Modeling as a tool in identifying software vulnerabilities based on realistic threats against meaningful assets Learn the entire spectrum of threats and attacks that take place against software applications in today's world Discuss the role that static code reviews and dynamic application testing to uncover vulnerabilities in applications Understand the vulnerabilities of programming language as well as how to harden installations Understand the basics of Cryptography and Encryption and where they fit in the overall security picture Understand the fundamentals of XML Digital Signature and XML Encryption as well as how they are used within the web services arena Understand the requirements and best practices for program management as specified in the STIGS Understand the processes and measures associated with the Secure Software Development (SSD) Understand the basics of security testing and planning The Information Assurance (STIG) Overview is a comprehensive two-day course that delves into the realm of Information Assurance, empowering you to enhance your cybersecurity skills, understand the essentials of STIGs, and discover cutting-edge web application security practices. This immersive experience is tailored for IT professionals, developers, project teams, technical leads, project managers, testing/QA personnel, and other key stakeholders who seek to expand their knowledge and expertise in the evolving cybersecurity landscape. The course focuses on the intricacies of best practices for design, implementation, and deployment, inspired by the diverse and powerful STIGs, ultimately helping participants become more proficient in application security.The first half of the course covers the foundations of DISA's Security Technical Implementation Guides (STIGs) and learn the ethical approach to bug hunting, while exploring the language of cybersecurity and dissecting real-life case studies. Our expert instrtors will guide you through the importance of respecting privacy, working with bug bounty programs, and avoiding common mistakes in the field.The next half delves into the core principles of information security and application protection, as you learn how to identify and mitigate authentication failures, SQL injections, and cryptographic vulnerabilities. You?ll gain experience with STIG walkthroughs and discover the crucial steps for securing web applications.Throughout the course, you'll also explore the fundamentals of application security and development, including checklists, common practices, and secure development lifecycle (SDL) processes. You?ll learn from recent incidents and acquire actionable strategies to strengthen your project teams and IT organizations. You'll also have the opportunity to explore asset analysis and design review methodologies to ensure your organization is prepared to face future cybersecurity challenges. DISA's Security Technical Implementation Guides (STIGs) The motivations behind STIGs Requirements that the various software development roles must meet Implementing STIG requirements and guidelines Why Hunt Bugs? The Language of CyberSecurity The Changing Cybersecurity Landscape AppSec Dissection of SolarWinds The Human Perimeter Interpreting the 2021 Verizon Data Breach Investigation Report First Axiom in Web Application Security Analysis First Axiom in Addressing ALL Security Concerns Lab: Case Study in Failure Safe and Appropriate Bug Hunting/Hacking Working Ethically Respecting Privacy Bug/Defect Notification Bug Bounty Programs Bug Hunting Mistakes to Avoid Principles of Information Security Secuity Is a Lifecycle Issue Minimize Attack Surface Area Layers of Defense: Tenacious D Compartmentalize Consider All Application States Do NOT Trust the Untrusted Identification and Authentication Failures Applicable STIGs Quality and Protection of Authentication Data Proper hashing of passwords Handling Passwords on Server Side Session Management HttpOnly and Security Headers Lab: STIG Walk-Throughs Injection Applicable STIGs Injection Flaws SQL Injection Attacks Evolve Drill Down on Stored Procedures Other Forms of Server-Side Injection Minimizing Injection Flaws Client-side Injection: XSS Persistent, Reflective, and DOM-Based XSS Best Practices for Untrusted Data Lab: STIG Walk-Throughs Applications: What Next? Common Vulnerabilities and Exposures CWE/SANS Top 25 Most Dangerous SW Errors Strength Training: Project Teams/Developers Strength Training: IT Organizations Cryptographic Failures Applicable STIGs Identifying Protection Needs Evolving Privacy Considerations Options for Protecting Data Transport/Message Level Security Weak Cryptographic Processing Keys and Key Management Threats of Quantum Computing Steal Now, Crack Later Threat Lab: STIG Walk-Throughs Application Security and Development Checklists Checklist Overview, Conventions, and Best Practices Leveraging Common AppSec Practices and Control Actionable Application Security Additional Tools for the Toolbox Strength Training: Project Teams/Developers Strength Training: IT Organizations Lab: Recent Incidents SDL Overview Attack Phases: Offensive Actions and Defensive Controls Secure Software Development Processes Shifting Left Actionable Items Moving Forward Lab: Design Study Review Asset Analysis Asset Analysis Process Types of Application-Related Assets Adding Risk Escalators Discovery and Recon Design Review Asset Inventory and Design Assets, Dataflows, and Trust Boundaries Risk Escalators in Designs Risk Mitigation Options
Duration 3 Days 18 CPD hours This course is intended for Security Engineers, Security Administrators, Security Operations Specialists, Security Analysts, Network Engineers, and Support Staff Overview The Palo Alto Networks Firewall 11.0: Troubleshooting course is three days of instructor-led training that will help you: Investigate networking issues using firewall tools including the CLI Follow proven troubleshooting methodologies specific to individual features Analyze advanced logs to resolve various real-life scenarios Solve advanced, scenario-based challenges Palo Alto Networks next-generation firewalls are architected to safely enable applications and prevent modern threats. Their approach identifies all network traffic based on applications, users, content and devices, and lets you express your business policies in the form of easy-to-understand security rules. Flexible deployment options and native integration with their next-generation security platform extend the policy enforcement and cyberthreat prevention to everywhere your users and data are located: in your network, on your endpoints and in the cloud. Course Outline Module 1 - Tools and Resources Module 2 - CLI Primer Module 3 - Flow Logic Module 4 - Packet Captures Module 5 - Packet-Diagnostics Logs Module 6 - Host-Inbound Traffic Module 7 - Transit Traffic Module 8 - System Services Module 9 - Certificate Management and SSL Decryption Module 10 - User-ID Module 11 - GlobalProtect Module 12 - Support Escalation and RMAs Module 13 - Next Steps
Duration 3 Days 18 CPD hours This course is intended for This class is ideal for business users - the people who need to learn what's possible with Salesforce functionality across the suite of products, but aren't necessarily responsible for managing the application. If you're a customer service manager, business executive, business operations manager, sales operations manager, or any other operations, management, or process analysis 'super user,' this class is just what you need to better understand the business value of the Salesforce Platform. Overview Describe the primary business value of each major Salesforce Cloud. Manage users and data. Manage basic org configuration. Create email templates. Create reports and dashboards. Apply and champion Chatter. Understand the Salesforce implementation and maintenance lifecycle. Extend Salesforce functionality beyond basic configuration. Explore what?s possible with Salesforce. In this 3-day class, our Salesforce experts will walk you through the Salesforce Platform, its specific applications, and their business values and benefits. Familiarize yourself with Salesforce Cloud, and learn about platform features and processes to more effectively support day-to-day Salesforce operations within your organization. Through interactive lectures, discussions, and hands-on exercises, you?ll recognize the core elements of the implementation lifecycle, the key considerations to drive user adoption, and the important components of ongoing management of your Salesforce environment. Introduction Understand How Salesforce Works Explore Salesforce Applications Review Salesforce Organization Data Access and Security Control Org Access Manage Who Views and Modifies Objects Unlock Access to Records Share Access to Records Lock Down Individual Fields User Management and Troubleshooting Create New Users Troubleshoot Login, Record Access, and Field Visibility Issues Salesforce Customizations Think About Your Implementation Explore Custom Fields, Picklists, Page Layouts, and Record Types Create Email Templates Business Processes Automation Review Validation Rules Review Assignment and Escalation Rules Review Web-to-Lead and Entitlements Review Lightning Process Builder and Workflow Review Approval Processes and Visual Workflow Reports Explore the Reports Tab, Folders, and Formats Explore the Report Builder Summarize Your Data Dashboards and Data Insights Get More Insight from Your Data Visualize Your Data with Dashboards Create Your Analytics Strategy Everyday Salesforce Collaborate with Chatter, Groups, and Communities Share Feedback with Chatter Answers and Ideas Go Mobile with Salesforce1 Make Salesforce Part of Your Day Data Management Create a Data Migration Strategy Ensure Data Quality Extending Salesforce Drive a Salesforce Implementation Customize Salesforce Using Custom Objects, Apps, and the Salesforce AppExchange Build It Yourself Wrap-up and Certification Review the Certification Process and Resources
Duration 1 Days 6 CPD hours This course is intended for This course is intended for customer service professionals with some experience in the field who want to expand or refresh their knowledge and improve their skills. It is also intended for customer service professionals who have taken on, or are looking to assume, greater leadership responsibility. Overview In this course, you will refresh and expand your customer service skill set. You will: Apply fundamental customer service knowledge and skills. Manage your everyday workflow. Take care of customers by assessing their needs, resolving their issues, and encouraging further sales. Deal with challenging customer interactions. Apply customer service leadership skills In this course, you will apply important principles and skills you can use as a customer service professional. In addition to providing basic customer service, you'll also learn important principles and skills that will empower you to solve difficult and challenging customer interactions, encourage further sales, and take on leadership responsibilities. Applying Customer Service Foundations Topic A: Assess Customer Service Basics Topic B: Develop Interpersonal Skills Managing Your Workflow Topic A: Apply Organizational Skills Topic B: Handle Simultaneous Customer Contacts Topic C: Manage Individual Stress Taking Care of Customers Topic A: Maintain Focus on the Issue Topic B: Assess Customers Topic C: Diagnose Customers? Problems Topic D: Educate the Customer Topic E: Resolve Customers? Problems Topic F: Encourage Further Sales Through Service Dealing with Challenging Customer Interactions Topic A: Recognize Difficult Situations Topic B: Work within Your Company Parameters Topic C: Handle a Difficult Interaction Topic D: Overcome Negativity Topic E: Redirect the Customer Topic F: Follow Up on a Challenging Situation Progressing to Leadership Topic A: Lead from Within Your Team Topic B: Address Escalated Customer Issues Topic C: Analyze Customer Service Metrics Additional course details: Nexus Humans Excellence in Customer Service (Advanced) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Excellence in Customer Service (Advanced) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 5 Days 30 CPD hours This course is intended for This course is intended for Ethical Hackers, Penetration Testers, Network Server Administrators, Firewall Administrators, Security Testers, System Administrators and Risk Assessment Professionals, Cybersecurity Forensic Analyst, Cyberthreat Analyst, Cloud Security, Analyst Information Security Consultant, Application Security Analyst, Cybersecurity Assurance Engineer, Security Operations Center (SOC) Analyst, Technical Operations Network Engineer, Information Security Engineer, Network Security Penetration Tester, Network Security Engineer, Information Security Architect. Overview Upon successful completion of this course, students will master their Penetration Testing skills, perform the repeatable methodology, become committed to the code of ethics, and present analyzed results through structured reports. The main course outcomes include: 100% mapped with the NICE framework. Maps to the job role of a Penetration Tester and security analyst, based on major job portals. 100% methodology-based Penetration Testing program. Provides strong reporting writing guidance. Blended with both manual and automated Penetration Testing approaches. Gives a real-world experience through an Advanced Penetration Testing Range. Designed based on the most common Penetration Testing services offered by the best service providers in the market. Offers standard templates that can help during a Penetration test. This is a multidisciplinary course with extensive hands-on training in a wide range of crucial skills, including advanced Windows attacks, Internet of Things (IoT) and Operational Technology (OT) systems, filtered network bypass techniques, exploit writing, single and double pivoting, advanced privilege escalation, and binary exploitation. Course Outline Introduction to Penetration Testing Penetration Testing Scoping and Engagement Open Source Intelligence (OSINT) Social Engineering Penetration Testing Network Penetration Testing ? External Network Penetration Testing ? Internal Network Penetration Testing - Perimeter Devices Web Application Penetration Testing Wireless Penetration Testing IoT Penetration Testing OT/SCADA Penetration Testing Cloud Penetration Testing Binary Analysis and Exploitation Report Writing and Post-Testing Actions Additional course details: Nexus Humans Certified Penetration Testing Professional (CPENT) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified Penetration Testing Professional (CPENT) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 5 Days 30 CPD hours This course is intended for This introductory-level Python course is geared for experienced web developers new to Python who want to use Python and Django for full stack web development projects. Overview Working in a hands-on learning environment, guided by our expert team, attendees will learn to: Develop full-stack web sites based on content stored in an RDMS Use python data types appropriately Define data models Understand the architecture of a Django-based web site Create Django templates for easy-to-modify views Map views to URLs Take advantage of the built-in Admin interface Provide HTML form processing Geared for experienced web developers new to Python, Introduction to Full Stack Web Development with Python and Django is a five-day hands-on course that teaches students how to develop Web applications using the Django framework. Students will explore the basics of creating basic applications using the MVC (model-view-controller) design pattern, as well as more advanced topics such as administration, session management, authentication, and automated testing. This comprehensive, practical course provides an in-depth exploration of working with the programming language, not an academic overview of syntax and grammar. Students will immediately be able to use Python to complete tasks in the real world. The Python Environment Starting Python Using the interpreter Running a Python script Getting help Editors and IDEs Getting Started Using variables Built in functions Strings Numbers Converting among types Writing to the screen Command line parameters Flow Control About flow control Conditional expressions Relational and Boolean operators while loops Lists and Tuples About sequences Lists and list methods Tuples Indexing and slicing Iterating through a sequence Sequence functions, keywords, and operators List comprehensions Working with Files File overview The with statement Opening a file Reading/writing files Dictionaries and Sets About dictionaries Creating and using dictionaries About sets Creating and using sets Functions Returning values Function parameters Variable Scope Sorting with functions Errors and Exception Handling Exception overview Using try/catch/else/finally Handling multiple exceptions Ignoring exceptions Modules and Packages Creating Modules The import statement Module search path Creating packages Classes About OO programming Defining classes Constructors Properties Instance methods and data Class/static methods and data Inheritance Django Architecture Django overview Sites and apps Shared configuration Minimal Django layout Built in flexibility Configuring a Project Executing manage.py Starting the project Generating app files App configuration Database setup The development server Using cookiecutter Creating models Defining models Related objects SQL Migration Simplel model access Login for Nothing and Admin for Free Setting up the admin user Using the admin interface Views What is a view HttpResponse URL route configuration Shortcut: get_object_or_404() Class-based views Templates About templates Variable lookups The url tag Shortcut: render() Querying Models QuerySets Field lookups Chaining filters Slicing QuerySets Related fields Q objects Advanced Templates Use Comments Inheritance Filters Escaping HTML Custom filters Forms Forms overview GET and POST The Form class Processing the form Widgets Validation Forms in templates Automated Testing Why create tests? When to create tests Using Django's test framework Using the test client Running tests Checking code coverage
Duration 2 Days 12 CPD hours Overview This skills-focused course combines expert instructor-led discussions with practical hands-on labs that emphasize useful, current techniques, best practices and standards. Working in this hands-on lab environment, guided by our expert practitioner, you'll learn about and explore: Review of the File System Introduction to Shells: sh, bash, and ksh Shell Programming Advanced Shell Features Text Manipulation Utilities File Processing Utilities Multitasking and Batch Processing Regular Expressions Intermediate Linux: Shell, Bash, Text Manipulation, Multitasking & More is a two-day course designed to provide you with hands on experience using standard Linux commands and utilities used for day-to-day tasks including file manipulation, program execution and control, and effective use of the shell and desktop environments. Throughout the course you?ll explore key concepts to Linux core functionality, while learning the system's most commonly used commands. You?ll also learn the Bourne shell, Bash shell and Korn shell programming techniques you?ll need to read and modify existing shell scripts, and create your own. Data manipulation utilities and shell syntax for synthesizing command pipelines are also emphasized throughout the course. Review of the File System File System Organization File Types File and Directory Naming Rules and Conventions Commands for Navigating the File System Introduction to Inodes Ownership, Permissions, and Dates Manipulating Files and Links Manipulating Directories Determining Disk Usage Other File System Utilities Introduction to Shells: sh, bash, and ksh Shell Functions I/O Redirection and Pipes Command Separation and Grouping Background Execution Filename Expansion Shell Variables Command Substitution Quoting and Escaping Metacharacters Bash Shell Features Korn Shell Features Command Execution Startup Files Customizing the User Environment Shell Programming Shell Script Features and Capabilities Creating and Running a Script Working With Variables Environment Variables Working With Data Types Formatting Base Conversion Setting Special Attributes Input/Output Techniques Conditional Constructs if/then else/elif Looping Constructs for, while, until Math Operators Advanced Shell Features Manipulating Strings Writing and Calling Functions Controlling Process Priorities Interpreting Command Line Arguments Making Scripts Interactive Special Shell Variables Advanced I/O with Streams Improving Performance of Scripts Text Manipulation Utilities Editing a File from a Script Scripting with ed or sed UNIX and Linux Utilities to Manipulate Files Regular Expressions grep and egrep The Stream Editor sed Sorting in Scripts Generating Reports with awk Splitting Large Files Counting Words, Lines, and Characters Transforming File Contents File Processing Utilities Examining and Comparing Files Reporting Differences Between Files Comparing Files of Any Format Displaying Data in Octal and Hex Compressing Data Converting File Formats Extracting Text Strings Multitasking and Batch Processing Multitasking Scheduled Execution Using cron The at and batch Commands Regular Expressions Regular Expression Overview Regular Expression Implementations Regular Expressions RE Character Classes Regex Quantifiers RE Parenthesis Additional course details: Nexus Humans Intermediate Linux (TTLX2104) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Intermediate Linux (TTLX2104) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 4 Days 24 CPD hours This course is intended for This course assumes the student has successfully taken and passed the NCSF Foundation 2.0 course based on the NIST Cybersecurity Framework version 1.1, release April 2018. Following the course introduction, the course provides an introduction to the intersection between digital transformation and cybersecurity, which is followed by an overview of the threat landscape. Following an approach to the implementation of cybersecurity controls, the course delves into an organizational approach to cybersecurity that starts governance, management, and a supportive culture,Finally, the course provides additional guidance for the cybersecurity practitioner to determine the current state, the desired state, and a plan to close the gap - and to do this over and over again to inculcate it into organizational DNA. Overview This course looks at the impact of digital transformation on cybersecurity risks, an understanding of the threat landscape, and an approach to the application of cybersecurity controls. It provides guidance for students on the best approach to design and build a comprehensive cybersecurity program. Executives are keenly aware of the risks but have limited knowledge on the best way to mitigate these risks. This course also enables our executives to answer the critical question - Are we secure? The class includes lectures, informative supplemental reference materials, quizzes, exercises, and formal examination. The exercises are a critical aspect of the course; do not skip them. Outcomes and benefits from this class is a practical approach that students can use to build and maintain comprehensive cybersecurity and cyber-risk management programs. This course is targeted at IT and Cybersecurity professionals looking to become certified on how to operationalize the NIST Cybersecurity Framework (NCSP) across an enterprise and its supply chain. Digital Transformation Explores what the Practitioner needs to know about the relationship between digital transformation and cybersecurity Explain how to determine the impact of cybersecurity on DX. Explain the relationships between culture and digital transformation from the perspective of a practitioner. Explain the delivery of value to stakeholders in a DX & cybersecurity environment. Illustrate the interdependent relationship between cybersecurity and DX. Threat Landscape The Practitioner needs to understand what threat actors do and their capabilities. Compare the evolving attack type impact to the threat environment. Apply knowledge about the threat landscape to maintain a readiness to respond. Develop a risk profile based on business impact analysis Establish the relationship between awareness and training in the continual improvement of cybersecurity posture. Develop and treat training & awareness as a critical aspect of deterrence Use knowledge about the threat landscape as a predicate to the adoption and adaptation of your cybersecurity posture. The Controls This chapter provides a sample set of controls based on an informative reference. Understand the purpose goals & objectives for each control. Characterize & explain the informative reference controls Discover how to apply the controls in an organizational context. Adopt & Adapt Adopt is a decision about governance; adapt is the set of management decisions that result from the decision to adopt. Distinguish Adopt, Adapt, Management & Governance. Develop an approach to adoption & adaptation. Distinguish & demonstrate the impact of organizational culture on developing cybersecurity as a capability. Develop an assessment approach to define current state. Adaptive Way of Working Threat actors are agile and highly adaptive. The cybersecurity Practitioner must develop the same capabilities Break down what constitutes an adaptive approach. Characterize & apply the need for crossfunctional teams. Recognize and prioritize the first steps (get started). Demonstrate & establish cybersecurity phases. Break down the impact of the flows. Rapid Adoption & Rapid Adaptation FastTrack FastTrack? is an approach to allow organizations to learn to adapt to an evolving threat landscape rapidly. Approach: Establish what it takes to adopt CS. Determine how that impacts management adaptation of CS. Determine how that impacts the capability to assess. CS Capability: Determine the gap between existing & needed capabilities. Establish what must be developed. Develop appropriate risk management profile. Discover how cybersecurity impacts people, practice & technology impacts organization. Differentiate CIS Implementation groups. Determine appropriate implementation group & approach. Develop appropriate phase approaches. CIIS Practice Cybersecurity is an ongoing game of cat and mouse. Organizations must learn how to inculcate cybersecurity improvement into their DNA. Break down & develop mechanisms for ongoing cybersecurity improvement that includes developing a learning organization. Illustrate an improvement plan based on the NIST 7-Step Approach. Illustrate an improvement plan based on the Improvement GPS Demonstrate understanding of Cybersecurity Maturity Model Certification Break down the balancing loop & how it fits into the escalation archetype Use the Fast Track? (improvement & implementation) cycles.
Duration 2 Days 12 CPD hours This course is intended for Experienced security administrators and security analysts who are already familiar with VMware Carbon Black Cloud Overview By the end of the course, you should be able to meet the following objectives: Describe and determine use cases for integrating with VMware Carbon Black Cloud Configure, automate, and troubleshoot the VMware Carbon Black Cloud Syslog Integration Use VMware Carbon Black Cloud APIs to pull data with Postman Install and use the VMware Carbon Black Cloud Python SDK Automate operations using the VMware Carbon Black Cloud SDK and APIs Identify and troubleshoot VMware Carbon Black Cloud sensor installations Gather troubleshooting data within the browser to remediate or escalate problems Identify and resolve sensor usage, networking, and performance problems with the VMware Carbon Black Cloud sensor This two-day, hands-on training course provides you with the advanced knowledge, skills, and tools to achieve competency in performing advanced operations and troubleshooting of VMware Carbon Black Cloud. This course will go into integrating VMware Carbon Black Cloud with other third-party components and utilizing the API and the SDK to automate operations within the product and your security stack. This course will also enable you to troubleshoot common problems during sensor installation, operations, and within the VMware Carbon Black Cloud console with hands-on lab problems. Course Introduction Introductions and course logistics Course objectives VMware Carbon Black Cloud Integrations Describe the integration capabilities with VMware Carbon Black Cloud Determine integration use cases for VMware Carbon Black Cloud Identify required components for integrating VMware Carbon Black Cloud Differentiate VMware Carbon Black Cloud integration vendors VMware Carbon Black Cloud Syslog Integration Describe the function of the Syslog Connector Generate API and SIEM keys from the Cloud console Validate a successful Syslog integration Describe how to automate the Syslog Connector Troubleshoot problems with the Syslog integration Using Postman Explain the concept and purpose of an API Interpret common REST API Status codes Recognize the difference between platform and product APIs Using the Postman Client to initiate API calls Create a custom access level and respective API key Create a valid API request Using the VMware Carbon Black Cloud Python SDK Install the VMware Carbon Black Cloud Python SDK Describe the different authentication methods Evaluate the best authentication method for a given task Automating Operations Automate basic Incident Response tasks using the VMware Carbon Black Cloud SDK and API Automate basic watchlist interactions using the VMware carbon Black Cloud SDK and API Sensor Installation Troubleshooting Describe sensor install log collection process Identify sensor install log parameters Create a detailed sensor install log Locate sensor install logs on an endpoint Interpret sensor install success from an install log Determine likely cause for install failure using sensor logs Propose resolution steps for a given sensor install failure VMware Carbon Black Cloud Console Troubleshooting Identify sensor bypass status reasons Simplify console data exports using search Describe differences in Audit Log detail levels Locate built-in browser tools Gather console diagnostics logs from a browser Review console diagnostics logs Sensor Operations Troubleshooting Identify available types of diagnostic logs Gather appropriate diagnostic logs for a given issue Identify steps for resolving software interoperability problems Identify steps for resolving resource problems Identify steps for resolving network problems Additional course details:Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware Carbon Black Cloud:Advanced Operations and Troubleshooting training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware Carbon Black Cloud:Advanced Operations and Troubleshooting course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 70 Days 420 CPD hours Cisco Learning Library: Networking offers a subscription to all Cisco core online networking training, including product training, technology training, and certifications such as Cisco Routing and Switching, Wireless, Design, and Network Programmability.This comprehensive technical training library includes full-length, interactive certification courses, additional product and technology training with labs, and thousands of reference materials. Networking Library Certification Courses CCNA Implementing and Administering Cisco Solutions (CCNA) v1.0 CCNP Enterprise Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR) v1.0 Implementing Cisco Enterprise Advanced Routing and Services (ENARSI) v1.0 Implementing Cisco SD-WAN Solutions (SDWAN300) v1.0 Designing Cisco Enterprise Networks (ENSLD) v1.0 Designing Cisco Enterprise Wireless Networks (ENWLSD) v1.0 Implementing Cisco Enterprise Wireless Networks (ENWLSI) v1.1 Implementing Automation for Cisco Enterprise Solutions (ENAUI) v1.0 CCIE Enterprise Infrastructure Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR) v1.0 CCIE Enterprise Wireless Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR) v1.0 Product and Technology Training Implementing and Administering Cisco Solutions (CCNA) v1.0 Developing Applications and Automating Workflows Using Cisco Core Platforms (DEVASC) v1.0 Developing Applications Using Cisco Core Platforms and APIs (DEVCOR) v1.0 Developing Solutions Using Cisco IoT and Edge Platforms (DEVIOT) v1.0 Implementing DevOps Solutions and Practices Using Cisco Platforms (DEVOPS) v1.0 Developing Applications for Cisco Webex and Webex Devices (DEVWBX) v1.0 Implementing Automation for Cisco Enterprise Solutions (ENAUI) v1.0 Implementing Automation for Cisco Collaboration Solutions (CLAUI) v1.0 Implementing Automation for Cisco Data Center Solutions (DCAUI) v1.0 Implementing Automation for Cisco Security Solutions (SAUI) v1.0 Implementing Automation for Cisco Service Provider Solutions (SPAUI) v1.0 Introducing Automation for Cisco Solutions (CSAU) v1.0 Cisco Certified Technician Supporting Cisco Routing and Switching Network Devices (RSTECH) v3.0 Implementing and Operating Cisco Enterprise Network Core Technologies (ENCOR) v1.0 Implementing Cisco Enterprise Advanced Routing and Services (ENARSI) v1.0 Implementing Cisco SD-WAN Solutions (SDWAN300) v1.0 Designing Cisco Enterprise Networks (ENSLD) v1.0 Implementing Cisco Enterprise Wireless Networks (ENWLSI) v1.1 Cisco NCS 2000 Deploying 96-Channel Flex Spectrum (OPT201) v3.0 Cisco Digital Network Architecture Implementation Essentials (DNAIE) v2.0 Understanding Cisco Industrial IoT Networking Foundation (INFND) v1.0 Programming Use Cases for Cisco Digital Network Architecture v1.0 (DNAPUC) v1.0 Engineering Cisco Meraki Solutions Part 1 (ECMS1) v1.0 Deploying Cisco SD-Access (ENSDA) v1.1 Cisco SD-WAN Operation and Deployment (ENSDW) v1.0 Introduction to Cisco IOS XR (IOSXR100) v2.0 Cisco IOS XR System Administration (IOSXR200) v1.1 Cisco IOS XR Basic Troubleshooting (IOSXR201) v1.1 Cisco ASR 9000 Series IOS XR 64-Bit Software Migration and Operational Enhancements (IOSXR211) v1.0 Cisco IOS XR Layer 3 VPN Implementation and Verification (IOSXR301) v1.1 Cisco IOS XRMulticast Routing Implementation and Verification (IOSXR302) v1.1 Cisco IOS XR Broadband Network Gateway Implementation and Verification (IOSXR304) v1.0 NSO Essentials for Programmers and Network Architects (NSO201) v3.0 Cisco NSO Administration and DevOps (NSO303) v3.0 Cisco Optical Technology Advanced (OPT300) v2.0 Implementing Segment Routing on Cisco IOS XR (SEGRTE201) v2.0 Operating and Implementing Cisco WAN Automation Engine (WAE200) v3.0 Implementing Cisco Virtual Wide Area Application Services (VWAAS) v1.0 Configuring and Operating Cisco EPN Manager (EPNM100) v3.0 Cisco Elastic Services Controller (ESC300) v2.0 Product and Technology Training Deploying Cloud Connect Solutions with Cisco Cloud Services Router 1000V (CLDCSR) v1.0 Implementing Cisco Multicast (MCAST) v2.0 Cisco Prime Central Intermediate ? Administration and Operations (CPCI-AO) v1.0 Cisco Prime Network Intermediate ? Administration and Operation (CPNI-AO) v1.1 Cisco Prime Provisioning (CPP) v6.5 Cisco Prime Performance Manager (CPPERF) v1.0 Implementing Cisco Catalyst 9000 Switches (ENC9K) v1.0 Cisco Aggregation Services Router 9000 Series Essentials (ASR9KE) v6.0 Network Convergence System 5500 Series Router (NCS5500HW) v1.0 Cisco DNA Center Fast-Start Use Cases (A-SDA-FASTSTART) Getting Started with DNA Center Assurance (A-DNAC-ASSUR) v1.0 Overview of Cisco DNA Center Fast Start Use Cases for System Engineers (P-SDA-SYSEF) Planning and Deploying SD-Access Fundamentals (For Customers) (CUST-SDA-FUND) v1.0 Preparing the Identity Services Engine (ISE) for SD-Access (For Customers) (CUST-SDA-ISE) v1.0 SD-Access 1.2 Update Supplement (A-SDA-12UPDT) The SD-WAN Mastery Collection - Getting Started (For Customers) v1.0 (A-SDW-START) The SD-WAN Mastery Collection - Deploying the Data Plane (For Customers) v1.0 (A-SDW-DATPLN) The SD-WAN Mastery Collection - Developing the Overlay Topology (For Customers) v1.0 (A-SDW-OVRLAY) The SD-WAN Mastery Collection - Managing the Application Experience (For Customers) v1.0 (A-SDW-APPEXP) The SD-WAN Mastery Collection - Bringing Up the Control Plane Devices (For Customers) v1.0 (A-SDW-CTRPLN) Securing Branch Internet and Cloud Access with Cisco SD-WAN (A-SDW-BRSEC) Programming for Network Engineers (PRNE) v1.0 Cisco Optical Technology Intermediate (OPT200) v2.0 Advanced Implementing and Troubleshooting MPLS VPN Networks (AMPLS) BGP Bootcamp (BGP) Building Core Networks with OSPF, IS-IS, BGP and MPLS Bootcamp (BCN) Configuring BGP on Cisco Routers (BGP) v4.0 Implementing Cisco MPLS v3.0 Internetworking Technology Overview (ITO) Introduction to IP Multicast Bootcamp Introduction to IPsec VPN Bootcamp (IPsec VPN) Introduction to IPv6 Bootcamp (IPv6) Introduction to MPLS-VPN Bootcamp (MPLS-VPN) LAN Switching Bootcamp (LAN-SW) RP Bootcamp Troubleshooting for Network Support Engineers