With this 2-in-1 course, you will get access to AWS Technical Essentials and AWS Certified Solutions Architect - Associate certification exam content.
DDOS demystified training course description This course covers DDOS attacks and how to defend against them. The course starts by studying DOS attacks and then DDOS attack. Reflectors, booters and stressers are followed by reflection and amplification. Once the various DDOS attacks have been covered we then study the ways to defend against DDOS attacks. What will you learn Describe DDOS. Explain how DDOS attacks work. Recognise DDOS attack types. Describe how to defend DDOS attacks. DDOS demystified training course details Who will benefit: Anyone involved in network security. Prerequisites: Network fundamentals Duration 1 day DDOS demystified training course contents What is DOS? Denial Of Service, outages, Attackers, Command and control, Bots. Why DOS? What is DDOS? Distributed, reflectors, botnets, botnet topologies, amplification, attack bandwidth, attack vectors, booters, stressers, backscatter, DirtJumper, XOR. RUDY. High and Low orbit Ion Cannon. Attack types Application layer attacks, HTTP flood, protocol attacks, SYN floods, teardrop, volumetric attacks, slowloris, DNS cachebusting, fraggle, smurf. IP address spoofing. Reflectors Reflector attacks, amplification attacks, quotients, embedded devices, DNS, NTP, SSDP. DDOS defence Protecting devices from becoming bots. Onsite, outsourced scrubbing, Defending self, defending the Internet, Black hole routing, rate limiting, intelligent application firewalls, anycast, IPS, upstream filtering, BCP38, BCP 140. uRPF.
Cyber Security training course description The reliance of the world on the Internet and computer systems means the protection of information systems is vitally important. This is even more important smart devices and the Internet of Things increase the number of devices. This Cyber Security provides a concise overview on the threats and attacks that can happen along with the counter measures that can be taken. What will you learn Recognise the different types of attack. Describe the attacks that can be made against information systems. Describe the counter measures available. Cyber Security training course details Who will benefit: Non-technical staff working with computers. Prerequisites: None. Duration 1 day Cyber Security training course contents What is Cyber Security? Computer security, Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. Attacks Physical access, Social engineering, Privilege escalation, Malware, Trojans, worms, viruses, rootkits, Backdoors, Denial of Service (DOS), Distributed DOS, Eavesdropping, Spoofing, Man the middle tampering. Countermeasures Prevention, detection, response. Physical, user accounts, Firewalls, IDS, AAA, authentication, cryptography, encryption, data integrity. Cyber security standards ETSI, ISO 27001, 27002, NIST, ISA/IEC 62443.
Internet of Things training course description A concise overview course covering The Internet of Things and the technologies involved. Particular emphasis is placed on the high level architecture of IoT and the benefits achievable. What will you learn Describe the structure of the IoT List the technologies involved in IoT. Explain how IoT works. Internet of Things training course details Who will benefit: Non-technical staff working with IoT. Prerequisites: None. Duration 1 day Internet of Things training course contents What is IoT The Internet, what is IoT? IoT and M2M, IoT technologies, IoT architecture. Wired and wireless communication. IoT applications; Smart houses, smart cities, smart cars, wearable, environment, other domain specific IoTs. IoT architecture Physical objects, virtual objects, cloud computing, data capture, communications. Big data. Components Hardware, sensors, actuators, chips, firmware, embedded systems. Open source platforms. Power options: Battery, solar, PoE. IoT communication RF, ZigBee, Bluetooth, Bluetooth LE, RFID, WiFi, 802.11ah, mobile technologies. Wired. Arduino (as an example) Microcontrollers, the platform, development, Arduino software, reading from sensors, I2C, SPI. Arduino and the Internet, HTTP, WiFi, GSM. The cloud and IoT: Pachube, nimbits, ThingSpeak Security in IoT Authentication, Encryption, secure booting, firewalls.
IPv6 demystified training course description IPv6 is the next generation Internet Protocol. This course looks at the benefits and features of the new protocol along with an assessment of the likely impact of the protocol and migration strategies. What will you learn Explain the benefits and disadvantages of IPv6 Recognise the impact of IPv6 on existing networks. Plan migration strategies for IPv6 Integrate IPv6 and IPv4 networks IPv6 demystified training course details Who will benefit: Sales staff, managers and other non technical staff. Prerequisites: None. Duration 1 day IPv6 demystified training course contents What's wrong with IPv4 IPv4 works, NAT, carrier grade NAT, addresses running out. Current state of IPv4 addressing. Why IPv6 Reasons for IPv6, what is IPv6? the origins of IPv6. IPv6 addressing IPv6 address allocation, address format, prefixes, address categories, scope zones, global unicast, link local. Plug and play. Migration techniques A migration plan, Dual stack, DNS, tunnelling, tunnel establishment, tunnel brokers, Tunnel types. IPv6 steps How IPv6 can affect the following: Firewalls, routers, switches!, DNS, Web services, Email. Current state of IPv6 IPv6 release 1996, 3G, World IPv6 day 2011, World IPv6 launch 2012.
This comprehensive course dives deep into Oracle database RAC administration, spanning 12c and 19c versions. Gain practical skills in architecture, installation, tuning, upgrading, mastering backup, recovery, dynamic services, load balancing, patching, Flex Clusters, and more. Discover advanced techniques through hands-on practice videos.
Computer Networking Online Virtual Classroom course is designed to enable participants to install, configure and test a fundamental computer network. The opportunities for employment within the area of network support are enormous as businesses continue to grow and utilise the new technology available to them. This is a vital role to ensure the smooth running of businesses reliant on their network and IT systems. This course provides learners with both the practical and theoretical knowledge of networks. During the course, participants will learn about the different components used to create a network including hardware, software and topologie
This course covers incident response methods and procedures are taught in alignment with industry frameworks such as US-CERT's NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy.
An intermediate-level training that will help you learn how hackers find SQL injections with Sqlmap, web application security testing with Google Hacking, fuzzing with Burp Suite, and exploiting race conditions with OWASP ZAP. You will learn how to use these tools in your penetration testing projects and use them to protect your web applications.
Get 7.5 hours of videos and downloadable lecture slides for Certified Information Security Manager (CISM) Domain 2