• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

262 Incident Response courses delivered Online

Introduction to Spill Management

By Online Training Academy

Prepare yourself with the knowledge and skills needed to handle spills effectively with our comprehensive course on Spill Management. Whether you're in industrial operations, environmental protection, or simply want to enhance your workplace safety practices, this course is essential. Key Features: CPD Certified Free Certificate from Reed CIQ Approved Developed by Specialist Lifetime Access In the "Introduction to Spill Management" course, learners will gain essential skills to handle various types of spills effectively. They will understand the risks associated with hazardous substances and how to identify them. Practical knowledge on managing diesel spillages and preventing spills will be covered, along with creating pollution incident response plans tailored to specific sites. Students will learn about options for controlling pollution at different locations, including roads and highways. The course emphasizes guidelines for cleaning up spills and encourages the adoption of best practices in spill management. Overall, learners will acquire comprehensive expertise in handling spills, ensuring they can respond promptly and effectively to protect the environment and public health. Course Curriculum Module 01: Introduction to Spill Management Module 02: Hazardous Substances Module 03: Diesel Spillages: An Overview Module 04: Spill Prevention & Control Checklist Module 05: Managing a Spill Module 06: Pollution Incident Response Planning Module 07: Site-Specific Pollution Control Options Module 08: Spills on a Road or Highway Module 09: Spill Clean-Up Guideline Module 10: Ways to Encourage Best Practice Learning Outcomes Understand spill management principles and their importance in environmental protection. Identify hazardous substances and their potential impact on ecosystems and health. Describe procedures for managing diesel spillages effectively in various environments. Implement spill prevention and control measures using a structured checklist. Execute spill response plans efficiently to minimize environmental pollution. Evaluate site-specific options for controlling pollution incidents effectively. CPD 10 CPD hours / points Accredited by CPD Quality Standards Introduction to Spill Management 1:55:35 1: Module 01: Introduction to Spill Management 14:49 2: Module 02: Hazardous Substances 15:04 3: Module 03: Diesel Spillages: An Overview 14:07 4: Module 04: Spill Prevention & Control Checklist 08:36 5: Module 05: Managing a Spill 21:57 6: Module 06: Pollution Incident Response Planning 06:30 7: Module 07: Site-Specific Pollution Control Options 07:19 8: Module 08: Spills on a Road or Highway 08:39 9: Module 09: Spill Clean-Up Guideline 09:50 10: Module 10: Ways to Encourage Best Practice 07:44 11: CPD Certificate - Free 01:00 Who is this course for? Environmental consultants Health and safety officers Facility managers Local government officials Construction site supervisors Career path Environmental Compliance Officer Health and Safety Advisor Pollution Control Officer Site Manager (Construction) Local Authority Environmental Officer Certificates Digital certificate Digital certificate - Included Reed Courses Certificate of Completion Digital certificate - Included Will be downloadable when all lectures have been completed.

Introduction to Spill Management
Delivered Online On Demand1 hour 54 minutes
£12

CompTIA Advanced Security Practitioner (CASP+)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted toward an IT Professional that has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years experience including at least 5 years of hands-on technical security experience. Overview Upon successful completion of this course, students will be able to: Identify enterprise security fundamentals. Apply enterprise security technology solutions. Implement security design and solutions. Manage risk, policies and procedures within an enterprise. Integrate security solutions within an enterprise. Conduct security research and analysis. In this course, students will examine advanced security concepts, principles, and implementations that pertain to enterprise level security. Prerequisites CompTIA Cybersecurity Analyst (CySA+) Certification 1 - Enterprise Security Architecture The Basics of Enterprise Security The Enterprise Structure Enterprise Security Requirements 2 - Enterprise Security Technology Common Network Security Components and Technologies Communications and Collaboration Security Cryptographic Tools and Techniques Advanced Authentication 3 - Enterprise Resource Technology Enterprise Storage Security Issues Distributed, Shared, and Virtualized Computing Cloud Computing and Security 4 - Security Design and Solutions Network Security Design Conduct a Security Assessment Host Security 5 - Application Security Design Application Security Basics Web Application Security 6 - Managing Risk, Security Policies, and Security Procedures Analyze Security Risk Implement Risk Mitigation Strategies and Controls Implement Enterprise-Level Security Policies and Procedures Prepare for Incident Response and Recovery 7 - Enterprise Security Integration The Technology Life Cycle Inter-Organizational Change Integrate Enterprise Disciplines to Achieve Secure Solutions 8 - Security Research and Analysis Perform an Industry Trends and Impact Analysis Perform an Enterprise Security Analysis

CompTIA Advanced Security Practitioner (CASP+)
Delivered OnlineFlexible Dates
£3,295

VMware Carbon Black EDR Advanced Analyst

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Security operations personnel, including analysts and incident responders Overview By the end of the course, you should be able to meet the following objectives: Utilize Carbon Black EDR throughout an incident Implement a baseline configuration for Carbon Black EDR Determine if an alert is a true or false positive Fully scope out an attack from moment of compromise Describe Carbon Black EDR capabilities available to respond to an incident Create addition detection controls to increase security This course teaches you how to use the VMware Carbon Black© EDR? product during incident response. Using the SANS PICERL framework, you will configure the server and perform an investigation on a possible incident. This course provides guidance on using Carbon Black EDR capabilities throughout an incident with an in-depth, hands-on, scenariobased lab. Course Introduction Introductions and course logistics Course objectives VMware Carbon Black EDR & Incident Response Framework identification and process Preparation Implement the Carbon Black EDR instance according to organizational requirements Identification Use initial detection mechanisms Process alerts Proactive threat hunting Incident determination Containment Incident scoping Artifact collection Investigation Eradication Hash banning Removing artifacts Continuous monitoring Recovery Rebuilding endpoints Getting to a more secure state Lessons Learned Tuning Carbon Black EDR Incident close out

VMware Carbon Black EDR Advanced Analyst
Delivered OnlineFlexible Dates
Price on Enquiry

Site Reliability Engineering (SRE) Practitioner (DevOps Institute)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The target audience for the SRE Practitioner course are professionals including: Anyone focused on large-scale service scalability and reliability Anyone interested in modern IT leadership and organizational change approaches Business Managers Business Stakeholders Change Agents Consultants DevOps Practitioners IT Directors IT Managers IT Team Leaders Product Owners Scrum Masters Software Engineers Site Reliability Engineers System Integrators Tool Providers Overview After completing this course, students will have learned: Practical view of how to successfully implement a flourishing SRE culture in your organization. The underlying principles of SRE and an understanding of what it is not in terms of anti-patterns, and how you become aware of them to avoid them. The organizational impact of introducing SRE. Acing the art of SLIs and SLOs in a distributed ecosystem and extending the usage of Error Budgets beyond the normal to innovate and avoid risks. Building security and resilience by design in a distributed, zero-trust environment. How do you implement full stack observability, distributed tracing and bring about an Observability-driven development culture? Curating data using AI to move from reactive to proactive and predictive incident management. Also, how you use DataOps to build clean data lineage. Why is Platform Engineering so important in building consistency and predictability of SRE culture? Implementing practical Chaos Engineering. Major incident response responsibilities for a SRE based on incident command framework, and examples of anatomy of unmanaged incidents. Perspective of why SRE can be considered as the purest implementation of DevOps SRE Execution model Understanding the SRE role and understanding why reliability is everyone's problem. SRE success story learnings This course introduces a range of practices for advancing service reliability engineering through a mixture of automation, organizational ways of working and business alignment. Tailored for those focused on large-scale service scalability and reliability. SRE Anti-patterns Rebranding Ops or DevOps or Dev as SRE Users notice an issue before you do Measuring until my Edge False positives are worse than no alerts Configuration management trap for snowflakes The Dogpile: Mob incident response Point fixing Production Readiness Gatekeeper Fail-Safe really? SLO is a Proxy for Customer Happiness Define SLIs that meaningfully measure the reliability of a service from a user?s perspective Defining System boundaries in a distributed ecosystem for defining correct SLIs Use error budgets to help your team have better discussions and make better data-driven decisions Overall, Reliability is only as good as the weakest link on your service graph Error thresholds when 3rd party services are used Building Secure and Reliable Systems SRE and their role in Building Secure and Reliable systems Design for Changing Architecture Fault tolerant Design Design for Security Design for Resiliency Design for Scalability Design for Performance Design for Reliability Ensuring Data Security and Privacy Full-Stack Observability Modern Apps are Complex & Unpredictable Slow is the new down Pillars of Observability Implementing Synthetic and End user monitoring Observability driven development Distributed Tracing What happens to Monitoring? Instrumenting using Libraries an Agents Platform Engineering and AIOPs Taking a Platform Centric View solves Organizational scalability challenges such as fragmentation, inconsistency and unpredictability. How do you use AIOps to improve Resiliency How can DataOps help you in the journey A simple recipe to implement AIOps Indicative measurement of AIOps SRE & Incident Response Management SRE Key Responsibilities towards incident response DevOps & SRE and ITIL OODA and SRE Incident Response Closed Loop Remediation and the Advantages Swarming ? Food for Thought AI/ML for better incident management Chaos Engineering Navigating Complexity Chaos Engineering Defined Quick Facts about Chaos Engineering Chaos Monkey Origin Story Who is adopting Chaos Engineering Myths of Chaos Chaos Engineering Experiments GameDay Exercises Security Chaos Engineering Chaos Engineering Resources SRE is the Purest form of DevOps Key Principles of SRE SREs help increase Reliability across the product spectrum Metrics for Success Selection of Target areas SRE Execution Model Culture and Behavioral Skills are key SRE Case study Post-class assignments/exercises Non-abstract Large Scale Design (after Day 1) Engineering Instrumentation- Instrumenting Gremlin (after Day 2)

Site Reliability Engineering (SRE) Practitioner (DevOps Institute)
Delivered OnlineFlexible Dates
Price on Enquiry

Definitive network forensics for engineers

5.0(3)

By Systems & Network Training

Network forensics training course description This course studies network forensics-monitoring and analysis of network traffic for information gathering, intrusion detection and legal evidence. We focus on the technical aspects of network forensics rather than other skills such as incident response procedures etc.. Hands on sessions follow all the major sections. What will you learn Recognise network forensic data sources. Perform network forensics using: Wireshark NetFlow Log analysis Describe issues such as encryption. Network forensics training course details Who will benefit: Technical network and/or security staff. Prerequisites: TCP/IP foundation for engineers. Duration 3 days Network forensics training course contents What is network forensics? What it is, host vs network forensics, purposes, legal implications, network devices, network data sources, investigation tools. Hands on whois, DNS queries. Host side network forensics Services, connections tools. Hands on Windows services, Linux daemons, netstat, ifoconfig/ipconfig, ps and Process explorer, ntop, arp, resource monitor. Packet capture and analysis Network forensics with Wireshark, Taps, NetworkMiner. Hands on Performing Network Traffic Analysis using NetworkMiner and Wireshark. Attacks DOS attacks, SYN floods, vulnerability exploits, ARP and DNS poisoning, application attacks, DNS ANY requests, buffer overflow attacks, SQL injection attack, attack evasion with fragmentation. Hands on Detecting scans, using nmap, identifying attack tools. Calculating location Timezones, whois, traceroute, geolocation. Wifi positioning. Hands on Wireshark with GeoIP lookup. Data collection NetFlow, sflow, logging, splunk, splunk patterns, GRR. HTTP proxies. Hands on NetFlow configuration, NetFlow analysis. The role of IDS, firewalls and logs Host based vs network based, IDS detection styles, IDS architectures, alerting. Snort. syslog-ng. Microsoft log parser. Hands on syslog, Windows Event viewer. Correlation Time synchronisation, capture times, log aggregation and management, timelines. Hands on Wireshark conversations. Other considerations Tunnelling, encryption, cloud computing, TOR. Hands on TLS handshake in Wireshark.

Definitive network forensics for engineers
Delivered in Internationally or OnlineFlexible Dates
£3,497

CompTIA CySA+ (CS0-002) Cyber Analyst

4.8(9)

By Skill Up

Are you looking for a career in cybersecurity? Take a leap in your IT career with our CompTIA CySA+ Cyber Analyst course - a trove of knowledge for conquering cybersecurity threats!

CompTIA CySA+ (CS0-002) Cyber Analyst
Delivered Online On Demand11 hours 47 minutes
£25

Information System and Security

5.0(10)

By Apex Learning

Give a compliment to your career and take it to the next level. This Information System and Security Bundle will provide you with the essential knowledge to shine in your professional career. Whether you want to develop skills for your next job or elevate your skills for your next promotion, this Information System and Security bundle will help you stay ahead of the pack. Throughout the Information System and Security programme, it stresses how to improve your competency as a person in your chosen field while also outlining essential career insights in the relevant job sector. Along with this Information System and Security course, you will get 10 premium courses, an original hardcopy, 11 PDF certificates (Main Course + Additional Courses) Student ID card as gifts. This Bundle Consists of the following Premium courses: Course 01: Computer Networks Security Course 02: Level 3 Cyber Security Course 03: Information Management Course 04: Cyber Security Incident Handling and Incident Response Course 05: CompTIA CySA+ Cybersecurity Analyst (CS0-002) Course 06: Security Management Advanced Diploma Course 07: CompTIA PenTest+ (Ethical Hacking) Course 08: Data Protection and Data Security Level 2 Course 09: Complete Web Application Penetration Testing & Security Course 10: Learn Ethical Hacking From A-Z: Beginner To Expert Course 11: Cyber Security Incident Handling and Incident Response Enrol now in this bundle to advance your career, and use the premium study materials from Apex Learning. Certificate: PDF Certificate: Free (Previously it was £6*11 = £66) Hard Copy Certificate: Free (For The Title Course: Previously it was £10) The bundle incorporates basic to advanced level skills to shed some light on your way and boost your career. Hence, you can strengthen your Information System and Security Course Bundle expertise and essential knowledge, which will assist you in reaching your goal. Moreover, you can learn from any place in your own time without travelling for classes. CPD 130 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Anyone from any background can enrol in this Information System and Security Course Bundle bundle. Requirements This course has been designed to be fully compatible with tablets and smartphones. Career path Having this expertise will increase the value of your CV and open you up to multiple job sectors. Certificates Certificate of completion Digital certificate - Included Certificate of completion Hard copy certificate - Included You will get the Hard Copy certificate for the title course (Computer Networks Security) absolutely Free! Other Hard Copy certificates are available for £10 each. Please Note: The delivery charge inside the UK is £3.99, and the international students must pay a £9.99 shipping cost.

Information System and Security
Delivered Online On Demand
£53

Ransomware Uncovered Specialist Certificate

4.5(3)

By Studyhub UK

In today's interconnected digital world, the menace of ransomware looms large. Dive deep into the intricate world of ransomware with the 'Ransomware Uncovered Specialist Certificate.' Gain unparalleled insights into the cyber threat landscape and delve into the underground economy that sustains cybercriminals. This course also unravels the sophisticated steps in the cyber kill chain, provides a comprehensive view of ransomware delivery channels, and offers clarity on the dilemma of paying ransoms. Delve further to understand the mind games ransomware criminals play and, crucially, master the art of defending against these threats while responding efficiently during incidents. Learning Outcomes Understand the different types of ransomware and how they work Identify the delivery channels of ransomware and how to protect against them Detect and prevent ransomware attacks Respond to a ransomware attack and minimize the damage Develop a ransomware protection and incident response plan. Why choose this Ransomware Uncovered Specialist Certificate? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Ransomware Uncovered Specialist Certificate Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Who is this Ransomware Uncovered Specialist Certificate for? Aspiring cybersecurity experts wanting to decipher ransomware intricacies. IT defenders who aim to bolster their organisation's digital barriers. Proactive business leaders seeking cyber risk mitigation. Tech and cybersecurity students craving advanced knowledge. Risk strategists intent on confronting ransomware threats effectively. Career path Cyber Threat Analyst: £55,000 - £75,000 Ransomware Incident Responder: £60,000 - £80,000 Cyber Risk Manager: £70,000 - £90,000 IT Security Specialist: £50,000 - £70,000 Cybersecurity Consultant: £65,000 - £85,000 Digital Forensics Expert: £58,000 - £78,000 Prerequisites This Ransomware Uncovered Specialist Certificate does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Ransomware Uncovered Specialist Certificate was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Module 01: Ransomware and the Cyber Threat Landscape Ransomware and the Cyber Threat Landscape 00:15:00 Module 02: The Underground Economy of Cybercriminals The Underground Economy of Cybercriminals 00:14:00 Module 03: The Cyber Kill Chain The Cyber Kill Chain 00:15:00 Module 04: Delivery Channels of Ransomware Delivery Channels of Ransomware 00:15:00 Module 05: The Mechanics of Ransomware The Mechanics of Ransomware 00:19:00 Module 06: To Pay or Not to Pay Ransoms To Pay or Not to Pay Ransoms 00:12:00 Module 07: Psychological Tactics of Ransomware Criminals Psychological Tactics of Ransomware Criminals 00:13:00 Module 08: Defending Against Ransomware and Incident Response Defending Against Ransomware and Incident Response 00:18:00

Ransomware Uncovered Specialist Certificate
Delivered Online On Demand2 hours 1 minutes
£10.99

IP security foundation for engineers

5.0(3)

By Systems & Network Training

IP security training course description Connection to the Internet is becoming an essential business tool. This course looks at firewalls, digital certificates, encryption and other essential topics for e-commerce sites. A generic course that looks at firewalls and VPNs. Hands on sessions include using hacking tools and configuring firewalls. What will you learn Describe: Basic security attacks RADIUS SSL IPSec VPNs Implement digital certificates Deploy firewalls to protect Web servers and users. Secure Web servers and clients. IP security training course details Who will benefit: Network administrators. Network operators. Security auditors Prerequisites: TCP/IP foundation for engineers Duration 2 days IP security training course contents TCP/IP review Brief overview of the relevant headers. Hands on Download software for course, use analyser to capture passwords on the wire. Security review Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. Security exploits The Internet worm, IP spoofing, SYN attack, hijacking, Ping o' Death… keeping up to date with new threats. Hands on Use a port scanning tool, use a 'hacking' tool. Firewalls Products, Packet filtering, DMZ, content filtering, stateful packet inspection, Proxies, firewall architectures, Intrusion Detection Systems, Viruses. Hands on Set up a firewall and prevent attacks. NAT NAT and PAT, Why use NAT, NAT-ALG, RSIP. Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Run a password-cracking program. Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, PPP authentication, RADIUS. Hands on Using certificates. Web client and server security Cookies, browser certificates, censorship, PICS. Operating system security, Web server user authentication, Restricting access, Logging, Securing CGI scripts. Hands on Browser security. VPNs and IPSec What is a VPN, tunnelling, L2F, PPTP, L2TP, IPSec, AH, ESP, transport mode, tunnel mode.

IP security foundation for engineers
Delivered in Internationally or OnlineFlexible Dates
£1,497

EC-Council Certified Cybersecurity Technician (C|CT)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The C|CT is ideal for anyone looking to start their career in cybersecurity or add a strong foundational understanding of the cybersecurity concepts and techniques required to be effective on the job. The course is especially well suited to: Early-career IT professionals, IT managers, career changers, and career advancers Students and recent graduates Overview After completing this course, you will understand: Key concepts in cybersecurity, including information security and network security Information security threats, vulnerabilities, and attacks The different types of malware Identification, authentication, and authorization Network security controls Network security assessment techniques and tools (threat hunting, threat intelligence, vulnerability assessment, ethical hacking, penetration testing, configuration and asset management) Application security design and testing techniques Fundamentals of virtualization, cloud computing, and cloud security Wireless network fundamentals, wireless encryption, and related security measures Fundamentals of mobile, IoT, and OT devices and related security measures Cryptography and public-key infrastructure Data security controls, data backup and retention methods, and data loss prevention techniques Network troubleshooting, traffic and log monitoring, and analysis of suspicious traffic The incident handling and response process Computer forensics and digital evidence fundamentals, including the phases of a forensic investigation Concepts in business continuity and disaster recovery Risk management concepts, phases, and frameworks EC-Council?s C|CT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs. Course Outline Information Security Threats and Vulnerabilities Information Security Attacks Network Security Fundamentals Identification, Authentication, and Authorization Network Security Controls: Administrative Controls Network Security Controls: Physical Controls Network Security Controls: Technical Controls Network Security Assessment Techniques and Tools Application Security Virtualization and Cloud Computing Wireless Network Security Mobile Device Security Internet of Things (IoT) and Operational Technology (OT) Security Cryptography Data Security Network Troubleshooting Network Traffic Monitoring Network Log Monitoring and Analysis Incident Response Computer Forensics Business Continuity and Disaster Recovery Risk Management

EC-Council Certified Cybersecurity Technician (C|CT)
Delivered OnlineFlexible Dates
£3,495