• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

264 Incident Response courses

CertNexus Certified CyberSec First Responder (CFR-410)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. Overview In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will: Assess cybersecurity risks to the organization. Analyze the threat landscape. Analyze various reconnaissance threats to computing and network environments. Analyze various attacks on computing and network environments. Analyze various post-attack techniques. Assess the organization's security posture through auditing, vulnerability management, and penetration testing. Collect cybersecurity intelligence from various network-based and host-based sources. Analyze log data to reveal evidence of threats and incidents. Perform active asset and network analysis to detect incidents. Respond to cybersecurity incidents using containment, mitigation, and recovery tactics. Investigate cybersecurity incidents using forensic analysis techniques. This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization. This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation. In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines: CSSP Analyst CSSP Infrastructure Support CSSP Incident Responder CSSP Auditor The course and certification also meet all criteria for the following Cybersecurity Maturity Model Certification (CMMC) domains: Incident Response (IR) Audit and Accountability (AU) Risk Management (RM) Lesson 1: Assessing Cybersecurity Risk Topic A: Identify the Importance of Risk Management Topic B: Assess Risk Topic C: Mitigate Risk Topic D: Integrate Documentation into Risk Management Lesson 2: Analyzing the Threat Landscape Topic A: Classify Threats Topic B: Analyze Trends Affecting Security Posture Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments Topic A: Implement Threat Modeling Topic B: Assess the Impact of Reconnaissance Topic C: Assess the Impact of Social Engineering Lesson 4: Analyzing Attacks on Computing and Network Environments Topic A: Assess the Impact of System Hacking Attacks Topic B: Assess the Impact of Web-Based Attacks Topic C: Assess the Impact of Malware Topic D: Assess the Impact of Hijacking and Impersonation Attacks Topic E: Assess the Impact of DoS Incidents Topic F: Assess the Impact of Threats to Mobile Security Topic G: Assess the Impact of Threats to Cloud Security Lesson 5: Analyzing Post-Attack Techniques Topic A: Assess Command and Control Techniques Topic B: Assess Persistence Techniques Topic C: Assess Lateral Movement and Pivoting Techniques Topic D: Assess Data Exfiltration Techniques Topic E: Assess Anti-Forensics Techniques Lesson 6: Assessing the Organization's Security Posture Topic A: Implement Cybersecurity Auditing Topic B: Implement a Vulnerability Management Plan Topic C: Assess Vulnerabilities Topic D: Conduct Penetration Testing Lesson 7: Collecting Cybersecurity Intelligence Topic A: Deploy a Security Intelligence Collection and Analysis Platform Topic B: Collect Data from Network-Based Intelligence Sources Topic C: Collect Data from Host-Based Intelligence Sources Lesson 8: Analyzing Log Data Topic A: Use Common Tools to Analyze Logs Topic B: Use SIEM Tools for Analysis Lesson 9: Performing Active Asset and Network Analysis Topic A: Analyze Incidents with Windows-Based Tools Topic B: Analyze Incidents with Linux-Based Tools Topic C: Analyze Indicators of Compromise Lesson 10: Responding to Cybersecurity Incidents Topic A: Deploy an Incident Handling and Response Architecture Topic B: Mitigate Incidents Topic C: Hand Over Incident Information to a Forensic Investigation Lesson 11: Investigating Cybersecurity Incidents Topic A: Apply a Forensic Investigation Plan Topic B: Securely Collect and Analyze Electronic Evidence Topic C: Follow Up on the Results of an Investigation Additional course details: Nexus Humans CertNexus Certified CyberSec First Responder (CFR-410) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CertNexus Certified CyberSec First Responder (CFR-410) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CertNexus Certified CyberSec First Responder (CFR-410)
Delivered OnlineFlexible Dates
£3,495

CompTIA Security+

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is designed for people who are seeking to launch a career in cybersecurity. Overview Assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; Monitor and secure hybrid environments, including cloud, mobile, and IoT; Operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; Identify, analyze, and respond to security events and incidents. CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and is the first security certification a candidate should earn. CompTIA Security+ establishes the core knowledge required of any cybersecurity role and provides a springboard to intermediate-level cybersecurity jobs. Lesson 1: Summarize Fundamental Security Concepts Security Concepts Security Controls Lesson 2: Compare Threat Types Threat Actors Attack Surfaces Social Engineering Lesson 3: Explain Cryptographic Solutions Cryptographic Algorithms Public Key Infrastructure Cryptographic Solutions Lesson 4: Implement Identity and Access Management Authentication Authorization Identity Management Lesson 5: Secure Enterprise Network Architecture Enterprise Network Architecture Network Security Appliances Secure Communications Lesson 6: Secure Cloud Network Architecture Cloud Infrastructure Embedded Systems and Zero Trust Architecture Lesson 7: Explain Resiliency and Site Security Concepts Asset Management Redundancy Strategies Physical Security Lesson 8: Explain Vulnerability Management Device and OS Vulnerabilities Application and Cloud Vulnerabilities Vulnerability Identification Methods Vulnerability Analysis and Remediation Lesson 9: Evaluate Network Security Capabilities Network Security Baselines Network Security Capability Enhancement Lesson 10: Assess Endpoint Security Capabilities Implement Endpoint Security Mobile Device Hardening Lesson 11: Enhance Application Security Capabilities Application Protocol Security Baselines Cloud and Web Application Security Concepts Lesson 12: Explain Incident Response and Monitoring Concepts Incident Response Digital Forensics Data Sources Alerting and Monitoring Tools Lesson 13: Analyze Indicators of Malicious Activity Malware Attack Indicators Physical and Network Attack Indicators Application Attack Indicators Lesson 14: Summarize Security Governance Concepts Policies, Standards, and Procedures Change Management Automation and Orchestration Lesson 15: Explain Risk Management Processes Risk Management Processes and Concepts Vendor Management Concepts Audits and Assessments Lesson 16: Summarize Data Protection and Compliance Concepts Data Classification and Compliance Personnel Policies Additional course details: Nexus Humans CompTIA Security Plus Certification (Exam SY0-601) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Security Plus Certification (Exam SY0-601) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CompTIA Security+
Delivered OnlineFlexible Dates
£2,475

AWS Security Essentials

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Security IT business-level professionals interested in cloud security practices Security professionals with minimal to no working knowledge of AWS Overview Assimilate Identify security benefits and responsibilities of using the AWS Cloud Describe the access control and management features of AWS Explain the available methods for providing encryption of data in transit and data at rest when storing your data in AWS. Describe how to secure network access to your AWS resources Determine which AWS services can be used for monitoring and incident response This course covers fundamental AWS cloud security concepts, including AWS access control, data encryption methods, and how network access to your AWS infrastructure can be secured. Based on the AWS Shared Security Model, you learn where you are responsible for implementing security in the AWS Cloud and what security-oriented services are available to you and why and how the security services can help meet the security needs of your organization. Prerequisites Working knowledge of IT security practices and infrastructure concepts, familiarity with cloud computing concepts 1 - Security on AWS Security design principles in the AWS Cloud AWS Shared Responsibility Model 2 - Security OF the Cloud AWS Global Infrastructure Data center security Compliance and governance 3 - Security IN the Cloud ? Part 1 Identity and access management Data protection essentials Lab 01 ? Introduction to security policies 4 - Security IN the Cloud ? Part 2 Securing your infrastructure Monitoring and detective controls Lab 02 ? Securing VPC resources with Security Groups 5 - Security IN the Cloud ? Part 3 DDoS mitigation Incident response essentials Lab 03 ? Remediating issues with AWS Config Conformance Packs 6 - Course Wrap Up AWS Well-Architected tool overview Next Steps Additional course details: Nexus Humans AWS Security Essentials training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the AWS Security Essentials course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

AWS Security Essentials
Delivered OnlineFlexible Dates
£675

Cyber Security Fundamentals and Best Practices

4.9(27)

By Apex Learning

20-in-1 Cyber Security Bundle Give a compliment to your career and take it to the next level. This Cyber Security bundle will provide you with the essential knowledge to shine in your professional career. Whether you want to develop Cyber Security skills for your next job or elevate your skills for your next promotion, this Cyber Security bundle will help you stay ahead of the pack. Throughout the Cyber Security programme, it stresses how to improve your competency as a person in your chosen field while also outlining essential career insights in the relevant job sector. Along with this Cyber Security course, you will get 19 premium courses, an original hardcopy, 20 PDF certificates (Main Course + Additional Courses) Student ID card as gifts. This Cyber Security Bundle Consists of the following Premium courses: Course 01: Cyber Security Incident Handling and Incident Response Course 02: Computer Networks Security Course 03: Cyber Security Law Online Course Course 04: Cyber Intelligence Officer Course 05: CompTIA Security+ (SY0-401) New 2020 Course 06: CompTIA CySA+ Cybersecurity Analyst (CS0-002) Course 07: Computer Hacking Forensic Investigator Course 08: Security Management Advanced Diploma Course 09: IT Administration and Networking Course 10: GDPR Training Course 11: Master JavaScript with Data Visualization Course 12: Computer Science With Python Course 13: R Programming for Data Science Course 14: WordPress Security Mastery Course 15: Mile2 Certified Network Forensics Examiner (CNFE) Course 16: Complete Web Application Penetration Testing & Security Course 17: Linux Security and Hardening Course 18: Excel Must know Formulas and Functions Course 19: Certified Information Systems Security Professional (CISSP) Course 20: Excel Spreadsheet for Beginner Enrol now in Cyber Security to advance your career, and use the premium study materials from Apex Learning. The Cyber Security bundle incorporates basic to advanced level skills to shed some light on your way and boost your career. Hence, you can strengthen your Cyber Security expertise and essential knowledge, which will assist you in reaching your goal. Moreover, you can learn Cyber Security from any place in your own time without travelling for classes. Certificate: PDF Certificate: Free (Previously it was £6*20 = £120) Hard Copy Certificate: Free (For The Cyber Security Incident Handling and Incident Response Course: Previously it was £10) CPD 285 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Anyone from any background can enrol in this Cyber Security bundle. Requirements This Cyber Security course has been designed to be fully compatible with tablets and smartphones. Career path Having this expertise will increase the value of your CV and open you up to multiple job sectors. Certificates Certificate of completion Digital certificate - Included Certificate of completion Hard copy certificate - Included You will get the Hard Copy certificate for the title course Cyber Security Incident Handling and Incident Response absolutely Free! Other Hard Copy certificates are available for £10 each. Please Note: The delivery charge inside the UK is £3.99, and the international students must pay a £9.99 shipping cost.

Cyber Security Fundamentals and Best Practices
Delivered Online On Demand
£100

CompTIA Security+ SY0-601 Course

4.8(9)

By Skill Up

Are you interested in a career in cybersecurity? If so, the CompTIA Security+ SY0-601 Course is the perfect place to start!

CompTIA Security+ SY0-601 Course
Delivered Online On Demand10 hours 50 minutes
£25

Workplace Safety Planning

4.3(43)

By John Academy

Description: Safety procedures are the most important part of any organization's Safety Management System. The company's Safety Plan shows that Senior Management takes the commitment to workers health and safety seriously. The safety plans provides a system of policies, procedures and practices to help prevent accidents/incidents. This Workplace Safety Planning is designed to give you the foundation to develop your Organizational Safety Plan and take the next step in building your safety culture. So, if you want to develop your knowledge and skills don't wait to join this course. Learning Outcomes: What a safety plan will include How to understand and write an Organizational Safety Policy The importance of the Introduction to the Safety Plan How to develop a basic Communications Plan for a specific accident/incident occurrence Ways to decide on training solutions to common accidents/incidents How to understand and explain the importance and structure of Incident Response Plans and Critical Incident Response Plans How to understand Safety Inspections and Safety Audits as methods to identify unsafe conditions and apply corrective action How to use a 6S Inspection Checklist to conduct a 6S Inspection How to brainstorm policies and procedures that you might find in the Appendix of a Safety Plan How to help your organization write, implement, and review a safety plan Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Workplace Safety Planning is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Workplace Safety Planning is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Course Overview 00:15:00 Writing a Safety Plan 00:15:00 Organizational Safety Policy 00:15:00 Introduction to the Safety Plan 00:15:00 Communications Plan 00:15:00 Safety Training 00:15:00 Incident Response Plan (with Critical Incident Response Plan) 00:15:00 Safety and Health Inspections (with 6S) 00:15:00 Safety Audits 00:15:00 Mock Exam Mock Exam- Workplace Safety Planning 00:20:00 Final Exam Final Exam- Workplace Safety Planning 00:20:00 Order Your Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Workplace Safety Planning
Delivered Online On Demand2 hours 55 minutes
£18

Cyber Security demystified

5.0(3)

By Systems & Network Training

Cyber Security training course description The reliance of the world on the Internet and computer systems means the protection of information systems is vitally important. This is even more important smart devices and the Internet of Things increase the number of devices. This Cyber Security provides a concise overview on the threats and attacks that can happen along with the counter measures that can be taken. What will you learn Recognise the different types of attack. Describe the attacks that can be made against information systems. Describe the counter measures available. Cyber Security training course details Who will benefit: Non-technical staff working with computers. Prerequisites: None. Duration 1 day Cyber Security training course contents What is Cyber Security? Computer security, Policies, Types of security breach, denial of service, data manipulation, data theft, data destruction, security checklists, incident response. Attacks Physical access, Social engineering, Privilege escalation, Malware, Trojans, worms, viruses, rootkits, Backdoors, Denial of Service (DOS), Distributed DOS, Eavesdropping, Spoofing, Man the middle tampering. Countermeasures Prevention, detection, response. Physical, user accounts, Firewalls, IDS, AAA, authentication, cryptography, encryption, data integrity. Cyber security standards ETSI, ISO 27001, 27002, NIST, ISA/IEC 62443.

Cyber Security demystified
Delivered in Internationally or OnlineFlexible Dates
£967

Introduction to Spill Management

By Online Training Academy

Prepare yourself with the knowledge and skills needed to handle spills effectively with our comprehensive course on Spill Management. Whether you're in industrial operations, environmental protection, or simply want to enhance your workplace safety practices, this course is essential. Key Features: CPD Certified Free Certificate from Reed CIQ Approved Developed by Specialist Lifetime Access In the "Introduction to Spill Management" course, learners will gain essential skills to handle various types of spills effectively. They will understand the risks associated with hazardous substances and how to identify them. Practical knowledge on managing diesel spillages and preventing spills will be covered, along with creating pollution incident response plans tailored to specific sites. Students will learn about options for controlling pollution at different locations, including roads and highways. The course emphasizes guidelines for cleaning up spills and encourages the adoption of best practices in spill management. Overall, learners will acquire comprehensive expertise in handling spills, ensuring they can respond promptly and effectively to protect the environment and public health. Course Curriculum Module 01: Introduction to Spill Management Module 02: Hazardous Substances Module 03: Diesel Spillages: An Overview Module 04: Spill Prevention & Control Checklist Module 05: Managing a Spill Module 06: Pollution Incident Response Planning Module 07: Site-Specific Pollution Control Options Module 08: Spills on a Road or Highway Module 09: Spill Clean-Up Guideline Module 10: Ways to Encourage Best Practice Learning Outcomes Understand spill management principles and their importance in environmental protection. Identify hazardous substances and their potential impact on ecosystems and health. Describe procedures for managing diesel spillages effectively in various environments. Implement spill prevention and control measures using a structured checklist. Execute spill response plans efficiently to minimize environmental pollution. Evaluate site-specific options for controlling pollution incidents effectively. CPD 10 CPD hours / points Accredited by CPD Quality Standards Introduction to Spill Management 1:55:35 1: Module 01: Introduction to Spill Management 14:49 2: Module 02: Hazardous Substances 15:04 3: Module 03: Diesel Spillages: An Overview 14:07 4: Module 04: Spill Prevention & Control Checklist 08:36 5: Module 05: Managing a Spill 21:57 6: Module 06: Pollution Incident Response Planning 06:30 7: Module 07: Site-Specific Pollution Control Options 07:19 8: Module 08: Spills on a Road or Highway 08:39 9: Module 09: Spill Clean-Up Guideline 09:50 10: Module 10: Ways to Encourage Best Practice 07:44 11: CPD Certificate - Free 01:00 Who is this course for? Environmental consultants Health and safety officers Facility managers Local government officials Construction site supervisors Career path Environmental Compliance Officer Health and Safety Advisor Pollution Control Officer Site Manager (Construction) Local Authority Environmental Officer Certificates Digital certificate Digital certificate - Included Reed Courses Certificate of Completion Digital certificate - Included Will be downloadable when all lectures have been completed.

Introduction to Spill Management
Delivered Online On Demand1 hour 54 minutes
£12

VMware Carbon Black EDR Advanced Analyst

By Nexus Human

Duration 1 Days 6 CPD hours This course is intended for Security operations personnel, including analysts and incident responders Overview By the end of the course, you should be able to meet the following objectives: Utilize Carbon Black EDR throughout an incident Implement a baseline configuration for Carbon Black EDR Determine if an alert is a true or false positive Fully scope out an attack from moment of compromise Describe Carbon Black EDR capabilities available to respond to an incident Create addition detection controls to increase security This course teaches you how to use the VMware Carbon Black© EDR? product during incident response. Using the SANS PICERL framework, you will configure the server and perform an investigation on a possible incident. This course provides guidance on using Carbon Black EDR capabilities throughout an incident with an in-depth, hands-on, scenariobased lab. Course Introduction Introductions and course logistics Course objectives VMware Carbon Black EDR & Incident Response Framework identification and process Preparation Implement the Carbon Black EDR instance according to organizational requirements Identification Use initial detection mechanisms Process alerts Proactive threat hunting Incident determination Containment Incident scoping Artifact collection Investigation Eradication Hash banning Removing artifacts Continuous monitoring Recovery Rebuilding endpoints Getting to a more secure state Lessons Learned Tuning Carbon Black EDR Incident close out

VMware Carbon Black EDR Advanced Analyst
Delivered OnlineFlexible Dates
Price on Enquiry

Site Reliability Engineering (SRE) Practitioner (DevOps Institute)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The target audience for the SRE Practitioner course are professionals including: Anyone focused on large-scale service scalability and reliability Anyone interested in modern IT leadership and organizational change approaches Business Managers Business Stakeholders Change Agents Consultants DevOps Practitioners IT Directors IT Managers IT Team Leaders Product Owners Scrum Masters Software Engineers Site Reliability Engineers System Integrators Tool Providers Overview After completing this course, students will have learned: Practical view of how to successfully implement a flourishing SRE culture in your organization. The underlying principles of SRE and an understanding of what it is not in terms of anti-patterns, and how you become aware of them to avoid them. The organizational impact of introducing SRE. Acing the art of SLIs and SLOs in a distributed ecosystem and extending the usage of Error Budgets beyond the normal to innovate and avoid risks. Building security and resilience by design in a distributed, zero-trust environment. How do you implement full stack observability, distributed tracing and bring about an Observability-driven development culture? Curating data using AI to move from reactive to proactive and predictive incident management. Also, how you use DataOps to build clean data lineage. Why is Platform Engineering so important in building consistency and predictability of SRE culture? Implementing practical Chaos Engineering. Major incident response responsibilities for a SRE based on incident command framework, and examples of anatomy of unmanaged incidents. Perspective of why SRE can be considered as the purest implementation of DevOps SRE Execution model Understanding the SRE role and understanding why reliability is everyone's problem. SRE success story learnings This course introduces a range of practices for advancing service reliability engineering through a mixture of automation, organizational ways of working and business alignment. Tailored for those focused on large-scale service scalability and reliability. SRE Anti-patterns Rebranding Ops or DevOps or Dev as SRE Users notice an issue before you do Measuring until my Edge False positives are worse than no alerts Configuration management trap for snowflakes The Dogpile: Mob incident response Point fixing Production Readiness Gatekeeper Fail-Safe really? SLO is a Proxy for Customer Happiness Define SLIs that meaningfully measure the reliability of a service from a user?s perspective Defining System boundaries in a distributed ecosystem for defining correct SLIs Use error budgets to help your team have better discussions and make better data-driven decisions Overall, Reliability is only as good as the weakest link on your service graph Error thresholds when 3rd party services are used Building Secure and Reliable Systems SRE and their role in Building Secure and Reliable systems Design for Changing Architecture Fault tolerant Design Design for Security Design for Resiliency Design for Scalability Design for Performance Design for Reliability Ensuring Data Security and Privacy Full-Stack Observability Modern Apps are Complex & Unpredictable Slow is the new down Pillars of Observability Implementing Synthetic and End user monitoring Observability driven development Distributed Tracing What happens to Monitoring? Instrumenting using Libraries an Agents Platform Engineering and AIOPs Taking a Platform Centric View solves Organizational scalability challenges such as fragmentation, inconsistency and unpredictability. How do you use AIOps to improve Resiliency How can DataOps help you in the journey A simple recipe to implement AIOps Indicative measurement of AIOps SRE & Incident Response Management SRE Key Responsibilities towards incident response DevOps & SRE and ITIL OODA and SRE Incident Response Closed Loop Remediation and the Advantages Swarming ? Food for Thought AI/ML for better incident management Chaos Engineering Navigating Complexity Chaos Engineering Defined Quick Facts about Chaos Engineering Chaos Monkey Origin Story Who is adopting Chaos Engineering Myths of Chaos Chaos Engineering Experiments GameDay Exercises Security Chaos Engineering Chaos Engineering Resources SRE is the Purest form of DevOps Key Principles of SRE SREs help increase Reliability across the product spectrum Metrics for Success Selection of Target areas SRE Execution Model Culture and Behavioral Skills are key SRE Case study Post-class assignments/exercises Non-abstract Large Scale Design (after Day 1) Engineering Instrumentation- Instrumenting Gremlin (after Day 2)

Site Reliability Engineering (SRE) Practitioner (DevOps Institute)
Delivered OnlineFlexible Dates
Price on Enquiry