Duration 3 Days 18 CPD hours This course is intended for Security analyst, threat hunters, or incident responders Security professionals who work with enterprise and endpoint security tools Overview By the end of the course, you should be able to meet the following objectives: Describe the architecture of a Carbon Black EDR implementation Perform the installation, upgrade, and configuration of the Carbon Black EDR server Describe the purpose and use of multiple datastores in the server Perform live queries across endpoints to gather additional data Perform effective searches across the dataset to find security artifacts related to the endpoints Manage Threat Intelligence Feeds and Watchlists Describe connectors in Carbon Black EDR Troubleshoot server and sensor problems Analyze data found in the Heads-Up Display Manage investigations to group and summarize security incidents and artifacts Perform the different response capabilities available to users in Carbon Black EDR Use the Carbon Black EDR API to automate tasks This three-day, hands-on training course provides you with the knowledge, skills, and tools to achieve competency in installing, configuring, and managing the VMware Carbon Black© EDR? environment. This course introduces you to product features, capabilities, and workflows for managing endpoint security. Hands-on labs enable learners to reinforce topics by performing operations and tasks within the product in a training environment. Course Introduction Introductions and course logistics Course objectives Planning and Architecture Describe the architecture and components of Carbon Black EDR Identify the communication requirements for Carbon Black EDR Server Installation, Upgrade, and Administration Install the Carbon Black EDR server Describe the options during the installation process Install a Carbon Black EDR sensor Confirm data ingestion in the Carbon Black EDR server Identify built-in administration tools Manage sensor groups Manage users and teams Server Datastores Describe the datastores used in Carbon Black EDR Interact with the available datastores Live Query Describe live query capabilities Perform queries across endpoints Searching and Best Practices Describe the capabilities and data available in the process search Perform process searches to find specific endpoint activity Describe the capabilities and data available in the binary search Perform binary searches to find application data Describe the query syntax and advanced use cases Perform advanced queries across the dataset Threat Intelligence Feeds and Watchlists Define Threat Intelligence Feeds Manage the available Threat Intelligence Feeds Describe the use of Watchlists Manage Watchlists in the environment Connectors in Carbon Black EDR Configure connectors in Carbon Black EDR Troubleshoot connectors Troubleshooting Identify the available troubleshooting scripts in the Carbon Black EDR server Run troubleshooting scripts to identify problems Generate a sensor log bundle Identify the location of sensor registry keys Head-Up Display Identify panels relating to endpoint data Analyze endpoint data provided by the panels Identify panels relating to operations data Analyze operations data provided by the panels Identify panels relating to server data Analyze server data provided by the panels Define alert generation in Carbon Black EDR Manage alerts Investigations Describe investigations Explore data used in an investigation Manage investigations Manage investigation events Responding to Endpoint Incidents Describe isolation in Carbon Black EDR Manage isolating endpoints Describe live response capabilities Manage live response sessions Describe hash banning Manage banned hashes Overview of Postman and the Carbon Black EDR API Explain the use of the API Differentiate the APIs available for Carbon Black EDR Explain the purpose of API tokens Create an API token Explain the API URL Create a valid API request Import a collection to Postman Initiate an API request from Postman Perform operations manually using Postman Analyze the use cases for Postman Show basic automation tasks using the API and curl Compare the usage of curl with Postman Additional course details:Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware Carbon Black EDR: Install, Configure, Manage [V7.x] training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware Carbon Black EDR: Install, Configure, Manage [V7.x] course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 2 Days 12 CPD hours This course is intended for Cybersecurity analysts and engineers and security operations specialists, as well as administrators and product deployers. Overview Successful completion of this instructor-led course with hands-on lab activities should enable you to: Describe the architecture and components of the Cortex XDR family Use the Cortex XDR management console Create Cortex XDR agent installation packages, endpoint groups, and policies Deploy Cortex XDR agents on endpoints Create and manage exploit and malware prevention profiles Investigate alerts and prioritize them using starring and exclusion policies Tune Security profiles using Cortex XDR exceptions Perform and track response actions in the Action Center Perform basic troubleshooting related to Cortex XDR agents Deploy a Broker VM and activate the Local Agents Settings applet Understand Cortex XDR deployment concepts and activation requirements Work with the Customer Support Portal and Cortex XDR Gateway for authentication and authorization This instructor-led training enables you to prevent attacks on your endpoints. After an overview of the Cortex XDR components, the training introduces the Cortex XDR management console and demonstrates how to install agents on your endpoints and how to create Security profiles and policies. The training enables you to perform and track response actions, tune profiles, and work with Cortex XDR alerts. The training concludes with discussions about basic troubleshooting of the agent, the on-premises Broker VM component, and Cortex XDR deployment. Course Outline This class is comprised of the following modules: Module 1 - Cortex XDR Family Overview Module 2 - Cortex XDR Main Components Module 3 - Cortex XDR Mangement Components Module 4 - Profiles and Policy Rules Module 5 - Malware Protection Module 6 - Exploit Protection Module 7 - Cortex XDR Alerts Module 8 - Tuning Policies using Exceptions Module 9 - - Response Actions Module 10 - Basic Agent Troubleshooting Module 11 - Broker VM Overview Module 12 - Deployment Consideration
Duration 2 Days 12 CPD hours This course is intended for Cybersecurity analysts and engineers Security operations specialists Overview Successful completion of this instructor-led course with hands-on lab activities should enable participants to: Investigate and manage incidents Describe the Cortex XDR causality and analytics concepts Analyze alerts using the Causality and Timeline Views Work with Cortex XDR Pro actions such as remote script execution Create and manage on-demand and scheduled search queries in the Query Center Create and manage the Cortex XDR rules BIOC and IOC Working with Cortex XDR assets and inventories Write XQL queries to search datasets and visualize the result sets Work with Cortex XDR's external-data collection This instructor-led course teaches you how to use the Incidents pages of the Cortex XDR management console to investigate attacks. It explains causality chains, detectors in the Analytics Engine, alerts versus logs, log stitching, and the concepts of causality and analytics. You will learn how to analyze alerts using the Causality and Timeline Views and how to use advanced response actions, such as remediation suggestions, the EDL service, and remote script execution. Multiple modules focus on how to leverage the collected data. You will create simple search queries in one module and XDR rules in another. The course demonstrate how to use specialized investigation views to visualize artifact-related data, such as IP and Hash Views. Additionally, it provides an introduction to XDR Query Language (XQL). The course concludes with Cortex XDR external-data collection capabilities, including the use of Cortex XDR API to receive external alerts. This class is powered by Cloud Harmonics. Course Outline Module 1 - Cortex XDR Incidents Module 2 - Causality and Analytics Concepts Module 3 - Causality Analysis of Alerts Module 4 - Advanced Response Actions Module 5 - Building Search Queries Module 6 - Building XDR Rules Module 7 - Cortex XDR Assets Module 8 - Introduction to XQL Module 9 - External Data Collection
This course covers incident response methods and procedures are taught in alignment with industry frameworks such as US-CERT's NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy.
Duration 5 Days 30 CPD hours This course is intended for This course is designed for people who are seeking to launch a career in cybersecurity. Overview Assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; Monitor and secure hybrid environments, including cloud, mobile, and IoT; Operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; Identify, analyze, and respond to security events and incidents. CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and is the first security certification a candidate should earn. CompTIA Security+ establishes the core knowledge required of any cybersecurity role and provides a springboard to intermediate-level cybersecurity jobs. Lesson 1: Summarize Fundamental Security Concepts Security Concepts Security Controls Lesson 2: Compare Threat Types Threat Actors Attack Surfaces Social Engineering Lesson 3: Explain Cryptographic Solutions Cryptographic Algorithms Public Key Infrastructure Cryptographic Solutions Lesson 4: Implement Identity and Access Management Authentication Authorization Identity Management Lesson 5: Secure Enterprise Network Architecture Enterprise Network Architecture Network Security Appliances Secure Communications Lesson 6: Secure Cloud Network Architecture Cloud Infrastructure Embedded Systems and Zero Trust Architecture Lesson 7: Explain Resiliency and Site Security Concepts Asset Management Redundancy Strategies Physical Security Lesson 8: Explain Vulnerability Management Device and OS Vulnerabilities Application and Cloud Vulnerabilities Vulnerability Identification Methods Vulnerability Analysis and Remediation Lesson 9: Evaluate Network Security Capabilities Network Security Baselines Network Security Capability Enhancement Lesson 10: Assess Endpoint Security Capabilities Implement Endpoint Security Mobile Device Hardening Lesson 11: Enhance Application Security Capabilities Application Protocol Security Baselines Cloud and Web Application Security Concepts Lesson 12: Explain Incident Response and Monitoring Concepts Incident Response Digital Forensics Data Sources Alerting and Monitoring Tools Lesson 13: Analyze Indicators of Malicious Activity Malware Attack Indicators Physical and Network Attack Indicators Application Attack Indicators Lesson 14: Summarize Security Governance Concepts Policies, Standards, and Procedures Change Management Automation and Orchestration Lesson 15: Explain Risk Management Processes Risk Management Processes and Concepts Vendor Management Concepts Audits and Assessments Lesson 16: Summarize Data Protection and Compliance Concepts Data Classification and Compliance Personnel Policies Additional course details: Nexus Humans CompTIA Security Plus Certification (Exam SY0-601) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CompTIA Security Plus Certification (Exam SY0-601) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Mastering the Digital Battlefield: Cyber Security Incident Handling and Incident Response Embark on a riveting journey into the heart of the digital battlefield with our course, 'Cyber Security Incident Handling and Incident Response.' In a world where the digital landscape is fraught with potential threats, mastering the art of incident response is your armor against cyber adversaries. This course is your compass through the intricate phases of incident handling, from meticulous preparation to the final thoughts that seal the breach. Each section is a chapter in your saga of becoming a digital guardian, equipping you with the skills to identify, contain, eradicate, and recover from cyber incidents. Unleash the hero within you as you navigate through real-world scenarios, honing your ability to respond swiftly and effectively to the ever-evolving challenges of the cyber realm. Enroll now to transform into a cyber sentinel, ready to face and conquer the dynamic landscape of digital threats. Learning Outcomes Gain a comprehensive understanding of incident handling principles, laying the foundation for a robust cyber defense strategy. Prepare effectively for potential cyber incidents, ensuring readiness to face and mitigate emerging threats. Develop the skills to identify and classify cyber incidents, discerning their nature and potential impact. Master the art of containment, eradicating threats effectively to prevent further damage. Acquire the knowledge and techniques necessary for a swift and successful recovery from cyber incidents, minimizing downtime and impact. Why choose this Cyber Security Incident Handling and Incident Response course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success. Who is this Cyber Security Incident Handling and Incident Response course for? IT professionals and cybersecurity enthusiasts looking to enhance their incident response skills. Cybersecurity analysts aiming to deepen their understanding of incident handling. System administrators and network security professionals seeking practical incident response knowledge. Individuals aspiring to pursue a career in cybersecurity or incident response roles. Small business owners and managers concerned about fortifying their digital infrastructure. Career path Incident Responder: £35,000 - £60,000 Cybersecurity Analyst: £30,000 - £55,000 Security Consultant: £40,000 - £70,000 Information Security Manager: £45,000 - £80,000 Chief Information Security Officer (CISO): £70,000 - £120,000 Digital Forensic Analyst: £35,000 - £65,000 Prerequisites This Cyber Security Incident Handling and Incident Response does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Cyber Security Incident Handling and Incident Response was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Cyber Security Incident Handling and Incident Response Promo 00:05:00 Section 01: An Introduction to Incident Handling 1.1 Incident Handling 00:07:00 Section 02: Preparation for an Incident 2.1 Preparation of People and Policy 00:07:00 2.2 Team Building and Management 00:06:00 Section 03: Identification 3.1 Where Does Identification Occur? 00:06:00 3.2 What to Check? 00:07:00 Section 04: Containment 4.1 Deployment and Categorisation 00:05:00 4.2 Short-term and Long-term Actions 00:05:00 Section 05: Eradication 5.1 Restoring and Improving Defenses 00:05:00 Section 06: Recovery Phase 6.1 Validation and Monitoring 00:06:00 Section 07: Final Thoughts 7.1 Meet, Fix, and Share 00:06:00 Resources Resources - Cyber Security Incident Handling and Incident Response 00:00:00 Assignment Assignment - Cyber Security Incident Handling and Incident Response 00:00:00
Duration 1 Days 6 CPD hours This course is intended for This course is designed primarily for IT leaders and company executives who are responsible for complying with incident response legislation. This course focuses on the knowledge, resources, and skills necessary to comply with incident response, and incident handling process requirements. Overview In this course, you will understand, assess and respond to security threats and operate a system and network security analysis platform. You will: Explain the importance of best practices in preparation for incident response Given a scenario, execute incident response process Explain general mitigation methods and devices Assess and comply with current incident response requirements. This course covers incident response methods and procedures are taught in alignment with industry frameworks such as US-CERT?s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It is ideal for candidates who have been tasked with managing compliance with state legislation and other regulatory requirements regarding incident response, and for executing standardized responses to such incidents. The course introduces procedures and resources to comply with legislative requirements regarding incident response. This course is designed to assist students in preparing for the CertNexus Incident Responder Credential (CIR-110). What you learn and practice in this course can be a significant part of your preparation. Assessment of Information Security Risks The Importance of Risk Management Integrating Documentation into Risk Management Response to Cybersecurity Incidents Deployment of Incident Handling and Response Architecture Containment and Mitigation of Incidents Preparation for Forensic Investigation as a CSIRT Investigating Cybersecurity Incidents Use a Forensic Investigation Plan Securely Collect and Analyze Electronic Evidence Follow Up on the Results of an Investigation Complying with Legislation Examples of Legislation (if this is covered in above topics, no need to include here) GDPR, HIPPA, Elections Case study: Incident Response and GDPR (Using GDPR legislation, create a response that is compliant with it ? this could be discussion-based activity as well.) State Legislation Resources and Example Search terms to find state legislation Using NYS as example use the NYS Privacy Response act or other legislation to create a similar case study as previous. Provide answers on when to use federal versus state and do you have to follow both?
Overview This comprehensive course on Cyber Security Incident Handling and Incident Response will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Cyber Security Incident Handling and Incident Response comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Cyber Security Incident Handling and Incident Response. It is available to all students, of all academic backgrounds. Requirements Our Cyber Security Incident Handling and Incident Response is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 10 sections • 13 lectures • 01:04:00 total length •Promo: 00:05:00 •1.1 Incident Handling: 00:07:00 •2.1 Preparation of People and Policy: 00:07:00 •2.2 Team Building and Management: 00:06:00 •3.1 Where Does Identification Occur?: 00:06:00 •3.2 What to Check?: 00:07:00 •4.1 Deployment and Categorisation: 00:05:00 •4.2 Short-term and Long-term Actions: 00:05:00 •5.1 Restoring and Improving Defenses: 00:05:00 •6.1 Validation and Monitoring: 00:06:00 •7.1 Meet, Fix, and Share: 00:05:00 •Resources - Cyber Security Incident Handling and Incident Response: 00:00:00 •Assignment - Cyber Security Incident Handling and Incident Response: 00:00:00
Register on the Cyber Security Incident Handling and Incident Response today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get a digital certificate as a proof of your course completion. The Cyber Security Incident Handling and Incident Response is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Cyber Security Incident Handling and Incident Response Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification After the successful completion of the final assessment, you will receive a CPD-accredited certificate of achievement. The PDF certificate is for £9.99, and it will be sent to you immediately after through e-mail. You can get the hard copy for £15.99, which will reach your doorsteps by post. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Cyber Security Incident Handling and Incident Response, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. Course Content Cyber Security Incident Handling and Incident Response Promo 00:05:00 Section 01: An Introduction to Incident Handling 1.1 Incident Handling 00:07:00 Section 02: Preparation for an Incident 2.1 Preparation of People and Policy 00:07:00 2.2 Team Building and Management 00:06:00 Section 03: Identification 3.1 Where Does Identification Occur? 00:06:00 3.2 What to Check? 00:07:00 Section 04: Containment 4.1 Deployment and Categorisation 00:05:00 4.2 Short-term and Long-term Actions 00:05:00 Section 05: Eradication 5.1 Restoring and Improving Defenses 00:05:00 Section 06: Recovery Phase 6.1 Validation and Monitoring 00:06:00 Section 07: Final Thoughts 7.1 Meet, Fix, and Share 00:05:00 Resources Resources - Cyber Security Incident Handling and Incident Response 00:00:00 Frequently Asked Questions Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.
Duration 1 Days 6 CPD hours This course is intended for Security IT business-level professionals interested in cloud security practices Security professionals with minimal to no working knowledge of AWS Overview Assimilate Identify security benefits and responsibilities of using the AWS Cloud Describe the access control and management features of AWS Explain the available methods for providing encryption of data in transit and data at rest when storing your data in AWS. Describe how to secure network access to your AWS resources Determine which AWS services can be used for monitoring and incident response This course covers fundamental AWS cloud security concepts, including AWS access control, data encryption methods, and how network access to your AWS infrastructure can be secured. Based on the AWS Shared Security Model, you learn where you are responsible for implementing security in the AWS Cloud and what security-oriented services are available to you and why and how the security services can help meet the security needs of your organization. Prerequisites Working knowledge of IT security practices and infrastructure concepts, familiarity with cloud computing concepts 1 - Security on AWS Security design principles in the AWS Cloud AWS Shared Responsibility Model 2 - Security OF the Cloud AWS Global Infrastructure Data center security Compliance and governance 3 - Security IN the Cloud ? Part 1 Identity and access management Data protection essentials Lab 01 ? Introduction to security policies 4 - Security IN the Cloud ? Part 2 Securing your infrastructure Monitoring and detective controls Lab 02 ? Securing VPC resources with Security Groups 5 - Security IN the Cloud ? Part 3 DDoS mitigation Incident response essentials Lab 03 ? Remediating issues with AWS Config Conformance Packs 6 - Course Wrap Up AWS Well-Architected tool overview Next Steps Additional course details: Nexus Humans AWS Security Essentials training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the AWS Security Essentials course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 5 Days 30 CPD hours This course is intended for This course is designed for persons aspiring to the Microsoft 365 Administrator role and have completed at least one of the Microsoft 365 role-based administrator certification paths. This course covers the following key elements of Microsoft 365 administration: Microsoft 365 tenant management, Microsoft 365 identity synchronization, and Microsoft 365 security and compliance. In Microsoft 365 tenant management, you learn how to configure your Microsoft 365 tenant, including your organizational profile, tenant subscription options, component services, user accounts and licenses, security groups, and administrative roles. You then transition to configuring Microsoft 365, with a primary focus on configuring Office client connectivity. Finally, you explore how to manage user-driven client installations of Microsoft 365 Apps for enterprise deployments. The course then transitions to an in-depth examination of Microsoft 365 identity synchronization, with a focus on Microsoft Entra Connect and Connect Cloud Sync. You learn how to plan for and implement each of these directory synchronization options, how to manage synchronized identities, and how to implement password management in Microsoft 365 using multifactor authentication and self-service password management. In Microsoft 365 security management, you begin examining the common types of threat vectors and data breaches facing organizations today. You then learn how Microsoft 365?s security solutions address each of these threats. You are introduced to the Microsoft Secure Score, as well as to Microsoft Entra ID Protection. You then learn how to manage the Microsoft 365 security services, including Exchange Online Protection, Safe Attachments, and Safe Links. Finally, you are introduced to the various reports that monitor an organization?s security health. You then transition from security services to threat intelligence; specifically, using Microsoft 365 Defender, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint. Once you have this understanding of Microsoft 365?s security suite, you then examine the key components of Microsoft 365 compliance management. This begins with an overview of all key aspects of data governance, including data archiving and retention, Microsoft Purview message encryption, and data loss prevention (DLP). You then delve deeper into archiving and retention, paying particular attention to Microsoft Purview insider risk management, information barriers, and DLP policies. You then examine how to implement these compliance features by using data classification and sensitivity labels. Prerequisites Completed a role-based administrator course such as Messaging, Teamwork, Security, Compliance, or Collaboration. A proficient understanding of DNS and basic functional experience with Microsoft 365 services. A proficient understanding of general IT practices. A working knowledge of PowerShell. 1 - Configure your Microsoft 365 experience Explore your Microsoft 365 cloud environment Configure your Microsoft 365 organizational profile Manage your tenant subscriptions in Microsoft 365 Integrate Microsoft 365 with customer engagement apps Complete your tenant configuration in Microsoft 365 2 - Manage users, licenses, and mail contacts in Microsoft 365 Determine the user identity model for your organization Create user accounts in Microsoft 365 Manage user account settings in Microsoft 365 Manage user licenses in Microsoft 365 Recover deleted user accounts in Microsoft 365 Perform bulk user maintenance in Microsoft Entra ID Create and manage guest users Create and manage mail contacts 3 - Manage groups in Microsoft 365 Examine groups in Microsoft 365 Create and manage groups in Microsoft 365 Create dynamic groups using Azure rule builder Create a Microsoft 365 group naming policy Create groups in Exchange Online and SharePoint Online 4 - Add a custom domain in Microsoft 365 Plan a custom domain for your Microsoft 365 deployment Plan the DNS zones for a custom domain Plan the DNS record requirements for a custom domain Create a custom domain in Microsoft 365 5 - Configure client connectivity to Microsoft 365 Examine how automatic client configuration works Explore the DNS records required for client configuration Configure Outlook clients Troubleshoot client connectivity 6 - Configure administrative roles in Microsoft 365 Explore the Microsoft 365 permission model Explore the Microsoft 365 admin roles Assign admin roles to users in Microsoft 365 Delegate admin roles to partners Manage permissions using administrative units in Microsoft Entra ID Elevate privileges using Microsoft Entra Privileged Identity Management Examine best practices when configuring administrative roles 7 - Manage tenant health and services in Microsoft 365 Monitor the health of your Microsoft 365 services Monitor tenant health using Microsoft 365 Adoption Score Monitor tenant health using Microsoft 365 usage analytics Develop an incident response plan Request assistance from Microsoft 8 - Deploy Microsoft 365 Apps for enterprise Explore Microsoft 365 Apps for enterprise functionality Explore your app compatibility by using the Readiness Toolkit Complete a self-service installation of Microsoft 365 Apps for enterprise Deploy Microsoft 365 Apps for enterprise with Microsoft Configuration Manager Deploy Microsoft 365 Apps for enterprise from the cloud Deploy Microsoft 365 Apps for enterprise from a local source Manage updates to Microsoft 365 Apps for enterprise Explore the update channels for Microsoft 365 Apps for enterprise Manage your cloud apps using the Microsoft 365 Apps admin center 9 - Analyze your Microsoft 365 workplace data using Microsoft Viva Insights Examine the analytical features of Microsoft Viva Insights Explore Personal insights Explore Team insights Explore Organization insights Explore Advanced insights 10 - Explore identity synchronization Examine identity models for Microsoft 365 Examine authentication options for the hybrid identity model Explore directory synchronization 11 - Prepare for identity synchronization to Microsoft 365 Plan your Microsoft Entra deployment Prepare for directory synchronization Choose your directory synchronization tool Plan for directory synchronization using Microsoft Entra Connect Plan for directory synchronization using Microsoft Entra Connect cloud sync 12 - Implement directory synchronization tools Configure Microsoft Entra Connect prerequisites Configure Microsoft Entra Connect Monitor synchronization services using Microsoft Entra Connect Health Configure Microsoft Entra Connect cloud sync prerequisites Configure Microsoft Entra Connect cloud sync 13 - Manage synchronized identities Manage users with directory synchronization Manage groups with directory synchronization Use Microsoft Entra Connect Sync Security Groups to help maintain directory synchronization Configure object filters for directory synchronization Explore Microsoft Identity Manager Troubleshoot directory synchronization 14 - Manage secure user access in Microsoft 365 Manage user passwords Enable pass-through authentication Enable multifactor authentication Enable passwordless sign-in with Microsoft Authenticator Explore self-service password management Explore Windows Hello for Business Implement Microsoft Entra Smart Lockout Implement conditional access policies Explore Security Defaults in Microsoft Entra ID Investigate authentication issues using sign-in logs 15 - Examine threat vectors and data breaches Explore today's work and threat landscape Examine how phishing retrieves sensitive information Examine how spoofing deceives users and compromises data security Compare spam and malware Examine account breaches Examine elevation of privilege attacks Examine how data exfiltration moves data out of your tenant Examine how attackers delete data from your tenant Examine how data spillage exposes data outside your tenant Examine other types of attacks 16 - Explore the Zero Trust security model Examine the principles and components of the Zero Trust model Plan for a Zero Trust security model in your organization Examine Microsoft's strategy for Zero Trust networking Adopt a Zero Trust approach 17 - Explore security solutions in Microsoft 365 Defender Enhance your email security using Exchange Online Protection and Microsoft Defender for Office 365 Protect your organization's identities using Microsoft Defender for Identity Protect your enterprise network against advanced threats using Microsoft Defender for Endpoint Protect against cyber attacks using Microsoft 365 Threat Intelligence Provide insight into suspicious activity using Microsoft Cloud App Security Review the security reports in Microsoft 365 Defender 18 - Examine Microsoft Secure Score Explore Microsoft Secure Score Assess your security posture with Microsoft Secure Score Improve your secure score Track your Microsoft Secure Score history and meet your goals 19 - Examine Privileged Identity Management Explore Privileged Identity Management in Microsoft Entra ID Configure Privileged Identity Management Audit Privileged Identity Management Control privileged admin tasks using Privileged Access Management 20 - Examine Azure Identity Protection Explore Azure Identity Protection Enable the default protection policies in Azure Identity Protection Explore the vulnerabilities and risk events detected by Azure Identity Protection Plan your identity investigation 21 - Examine Exchange Online Protection Examine the anti-malware pipeline Detect messages with spam or malware using Zero-hour auto purge Explore anti-spoofing protection provided by Exchange Online Protection Explore other anti-spoofing protection Examine outbound spam filtering 22 - Examine Microsoft Defender for Office 365 Climb the security ladder from EOP to Microsoft Defender for Office 365 Expand EOP protections by using Safe Attachments and Safe Links Manage spoofed intelligence Configure outbound spam filtering policies Unblock users from sending email 23 - Manage Safe Attachments Protect users from malicious attachments by using Safe Attachments Create Safe Attachment policies using Microsoft Defender for Office 365 Create Safe Attachments policies using PowerShell Modify an existing Safe Attachments policy Create a transport rule to bypass a Safe Attachments policy Examine the end-user experience with Safe Attachments 24 - Manage Safe Links Protect users from malicious URLs by using Safe Links Create Safe Links policies using Microsoft 365 Defender Create Safe Links policies using PowerShell Modify an existing Safe Links policy Create a transport rule to bypass a Safe Links policy Examine the end-user experience with Safe Links 25 - Explore threat intelligence in Microsoft 365 Defender Explore Microsoft Intelligent Security Graph Explore alert policies in Microsoft 365 Run automated investigations and responses Explore threat hunting with Microsoft Threat Protection Explore advanced threat hunting in Microsoft 365 Defender Explore threat analytics in Microsoft 365 Identify threat issues using Microsoft Defender reports 26 - Implement app protection by using Microsoft Defender for Cloud Apps Explore Microsoft Defender Cloud Apps Deploy Microsoft Defender for Cloud Apps Configure file policies in Microsoft Defender for Cloud Apps Manage and respond to alerts in Microsoft Defender for Cloud Apps Configure Cloud Discovery in Microsoft Defender for Cloud Apps Troubleshoot Cloud Discovery in Microsoft Defender for Cloud Apps 27 - Implement endpoint protection by using Microsoft Defender for Endpoint Explore Microsoft Defender for Endpoint Configure Microsoft Defender for Endpoint in Microsoft Intune Onboard devices in Microsoft Defender for Endpoint Manage endpoint vulnerabilities with Microsoft Defender Vulnerability Management Manage device discovery and vulnerability assessment Reduce your threat and vulnerability exposure 28 - Implement threat protection by using Microsoft Defender for Office 365 Explore the Microsoft Defender for Office 365 protection stack Investigate security attacks by using Threat Explorer Identify cybersecurity issues by using Threat Trackers Prepare for attacks with Attack simulation training 29 - Examine data governance solutions in Microsoft Purview Explore data governance and compliance in Microsoft Purview Protect sensitive data with Microsoft Purview Information Protection Govern organizational data using Microsoft Purview Data Lifecycle Management Minimize internal risks with Microsoft Purview Insider Risk Management Explore Microsoft Purview eDiscovery solutions 30 - Explore archiving and records management in Microsoft 365 Explore archive mailboxes in Microsoft 365 Enable archive mailboxes in Microsoft 365 Explore Microsoft Purview Records Management Implement Microsoft Purview Records Management Restore deleted data in Exchange Online Restore deleted data in SharePoint Online 31 - Explore retention in Microsoft 365 Explore retention by using retention policies and retention labels Compare capabilities in retention policies and retention labels Define the scope of a retention policy Examine the principles of retention Implement retention using retention policies, retention labels, and eDiscovery holds Restrict retention changes by using Preservation Lock 32 - Explore Microsoft Purview Message Encryption Examine Microsoft Purview Message Encryption Configure Microsoft Purview Message Encryption Define mail flow rules to encrypt email messages Add organizational branding to encrypted email messages Explore Microsoft Purview Advanced Message Encryption 33 - Explore compliance in Microsoft 365 Plan for security and compliance in Microsoft 365 Plan your beginning compliance tasks in Microsoft Purview Manage your compliance requirements with Compliance Manager Examine the Compliance Manager dashboard Analyze the Microsoft Compliance score 34 - Implement Microsoft Purview Insider Risk Management Explore insider risk management Plan for insider risk management Explore insider risk management policies Create insider risk management policies Investigate insider risk management activities and alerts Explore insider risk management cases 35 - Implement Microsoft Purview Information Barriers Explore Microsoft Purview Information Barriers Configure information barriers in Microsoft Purview Examine information barriers in Microsoft Teams Examine information barriers in OneDrive Examine information barriers in SharePoint 36 - Explore Microsoft Purview Data Loss Prevention Examine Data Loss Prevention Explore Endpoint data loss prevention Examine DLP policies View DLP policy results Explore DLP reports 37 - Implement Microsoft Purview Data Loss Prevention Plan to implement Microsoft Purview Data Loss Protection Implement Microsoft Purview's default DLP policies Design a custom DLP policy Create a custom DLP policy from a template Configure email notifications for DLP policies Configure policy tips for DLP policies 38 - Implement data classification of sensitive information Explore data classification Implement data classification in Microsoft 365 Explore trainable classifiers Create and retrain a trainable classifier View sensitive data using Content explorer and Activity explorer Detect sensitive information documents using Document Fingerprinting 39 - Explore sensitivity labels Manage data protection using sensitivity labels Explore what sensitivity labels can do Determine a sensitivity label's scope Apply sensitivity labels automatically Explore sensitivity label policies 40 - Implement sensitivity labels Plan your deployment strategy for sensitivity labels Examine the requirements to create a sensitivity label Create sensitivity labels Publish sensitivity labels Remove and delete sensitivity labels Additional course details: Nexus Humans MS-102T00: Microsoft 365 Administrator training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the MS-102T00: Microsoft 365 Administrator course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an organizational incident management plan. The compatibility of this training course with ISO/IEC 27035 also supports the ISO/IEC 27001 by providing guidance for Information Security Incident Management. After mastering all the necessary concepts of Information Security Incident Management, you can sit for the exam and gain "Certified ISO 27035 Lead Incident Manager" Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Incidents. About This Course Learning objectives Master the concepts, approaches, methods, tools and techniques that enable an effective Information Security Incident Management according to ISO/IEC 27035 Acknowledge the correlation between ISO/IEC 27035 and other standards and regulatory frameworks Acquire the expertise to support an organization to effectively implement, manage and maintain an Information Security Incident Response plan Acquire the competence to effectively advise organizations on the best practices of Information Security Incident Management Understand the importance of establishing well-structured procedures and policies for Incident Management processes Develop the expertise to manage an effective Incident Response Team Course Agenda Day 1: Introduction to Information Security Incident Management concepts as recommended by ISO/IEC 27035 Day 2: Designing and preparing an Information Security Incident Management plan Day 3: Enacting the Incident Management process and handling Information Security incidents Day 4: Monitoring and continual improvement of the Information Security Incident Management plan and the Exam. Additional Information Certification fees are included in the exam price. An attendance record worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. In case candidates fail the exam, they can retake it within 12 months of the initial attempt for free. Accreditation Assessment Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. Our Guarantee We are an Accredited Training Provider of the IECB. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras. The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. Prerequisites A fundamental understanding of ISO/IEC 27035 and comprehensive knowledge of Information Security. What's Included? Delegates will be provided with; Course Slide deck Questions and Answers Bank Participant Guide Who Should Attend? Information Security Incident managers IT Managers IT Auditors Managers seeking to establish an Incident Response Team (IRT) Managers seeking to learn more about operating effective IRTs Information Security risk managers IT system administration professionals IT network administration professionals Members of Incident Response Teams Individuals responsible for Information Security within an organization Provided by This course is Accredited by NACS and Administered by the IECB
Step into the future with our 'Cyber Security Law & Ethical Hacking' bundle. This comprehensive package includes three QLS-endorsed courses: 'Cyber Security Advanced Training', 'Cyber Security Law Online Course', and 'Cyber Security & Ethical Hacking To The Next Level'. Each course comes with a hardcopy certificate, offering you recognised credentials in this vital field. This bundle is further enriched by five CPD QS accredited courses: 'Cyber Intelligence Officer', 'Cyber Security Incident Handling and Incident Response', 'Linux Security and Hardening', 'Cyber Security Awareness Training', and 'Computer Networks Security from Scratch to Advanced'. Key Features of the Cyber Security Law & Ethical hacking- 3 QLS Course Bundle: 3 QLS-Endorsed Courses: We proudly offer 3 QLS-endorsed courses within our Cyber Security Law & Ethical hacking- 3 QLS Course bundle, providing you with industry-recognized qualifications. Plus, you'll receive a free hardcopy certificate for each of these courses. QLS Course 01: Cyber Intelligence Officer QLS Course 02: Cyber Security Incident Handling and Incident Response QLS Course 03: Linux Security and Hardening 5 CPD QS Accredited Courses: Additionally, our bundle includes 5 relevant CPD QS accredited courses, ensuring that you stay up-to-date with the latest industry standards and practices. Course 01: Cyber Intelligence Officer Course 02: Cyber Security Incident Handling and Incident Response Course 03: Linux Security and Hardening Course 04: Cyber Security Awareness Training Course 05: Computer Networks Security from Scratch to Advanced In Addition, you'll get Five Career Boosting Courses absolutely FREE with this Bundle. Course 01: Professional CV Writing Course 02: Job Search Skills Course 03: Self Esteem & Confidence Building Course 04: Professional Diploma in Stress Management Course 05: Complete Communication Skills Master Class Convenient Online Learning: Our Cyber Security Law & Ethical hacking- 3 QLS Course courses are accessible online, allowing you to learn at your own pace and from the comfort of your own home. Secure your career in the cyber realm by mastering the legal landscape, advanced protection techniques, and ethical hacking principles through this immersive learning experience. Learning Outcomes: Grasp advanced cyber security concepts and strategies. Gain a comprehensive understanding of Cyber Security Law. Learn and apply ethical hacking principles. Become proficient in cyber intelligence and incident response. Understand Linux security and hardening techniques. Enhance awareness of cyber security threats and countermeasures. Learn about computer network security from scratch to advanced. The 'Cyber Security Law & Ethical Hacking' bundle delivers an extensive theoretical foundation in critical areas of cyber security. With the three QLS-endorsed courses, you'll delve into advanced cyber security practices, the legal framework surrounding cyber security, and ethical hacking principles. The five additional CPD QS accredited courses cover a broad spectrum of vital cyber security topics, from intelligence and incident response, to Linux security and cyber security awareness. This knowledge allows you to understand and navigate the increasingly complex digital security landscape and protect vital information and systems. CPD 250 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Aspiring professionals in the field of cyber security. Law students interested in specialising in cyber security law. IT professionals aiming to broaden their skill set with cyber security knowledge. Anyone interested in understanding the foundations of ethical hacking. Career path Cyber Security Analyst: Implement security measures to protect systems (£26,000 - £60,000). Cyber Security Lawyer: Advise on legal aspects of cyber threats (£40,000 - £80,000). Ethical Hacker: Identify vulnerabilities in systems using hacking techniques (£30,000 - £70,000). Cyber Intelligence Officer: Monitor and analyse cyber threats (£35,000 - £65,000). Certificates Digital certificate Digital certificate - Included Hard copy certificate Hard copy certificate - Included