• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

2083 IT Certifications courses

NodeJS made easy for MEAN or MERN Stack Level 4

5.0(10)

By Apex Learning

Overview This comprehensive course on NodeJS made easy for MEAN or MERN Stack Level 4 will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This NodeJS made easy for MEAN or MERN Stack Level 4 comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this NodeJS made easy for MEAN or MERN Stack Level 4. It is available to all students, of all academic backgrounds. Requirements Our NodeJS made easy for MEAN or MERN Stack Level 4 is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 14 sections • 116 lectures • 06:46:00 total length •Module 01: Course and Instructor Introduction: 00:03:00 •Module 02: GITHub URL: 00:01:00 •Module 01: What is Node?: 00:05:00 •Module 02: Why Node?: 00:04:00 •Module 03: NodeJS package manager NPM: 00:02:00 •Module 04: Install Node and Visual Studio Code: 00:02:00 •Module 01: Create a simple node application: 00:04:00 •Module 02: Adding Dependencies: 00:04:00 •Module 03: OS Module: 00:05:00 •Module 04: Write a file sync and async: 00:07:00 •Module 05: Use Arrow Functions: 00:02:00 •Module 06: Append and Rename: 00:03:00 •Module 07: Read and Delete: 00:04:00 •Module 08: HTTP module in action: 00:03:00 •Module 09: Return JSON Response: 00:04:00 •Module 10: Use nodemon: 00:02:00 •Module 11: Scripts block: 00:04:00 •Module 01: Introduction 04: 00:04:00 •Module 02: What is REST?: 00:06:00 •Module 03: Create an Express App: 00:02:00 •Module 04: Express In Action: 00:05:00 •Module 05: Handle other HTTP Methods: 00:06:00 •Module 06: Use Router: 00:05:00 •Module 07: Create Customer Endpoint: 00:05:00 •Module 01: Introduction 05: 00:02:00 •Module 02: Mongo Command Line: 00:07:00 •Module 03: Steps: 00:03:00 •Module 04: Use Mongo Client: 00:04:00 •Module 05: Implement Find All: 00:04:00 •Module 06: GET single product: 00:04:00 •Module 07: What is body-parser?: 00:03:00 •Module 08: Configure body-parser: 00:02:00 •Module 09: Create Product: 00:04:00 •Module 10: Update Product: 00:06:00 •Module 11: Delete Product: 00:02:00 •Module 01: Introduction 06: 00:04:00 •Module 02: Steps: 00:01:00 •Module 03: Create Project: 00:06:00 •Module 04: Create Server JS: 00:02:00 •Module 05: Create and Configure Product Controller: 00:02:00 •Module 06: Create Mongoose Schema and Model: 00:02:00 •Module 07: Create: 00:04:00 •Module 08: Test and Flow: 00:03:00 •Module 09: Read: 00:03:00 •Module 10: Update: 00:04:00 •Module 11: Delete: 00:02:00 •Module 01: Introduction 07: 00:01:00 •Module 02: Steps 7: 00:01:00 •Module 03: Create the Project 7: 00:02:00 •Module 04: Get All: 00:02:00 •Module 05: Create and Update: 00:04:00 •Module 06: Get and Delete: 00:03:00 •Module 01: Mocha and Chai: 00:03:00 •Module 02: Steps 8: 00:02:00 •Module 03: Install Dependencies: 00:01:00 •Module 04: First Test: 00:06:00 •Module 05: Handle Failures: 00:02:00 •Module 06: Test Create and Get: 00:02:00 •Module 07: Before and after methods: 00:03:00 •Module 01: Introduction 09: 00:03:00 •Module 02: Steps 09: 00:03:00 •Module 03: Create DB Connection: 00:04:00 •Module 04: Mongoose Static Methods: 00:03:00 •Module 05: Create the Model and DAO: 00:07:00 •Module 06: Create the Controller: 00:08:00 •Module 07: Map Routes: 00:05:00 •Module 08: Test: 00:02:00 •Module 09: Use src folder: 00:02:00 •Module 10: Use Babel and ES6 Syntax: 00:06:00 •Module 01: Usecase: 00:01:00 •Module 02: Create the Project: 00:03:00 •Module 03: Setup Configuration: 00:04:00 •Module 04: Create Model: 00:05:00 •Module 05: Implement Patient DAO: 00:03:00 •Module 06: Create Patient Controller: 00:04:00 •Module 07: Create and Configure Routes: 00:03:00 •Module 08: Create Clinical DAO and Controller: 00:07:00 •Module 09: Run and Test: 00:06:00 •Module 10: Fix Bug and Test: 00:02:00 •Module 01: Introduction 11: 00:02:00 •Module 02: Install Docker Desktop: 00:01:00 •Module 03: Steps: 00:03:00 •Module 04: Create Dockerfile: 00:07:00 •Module 05: Create docker-compose.yml: 00:05:00 •Module 06: docker compose up: 00:05:00 •Module 01: Introduction 12: 00:01:00 •Module 02: AWS EC2 Introduction: 00:03:00 •Module 03: Launch an EC2 Instance: 00:05:00 •Module 04: Windows - Use MobaXterm and connect: 00:04:00 •Module 05: Install Mongo: 00:04:00 •Module 06: Install Node and Git: 00:02:00 •Module 07: Push Project to Github: 00:04:00 •Module 08: Run the APP on EC2 and Test: 00:04:00 •Module 01: Introduction 13: 00:01:00 •Module 02: Install React CLI: 00:01:00 •Module 03: Create Project: 00:06:00 •Module 04: Create Components: 00:03:00 •Module 05: Configure Routing: 00:04:00 •Module 06: Home Component: 00:03:00 •Module 07: Use State and React Hook: 00:04:00 •Module 08: Render Rows: 00:03:00 •Module 09: Enable CORS on the Node Project: 00:04:00 •Module 10: Test Home Page: 00:03:00 •Module 11: Add Patient - Create Form: 00:05:00 •Module 12: Handle Submit: 00:04:00 •Module 13: Add Clinical's - Create Form: 00:07:00 •Module 14: Add Clinical's - Handle Submit: 00:04:00 •Module 01: Introduction 14: 00:02:00 •Module 02: Steps 14: 00:01:00 •Module 03: Setup the database: 00:03:00 •Module 04: Setup Project: 00:02:00 •Module 05: Get All: 00:05:00 •Module 06: Get One: 00:03:00 •Module 07: Create: 00:04:00 •Module 08: Return after Insert: 00:02:00 •Module 09: Update: 00:03:00

NodeJS made easy for MEAN or MERN Stack Level 4
Delivered Online On Demand6 hours 46 minutes
£12

Ethical Hacking with Kali Linux

5.0(10)

By Apex Learning

Overview This comprehensive course on Ethical Hacking with Kali Linux will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Ethical Hacking with Kali Linux comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Ethical Hacking with Kali Linux. It is available to all students, of all academic backgrounds. Requirements Our Ethical Hacking with Kali Linux is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 16 sections • 150 lectures • 05:54:00 total length •Introduction to the course: 00:05:00 •Virtual box installation: 00:16:00 •Kali linux installation: 00:14:00 •Enabling full screen: 00:18:00 •Basic commands part 1: 00:10:00 •Basic commands part 2: 00:21:00 •Basic commands part 3: 00:13:00 •Changing ip address and wireless adapter setup: 00:05:00 •Creating a bootable Kali USB drive: 00:05:00 •Essential networking terms: 00:10:00 •Essential hacking terms: 00:18:00 •Additional kali tools to install: 00:09:00 •Changing our MAC address with mac changer: 00:06:00 •Google hacking: 00:13:00 •Nikto basics: 00:11:00 •Whois tools: 00:07:00 •Email harvesting: 00:06:00 •Shodan: 00:10:00 •Zone transfer with Dig: 00:08:00 •Installing Metasploitable: 00:07:00 •Nmap part 1: 00:16:00 •Nmap part 2: 00:12:00 •Nmap part 3: 00:12:00 •Zen map: 00:08:00 •TCP scans: 00:16:00 •Nmap by passing defenses: 00:17:00 •Nmap scripts part 1: 00:09:00 •Nmap scripts part 2: 00:14:00 •Installing OWASP: 00:08:00 •HTTP request: 00:10:00 •HTTP response: 00:10:00 •Burpsuite configuration: 00:13:00 •Editing packets in Burpsuite: 00:12:00 •Whatweb and Dirb: 00:10:00 •Password recovery attack: 00:16:00 •Burpsuite login bruteforce: 00:11:00 •Hydra login bruteforce: 00:09:00 •Session fixation: 00:14:00 •Injection attacks: 00:06:00 •Simple command injection: 00:11:00 •Exploiting command injection vulnerability: 00:08:00 •Finding blind command injection: 00:14:00 •SQL basics: 00:10:00 •Manual SQL injection part 1: 00:13:00 •Manual SQL injection part 2: 00:21:00 •SQL map basics: 00:17:00 •XML injection: 00:16:00 •Installing XCAT and preventing injection attacks: 00:06:00 •Reflected XSS: 00:11:00 •Stored XSS: 00:13:00 •Changing HTML code with XSS: 00:07:00 •XSSer and XSS sniper: 00:14:00 •Wireless attacking theory: 00:11:00 •Enabling monitor mode: 00:05:00 •Capturing handshake with airodump: 00:15:00 •Rockyou.txt: 00:14:00 •Cracking with aircrack: 00:16:00 •Cracking with hashcat: 00:15:00 •Creating password lists with crunch: 00:18:00 •Creating password lists with cup: 00:07:00 •Rainbow tables part 1: 00:17:00 •Rainbow tables part 2: 00:06:00 •Installing fluxion: 00:06:00 •Finding and cracking hidden networks: 00:08:00 •Preventing wireless attacks: 00:08:00 •ARP protocol basics: 00:10:00 •Man in the middle attack theory: 00:07:00 •Installing MITMf: 00:07:00 •Manual ARP spoofing: 00:13:00 •Problems while installing MITMf: 00:06:00 •HTTP traffic sniffing: 00:08:00 •DNS spoofing and HTTPS password sniffing: 00:24:00 •Hooking browser with BEEF: 00:16:00 •Screenshotting targets browser: 00:11:00 •Cloning any webpage: 00:09:00 •Ettercap basics: 00:07:00 •MFS console environment: 00:16:00 •Metasploit modules explained: 00:12:00 •Bruteforcing SSH with Metasploit: 00:15:00 •Attacking tomcat with metasploit: 00:09:00 •Getting meterpreter with command injection: 00:25:00 •PHP code injection: 00:06:00 •Metasploitable exploits: 00:07:00 •Wine installation: 00:12:00 •Creating windows payloads with Msfvenom: 00:10:00 •Encoders and Hex editors: 00:19:00 •Windows 10 meterpreter shell: 00:12:00 •Meterpreter environment: 00:11:00 •Windows 10 privilege escalation: 00:11:00 •Preventing privilege escalation: 00:06:00 •Post exploitation modules: 00:14:00 •Getting Meterpreter over Internet with port forwarding: 00:11:00 •Eternalblue exploit: 00:20:00 •Persistence module: 00:13:00 •Hacking over the internet with Ngrok: 00:10:00 •Android device hacking with venom: 00:10:00 •The real hacking begins now!: 00:02:00 •Variables: 00:14:00 •Raw input: 00:11:00 •If else statements: 00:10:00 •For loops: 00:07:00 •While loops: 00:08:00 •Python lists: 00:08:00 •Functions: 00:15:00 •Classes: 00:10:00 •Importing libraries: 00:07:00 •Files in python: 00:12:00 •Try and except the rule: 00:05:00 •Theory behind reverse shells: 00:07:00 •Simple server code: 00:13:00 •Connection with reverse shell: 00:07:00 •Sending and receiving messages: 00:11:00 •Sending messages with while true loop: 00:08:00 •Executing commands on target system: 00:10:00 •Fixing backdoor bugs and adding functions: 00:20:00 •First test using our backdoor: 00:18:00 •Trying to connect every 20 seconds: 00:12:00 •Creating persistence part 1: 00:06:00 •Creating persistence part 2: 00:17:00 •Changing directory: 00:12:00 •Uploading and downloading files: 00:22:00 •Downloading files from the internet: 00:23:00 •Starting programs using our backdoor: 00:07:00 •Capturing screenshots on the target PC: 00:19:00 •Embedding backdoor in an image part 1: 00:13:00 •Embedding backdoor in an image part 2: 00:09:00 •Checking for administrator privileges: 00:12:00 •Adding help option: 00:09:00 •Importing Pynput: 00:10:00 •Simple keylogger: 00:10:00 •Adding report function: 00:11:00 •Writing key strokes to a file: 00:14:00 •Adding the keylogger to our reverse shell part 1: 00:23:00 •Adding the keylogger to our reverse shell part 2: 00:08:00 •Final project test: 00:14:00 •Printing banner: 00:11:00 •Adding available options: 00:11:00 •Starting threads for bruteforce: 00:08:00 •Writing function to run the attack: 00:11:00 •Bruteforcing router login: 00:10:00 •Bypassing antivirus with your future programs: 00:14:00 •Sending malware with spoofed email: 00:15:00 •What will you learn in this section?: 00:03:00 •Why is ethical hacking a valuable skill?: 00:23:00 •What is the best ethical hacking certification?: 00:17:00 •Tips for getting your first job as an ethical hacker: 00:18:00 •How I started my career as an ethical hacker: 00:14:00 •How to price your work: 00:11:00 •Bonuses. Enjoy the Benefits: 01:05:00 •Assignment - Ethical Hacking with Kali Linux: 00:00:00

Ethical Hacking with Kali Linux
Delivered Online On Demand5 hours 54 minutes
£12

HTML Crash Course

5.0(1)

By Course Gate

HTML is one of the primary and vital languages you need to get your hands on if you want to pursue a career in the IT industry. The HTML Crash Course is here to provide you with the essential knowledge and ability to work with this programming language. In this comprehensive HTML Crash Course, you will learn about the fundamentals of the HTML programming language. The interactive modules will show you the steps of installing HTML. You will receive detailed lessons on HTML tags, lists, forms etc. In addition, the course will also enrich your knowledge and understanding of HTML entities. From this HTML Crash Course, you will get both a theoretical and practical understanding of HTML. This course is the perfect place to establish a solid foundation in this highly beneficial programming language. You will also receive a valuable certificate after completing the course. Join now and increase your employability in the IT sector. Learning Objectives Familiarise yourself with the core concept of HTML Understand the process of HTML installation Enrich your knowledge of HTML tags, lists, forms etc Learn about HTML entities Who is this Course for? Whether you are a beginner or an existing practitioner, our CPD accredited HTML Crash Course is perfect for you to gain extensive knowledge about different aspects of the relevant industry to hone your skill further. It is also great for working professionals who have acquired practical experience but require theoretical knowledge with a credential to support their skill, as we offer CPD accredited certification to boost up your resume and promotion prospects. Entry Requirement Anyone interested in learning more about this subject should take this HTML Crash Course. This course will help you grasp the basic concepts as well as develop a thorough understanding of the subject. The course is open to students from any academic background, as there is no prerequisites to enrol on this course. The course materials are accessible from an internet enabled device at anytime of the day. CPD Certificate from Course Gate At the successful completion of the course, you can obtain your CPD certificate from us. You can order the PDF certificate for £4.99 and the hard copy for £9.99. Also, you can order both PDF and hardcopy certificates for £12.99. Career path On successfully completing the HTML Crash Course, learners can progress to a more advanced program from our course list. Career opportunities in this field include freelancing or working in-house, within a range of professional settings, with the opportunity to earn a high salary. Related professions in this industry include: Computer programmer Web developers Web designers Graphic designer Course Curriculum Module 01: Setup and Installation Installation And Setup 00:06:00 Module 02: Learning HTML5 HTML Tags 00:17:00 Lists 00:12:00 Forms 00:12:00 Tables 00:05:00 Html Entities 00:07:00 Module 03: MEGA PROJECT MEGA PROJECT 00:02:00 Certificate and Transcript Order Your Certificates or Transcripts 00:00:00

HTML Crash Course
Delivered Online On Demand1 hour 1 minutes
£11.99

CompTIA Network+ Certification (N10-007)

5.0(2)

By Institute of Beauty & Makeup

CPD Accredited | Career Oriented Learning Modules | 24x7 Tutor Support | Lifetime Access

CompTIA Network+ Certification (N10-007)
Delivered Online On Demand1 hour
£12

Deep Learning & Neural Networks Python - Keras: For Dummies

By IOMH - Institute of Mental Health

Overview This Deep Learning & Neural Networks Python - Keras: For Dummies course will unlock your full potential and will show you how to excel in a career in Deep Learning & Neural Networks Python - Keras: For Dummies. So upskill now and reach your full potential. Everything you need to get started in Deep Learning & Neural Networks Python - Keras: For Dummies is available in this course. Learning and progressing are the hallmarks of personal development. This Deep Learning & Neural Networks Python - Keras: For Dummies will quickly teach you the must-have skills needed to start in the relevant industry. In This Deep Learning & Neural Networks Python - Keras: For Dummies Course, You Will: Learn strategies to boost your workplace efficiency. Hone your Deep Learning & Neural Networks Python - Keras: For Dummies skills to help you advance your career. Acquire a comprehensive understanding of various Deep Learning & Neural Networks Python - Keras: For Dummies topics and tips from industry experts. Learn in-demand Deep Learning & Neural Networks Python - Keras: For Dummies skills that are in high demand among UK employers, which will help you to kickstart your career. This Deep Learning & Neural Networks Python - Keras: For Dummies course covers everything you must know to stand against the tough competition in the Deep Learning & Neural Networks Python - Keras: For Dummies field.  The future is truly yours to seize with this Deep Learning & Neural Networks Python - Keras: For Dummies. Enrol today and complete the course to achieve a Deep Learning & Neural Networks Python - Keras: For Dummies certificate that can change your professional career forever. Additional Perks of Buying a Course From Institute of Mental Health Study online - whenever and wherever you want. One-to-one support from a dedicated tutor throughout your course. Certificate immediately upon course completion 100% Money back guarantee Exclusive discounts on your next course purchase from Institute of Mental Health Enrolling in the Deep Learning & Neural Networks Python - Keras: For Dummies course can assist you in getting into your desired career quicker than you ever imagined. So without further ado, start now. Process of Evaluation After studying the Deep Learning & Neural Networks Python - Keras: For Dummies course, your skills and knowledge will be tested with a MCQ exam or assignment. You must get a score of 60% to pass the test and get your certificate.  Certificate of Achievement Upon successfully completing the Deep Learning & Neural Networks Python - Keras: For Dummies course, you will get your CPD accredited digital certificate immediately. And you can also claim the hardcopy certificate completely free of charge. All you have to do is pay a shipping charge of just £3.99. Who Is This Course for? This Deep Learning & Neural Networks Python - Keras: For Dummies is suitable for anyone aspiring to start a career in Deep Learning & Neural Networks Python - Keras: For Dummies; even if you are new to this and have no prior knowledge on Deep Learning & Neural Networks Python - Keras: For Dummies, this course is going to be very easy for you to understand.  And if you are already working in the Deep Learning & Neural Networks Python - Keras: For Dummies field, this course will be a great source of knowledge for you to improve your existing skills and take them to the next level.  Taking this Deep Learning & Neural Networks Python - Keras: For Dummies course is a win-win for you in all aspects.  This course has been developed with maximum flexibility and accessibility, making it ideal for people who don't have the time to devote to traditional education. Requirements This Deep Learning & Neural Networks Python - Keras: For Dummies course has no prerequisite.  You don't need any educational qualification or experience to enrol in the Deep Learning & Neural Networks Python - Keras: For Dummies course. Do note: you must be at least 16 years old to enrol. Any internet-connected device, such as a computer, tablet, or smartphone, can access this online Deep Learning & Neural Networks Python - Keras: For Dummies course. Moreover, this course allows you to learn at your own pace while developing transferable and marketable skills. Course Curriculum Course Introduction and Table of Contents Course Introduction and Table of Contents 00:11:00 Deep Learning Overview Deep Learning Overview - Theory Session - Part 1 00:06:00 Deep Learning Overview - Theory Session - Part 2 00:07:00 Choosing Between ML or DL for the next AI project - Quick Theory Session Choosing Between ML or DL for the next AI project - Quick Theory Session 00:09:00 Preparing Your Computer Preparing Your Computer - Part 1 00:07:00 Preparing Your Computer - Part 2 00:06:00 Python Basics Python Basics - Assignment 00:09:00 Python Basics - Flow Control 00:09:00 Python Basics - Functions 00:04:00 Python Basics - Data Structures 00:12:00 Theano Library Installation and Sample Program to Test Theano Library Installation and Sample Program to Test 00:11:00 TensorFlow library Installation and Sample Program to Test TensorFlow library Installation and Sample Program to Test 00:09:00 Keras Installation and Switching Theano and TensorFlow Backends Keras Installation and Switching Theano and TensorFlow Backends 00:10:00 Explaining Multi-Layer Perceptron Concepts Explaining Multi-Layer Perceptron Concepts 00:03:00 Explaining Neural Networks Steps and Terminology Explaining Neural Networks Steps and Terminology 00:10:00 First Neural Network with Keras - Understanding Pima Indian Diabetes Dataset First Neural Network with Keras - Understanding Pima Indian Diabetes Dataset 00:07:00 Explaining Training and Evaluation Concepts Explaining Training and Evaluation Concepts 00:11:00 Pima Indian Model - Steps Explained Pima Indian Model - Steps Explained - Part 1 00:09:00 Pima Indian Model - Steps Explained - Part 2 00:07:00 Coding the Pima Indian Model Coding the Pima Indian Model - Part 1 00:11:00 Coding the Pima Indian Model - Part 2 00:09:00 Pima Indian Model - Performance Evaluation Pima Indian Model - Performance Evaluation - Automatic Verification 00:06:00 Pima Indian Model - Performance Evaluation - Manual Verification 00:08:00 Pima Indian Model - Performance Evaluation - k-fold Validation - Keras Pima Indian Model - Performance Evaluation - k-fold Validation - Keras 00:10:00 Pima Indian Model - Performance Evaluation - Hyper Parameters Pima Indian Model - Performance Evaluation - Hyper Parameters 00:12:00 Understanding Iris Flower Multi-Class Dataset Understanding Iris Flower Multi-Class Dataset 00:08:00 Developing the Iris Flower Multi-Class Model Developing the Iris Flower Multi-Class Model - Part 1 00:09:00 Developing the Iris Flower Multi-Class Model - Part 2 00:06:00 Developing the Iris Flower Multi-Class Model - Part 3 00:09:00 Understanding the Sonar Returns Dataset Understanding the Sonar Returns Dataset 00:07:00 Developing the Sonar Returns Model Developing the Sonar Returns Model 00:10:00 Sonar Performance Improvement - Data Preparation - Standardization Sonar Performance Improvement - Data Preparation - Standardization 00:15:00 Sonar Performance Improvement - Layer Tuning for Smaller Network Sonar Performance Improvement - Layer Tuning for Smaller Network 00:07:00 Sonar Performance Improvement - Layer Tuning for Larger Network Sonar Performance Improvement - Layer Tuning for Larger Network 00:06:00 Understanding the Boston Housing Regression Dataset Understanding the Boston Housing Regression Dataset 00:07:00 Developing the Boston Housing Baseline Model Developing the Boston Housing Baseline Model 00:08:00 Boston Performance Improvement by Standardization Boston Performance Improvement by Standardization 00:07:00 Boston Performance Improvement by Deeper Network Tuning Boston Performance Improvement by Deeper Network Tuning 00:05:00 Boston Performance Improvement by Wider Network Tuning Boston Performance Improvement by Wider Network Tuning 00:04:00 Save & Load the Trained Model as JSON File (Pima Indian Dataset) Save & Load the Trained Model as JSON File (Pima Indian Dataset) - Part 1 00:09:00 Save & Load the Trained Model as JSON File (Pima Indian Dataset) - Part 2 00:08:00 Save and Load Model as YAML File - Pima Indian Dataset Save and Load Model as YAML File - Pima Indian Dataset 00:05:00 Load and Predict using the Pima Indian Diabetes Model Load and Predict using the Pima Indian Diabetes Model 00:09:00 Load and Predict using the Iris Flower Multi-Class Model Load and Predict using the Iris Flower Multi-Class Model 00:08:00 Load and Predict using the Sonar Returns Model Load and Predict using the Sonar Returns Model 00:10:00 Load and Predict using the Boston Housing Regression Model Load and Predict using the Boston Housing Regression Model 00:08:00 An Introduction to Checkpointing An Introduction to Checkpointing 00:06:00 Checkpoint Neural Network Model Improvements Checkpoint Neural Network Model Improvements 00:10:00 Checkpoint Neural Network Best Model Checkpoint Neural Network Best Model 00:04:00 Loading the Saved Checkpoint Loading the Saved Checkpoint 00:05:00 Plotting Model Behavior History Plotting Model Behavior History - Introduction 00:06:00 Plotting Model Behavior History - Coding 00:08:00 Dropout Regularization - Visible Layer Dropout Regularization - Visible Layer - Part 1 00:11:00 Dropout Regularization - Visible Layer - Part 2 00:06:00 Dropout Regularization - Hidden Layer Dropout Regularization - Hidden Layer 00:06:00 Learning Rate Schedule using Ionosphere Dataset - Intro Learning Rate Schedule using Ionosphere Dataset 00:06:00 Time Based Learning Rate Schedule Time Based Learning Rate Schedule - Part 1 00:07:00 Time Based Learning Rate Schedule - Part 2 00:12:00 Drop Based Learning Rate Schedule Drop Based Learning Rate Schedule - Part 1 00:07:00 Drop Based Learning Rate Schedule - Part 2 00:08:00 Convolutional Neural Networks - Introduction Convolutional Neural Networks - Part 1 00:11:00 Convolutional Neural Networks - Part 2 00:06:00 MNIST Handwritten Digit Recognition Dataset Introduction to MNIST Handwritten Digit Recognition Dataset 00:06:00 Downloading and Testing MNIST Handwritten Digit Recognition Dataset 00:10:00 MNIST Multi-Layer Perceptron Model Development MNIST Multi-Layer Perceptron Model Development - Part 1 00:11:00 MNIST Multi-Layer Perceptron Model Development - Part 2 00:06:00 Convolutional Neural Network Model using MNIST Convolutional Neural Network Model using MNIST - Part 1 00:13:00 Convolutional Neural Network Model using MNIST - Part 2 00:12:00 Large CNN using MNIST Large CNN using MNIST 00:09:00 Load and Predict using the MNIST CNN Model Load and Predict using the MNIST CNN Model 00:14:00 Introduction to Image Augmentation using Keras Introduction to Image Augmentation using Keras 00:11:00 Augmentation using Sample Wise Standardization Augmentation using Sample Wise Standardization 00:10:00 Augmentation using Feature Wise Standardization & ZCA Whitening Augmentation using Feature Wise Standardization & ZCA Whitening 00:04:00 Augmentation using Rotation and Flipping Augmentation using Rotation and Flipping 00:04:00 Saving Augmentation Saving Augmentation 00:05:00 CIFAR-10 Object Recognition Dataset - Understanding and Loading CIFAR-10 Object Recognition Dataset - Understanding and Loading 00:12:00 Simple CNN using CIFAR-10 Dataset Simple CNN using CIFAR-10 Dataset - Part 1 00:09:00 Simple CNN using CIFAR-10 Dataset - Part 2 00:06:00 Simple CNN using CIFAR-10 Dataset - Part 3 00:08:00 Train and Save CIFAR-10 Model Train and Save CIFAR-10 Model 00:08:00 Load and Predict using CIFAR-10 CNN Model Load and Predict using CIFAR-10 CNN Model 00:16:00 RECOMENDED READINGS Recomended Readings 00:00:00

Deep Learning & Neural Networks Python - Keras: For Dummies
Delivered Online On Demand11 hours 11 minutes
£11.99

Node.JS 2021 Level 3

5.0(10)

By Apex Learning

Overview This comprehensive course on Node.JS 2021 Level 3 will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Node.JS 2021 Level 3 comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Node.JS 2021 Level 3. It is available to all students, of all academic backgrounds. Requirements Our Node.JS 2021 Level 3 is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 5 sections • 38 lectures • 02:00:00 total length •Module 01: Introduction: 00:02:00 •Module 01: Introduction: 00:01:00 •Module 02: What's & Why Node.js?: 00:07:00 •Module 03: Installation: 00:01:00 •Module 04: First Node.js app: 00:12:00 •Module 05: Mechanism of Node.js: 00:07:00 •Module 06: Event Loop: 00:09:00 •Module 07: Loop tick: 00:04:00 •Module 08: Modules: 00:07:00 •Module 01: Introduction: 00:01:00 •Module 02: JSON format: 00:03:00 •Module 03: Callback pattern 1: 00:05:00 •Module 04: Callback pattern 2: 00:03:00 •Module 05: Callback hell: 00:01:00 •Module 06: Promises pattern 1: 00:02:00 •Module 07: Promises pattern 2: 00:02:00 •Module 08: Master promises 1: 00:03:00 •Module 09: Master promises 2: 00:05:00 •Module 10: async/await pattern 1: 00:02:00 •Module 11: async/await pattern 2: 00:02:00 •Module 12: Promisify a function: 00:03:00 •Module 01: Introduction: 00:01:00 •Module 02: Event emitter I: 00:03:00 •Module 03: Event emitter II: 00:02:00 •Module 04: Event emitter III: 00:03:00 •Module 05: File system I: 00:02:00 •Module 06: File system II: 00:01:00 •Module 07: File system III: 00:04:00 •Module 08: Streams I: 00:03:00 •Module 09: Streams II: 00:02:00 •Module 10: Path I: 00:02:00 •Module 11: Path II: 00:02:00 •Module 12: Path III: 00:02:00 •Module 01: Introduction: 00:01:00 •Module 02: package.json file: 00:01:00 •Module 03: Commands I: 00:02:00 •Module 04: Commands II: 00:03:00 •Module 05: Commands III: 00:04:00

Node.JS 2021 Level 3
Delivered Online On Demand2 hours
£12

Secure Programming of Web Applications

5.0(10)

By Apex Learning

Overview This comprehensive course on Secure Programming of Web Applications will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Secure Programming of Web Applications comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? After successfully completing the course you will be able to order your certificate, these are included in the price. Who is This course for? There is no experience or previous qualifications required for enrolment on this Secure Programming of Web Applications. It is available to all students, of all academic backgrounds. Requirements Our Secure Programming of Web Applications is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 3 sections • 18 lectures • 01:14:00 total length •Introduction and motivation: 00:02:00 •Well-known Vulnerabilities Overview: 00:02:00 •Causes & Background: 00:09:00 •Secure Programming in general: 00:03:00 •Code/Command Injection: 00:03:00 •(No)SQL Code Injection: 00:04:00 •Cross-Site Request Forgery (CSRF): 00:05:00 •Cross-Site Scripting (XSS): 00:05:00 •Open Redirection: 00:04:00 •File Inclusion / Directory Traversal: 00:05:00 •Clickjacking: 00:04:00 •Session-Hijacking: 00:07:00 •Information Disclosure: 00:03:00 •Authentification: 00:07:00 •Denial of Service: 00:05:00 •Middleware: 00:01:00 •Third-Party Software: 00:01:00 •Conclusion and Summary: 00:04:00

Secure Programming of Web Applications
Delivered Online On Demand1 hour 14 minutes
£12

Testing using SOAP UI

5.0(10)

By Apex Learning

Overview This comprehensive course on Testing using SOAP UI will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Testing using SOAP UI comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? At the end of the course there will be an online written test, which you can take either during or after the course. After successfully completing the test you will be able to order your certificate, these are included in the price. Who is This course for? There is no experience or previous qualifications required for enrolment on this Testing using SOAP UI. It is available to all students, of all academic backgrounds. Requirements Our Testing using SOAP UI is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 2 sections • 9 lectures • 04:07:00 total length •Module 01: Introduction to SOAP UI: 00:15:00 •Module 02: Installation instructions for SOAP UI: 00:22:00 •Module 03: Various Components in SOAP UI: 00:30:00 •Module 04: WSDL Testing in SOAP UI: 00:44:00 •Module 05: Load Testing in SOAP UI: 00:34:00 •Module 06: Security Testing in SOAP UI: 00:34:00 •Module 07: REST Testing in SOAP U: 00:42:00 •Module 08: Functional Testing in SOAP UI: 00:26:00 •Assignment - Testing using SOAP UI: 00:00:00

Testing using SOAP UI
Delivered Online On Demand4 hours 7 minutes
£12

Digital Forensics for Cyber Professionals

5.0(10)

By Apex Learning

Overview This comprehensive course on Digital Forensics for Cyber Professionals will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Digital Forensics for Cyber Professionals comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Digital Forensics for Cyber Professionals. It is available to all students, of all academic backgrounds. Requirements Our Digital Forensics for Cyber Professionals is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 11 sections • 35 lectures • 05:37:00 total length •Course Overview: 00:06:00 •Lab - Installing CSI Linux: 00:13:00 •Lab - Creating a Kali Live (Forensic Mode) VM Using VirtualBox: 00:06:00 •Lab - Create a Virtual Install Kali Image Using VirtualBox: 00:07:00 •Lab - Create Virtual Install of Windows 10 Using VirtualBox: 00:08:00 •Install Additional Tool Using Katoolin3: 00:10:00 •Lab - Simulate Creating a Disk Image for a Forensic Analysis: 00:11:00 •Lab - Examining a forensic Disk Image Using Autopsy: 00:12:00 •Lab -Digital Forensics Using Autopsy Part I: 00:11:00 •Lab - Digital Forensics Using Autopsy Part II: 00:07:00 •Lab - Installing the WebMap-Nmap Dashboard: 00:12:00 •Lab - Conducting OSINT Using CSI Linux Investigator: 00:08:00 •Lab - Find Social Media Accounts Using Sherlock: 00:07:00 •Attaching an External USB Device in Kali: 00:07:00 •Lab - Memory Forensics Using the Volatility Framework: 00:18:00 •Lab - Acquiring a Forensic Copy of the Windows Registry: 00:15:00 •Lab - Analyzing the Windows Registry for Evidence: 00:14:00 •Lab - Preparing CSI Investigator to Use Shodan: 00:05:00 •Lab - Using Shodan to Find Vulnerable Devices: 00:14:00 •Lab - Using Shodan to Search for Vulnerable Databases: 00:08:00 •Lab - Using the EXIFtool to Read and Write EXIF Tags: 00:11:00 •Using the EXIFtool to Read and Write EXIF Tags: 00:10:00 •Overview of Wireshark 3.2: 00:11:00 •Wireshark Capture Options: 00:07:00 •Wireshark Toolbar Icons: 00:04:00 •Lab - Capturing a 3-way TCP Handshake Using Wireshark: 00:05:00 •Lab - Installing a Wireless Adapter in Kali: 00:09:00 •Lab - Hacking a Wireless Network Using Kali Linux: 00:14:00 •Capturing Wireless Traffic Using Wireshark: 00:05:00 •Lab - CTF Lab Build for HA: Forensics: 00:11:00 •Lab - Capture flag #1: 00:12:00 •Lab - Capture flag #2: 00:10:00 •Lab - Capture flag #3: 00:20:00 •Lab - Capture flag #4: 00:09:00 •Assignment - Digital Forensics for Cyber Professionals: 00:00:00

Digital Forensics for Cyber Professionals
Delivered Online On Demand5 hours 37 minutes
£12

Intelligence Analyst Online Certification Course

5.0(10)

By Apex Learning

Overview This comprehensive course on Intelligence Analyst Online Certification Course will deepen your understanding on this topic.After successful completion of this course you can acquire the required skills in this sector. This Intelligence Analyst Online Certification Course comes with accredited certification, which will enhance your CV and make you worthy in the job market.So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Intelligence Analyst Online Certification Course. It is available to all students, of all academic backgrounds. Requirements Our Intelligence Analyst Online Certification Course is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G.There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 1 sections • 7 lectures • 05:23:00 total length •Module 01: Introduction to CBT: 00:35:00 •Module 02: CBT Theories and Principles: 00:48:00 •Module 03: CBT Tools and Strategies: 00:47:00 •Module 04: CBT Process: 00:48:00 •Module 05: CBT for Personal Growth: 00:40:00 •Module 06: Overcoming Anxiety and Depression: 00:58:00 •Module 07: CBT for Children with Autism: 00:47:00

Intelligence Analyst Online Certification Course
Delivered Online On Demand5 hours 23 minutes
£12