• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

1416 Network & Security courses delivered Online

Linux Training Courses

5.0(10)

By Apex Learning

Get Hard Copy + PDF Certificates + Transcript + Student ID Card + e-Learning App as a Gift - Enrol Now Tired of browsing and searching for a Linux course you are looking for? Can't find the complete package that fulfils all your needs? Then don't worry as you have just found the solution. Take a minute and look through this extensive bundle that has everything you need to succeed. This Linux Bundle Consists of the following Premium courses: Course 01: Learn Linux in 5 Days Course 02: Linux Security and Hardening Course 03: Ethical Hacking with Kali Linux Course 04: Cyber Security Incident Handling and Incident Response Course 05: Network Security Level 2 Course 06: CompTIA Networking - Level 4 Course 07: Encryption Course 08: Complete Web Application Penetration Testing & Security Course 09: Data Analytics Course 10: Data Center Training Essentials: General Introduction Course 11: Python Programming for Everybody Course 12: Learning Computers and Internet Level 2 Course 13: Windows 10 Pro Complete Training Course 14: Essential IT Skills Level 3 Curriculum of Bundle Course 01: Learn Linux in 5 Days Unit 01: Overview Course Overview Unit 02: Day 1 Background and Introduction Linux Distributions Installing VirtualBox on Windows Installing VirtualBox on Mac Installing Linux Using an Image for VirtualBox VirtualBox Troubleshooting Tips When to Install Linux from Scratch Installing CentOS from Scratch / CentOS Manual Installation Process Getting Connected Connect Directly Unit 03: Day 2 The Linux Directory Structure The Shell Basic Linux Commands Teach Yourself to Fish Working with Directories Listing Files and Understanding LS Output Unit 04: Day 3 File and Directory Permissions Explained - Part One File and Directory Permissions Explained - Part Two View Files and the Nano Editor Editing Files in Vi Editing Files with Emacs Finding Files and Directories Graphical Editors Unit 05: Day 4 Deleting, Copying, Moving, and Renaming Files Wildcards - Part One Wildcards - Part Two Input, Output, and Redirection Comparing Files Searching in Files and Using Pipes Transferring and Copying Files over the Network Customizing the Shell Prompt Shell Aliases Unit 06: Day 5 Environment Variables Processes and Job Control Scheduling Repeated Jobs with Cron Switching Users and Running Commands as Others Shell History and Tab Completion Installing Software on RPM Based Linux Distros: RedHat, CentOS, AlmaLinux, Rocky Installing Software on Debian Based Linux Distros: Debian, Ubuntu, Kali Linux Conclusion - Congratulations and Thank You! Unit 07: Addendum - Connecting to a Linux Virtual Machine over the Network Connecting to a Linux Virtual Machine over the Network Unit 08: Bonus Bonus - Installing NGINX, MySQL, PHP, and WordPress on Ubuntu How will I get my Certificate? After successfully completing the course, you will be able to order your CPD Accredited Certificates (PDF + Hard Copy) as proof of your achievement. PDF Certificate: Free (For The Title Course ) Hard Copy Certificate: Free (For The Title Course ) CPD 190 CPD hours / points Accredited by CPD Quality Standards Certificates Certificate of completion Digital certificate - Included Certificate of completion Hard copy certificate - Included P.S. The delivery charge inside the UK is £3.99, and the international students have to pay £9.99.

Linux Training Courses
Delivered Online On Demand
£65

Palo Alto Networks: Prisma SD-WAN 5.6: Design and Operation (EDU-238)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Network Engineers, Network Administrators, Network Security Engineers, and NOC Administrators Overview Successful completion of this five-day, instructor-led course will help enhance your understanding of how to design, implement, and effectively operate a Prisma SDWAN solution. You will get hands-on experience configuring Prisma SD-WAN with a branch and datacenter, configure policies, and use Prisma SD-WAN services. The Prisma SD-WAN Design and Operation (EDU-238) course describes the next generation Prisma SD-WAN solution, the capability and value it provides over legacy WAN and SD-WAN implementations, and how to configure, operate, and troubleshoot the solution.This course is intended for people who must configure, maintain, and use wide area networks, from data centers, to branches, to the cloud. This class is powered by Cloud Harmonics. Course Outline Module 1 - Solution Overview Module 2 - Branch Design Module 3 - Routing Module 4 - Policy Module #1 - Application Path and QoS Policy Module 5 - Policy Module #2 - NAT, ZBFW and Security Module 6 - Event Policy Management Services Module 7 - DNS and DHCP Services Module 8 - Operations and Troubleshooting Module 9 - CloudBlades Module 10 - Integrating Prisma SD-WAN and Prisma Access for SASE Implementation Module 11 - DevOps Module 12 - Next Steps

Palo Alto Networks: Prisma SD-WAN 5.6: Design and Operation (EDU-238)
Delivered OnlineFlexible Dates
Price on Enquiry

CompTIA Security+ Certification - CPD Approved

4.5(3)

By Studyhub UK

24 Hour Flash Deal **25-in-1 CompTIA Security+ Certification Mega Bundle** CompTIA Security+ Certification Enrolment Gifts **FREE PDF Certificate**FREE PDF Transcript ** FREE Exam** FREE Student ID ** Lifetime Access **FREE Enrolment Letter ** Take the initial steps toward a successful long-term career by studying the CompTIA Security+ Certification package online with Studyhub through our online learning platform. The CompTIA Security+ Certification bundle can help you improve your CV, wow potential employers, and differentiate yourself from the mass. This CompTIA Security+ Certification course provides complete 360-degree training on CompTIA Security+ Certification. You'll get not one, not two, not three, but twenty-five CompTIA Security+ Certification courses included in this course. Plus Studyhub's signature Forever Access is given as always, meaning these CompTIA Security+ Certification courses are yours for as long as you want them once you enrol in this course This CompTIA Security+ Certification Bundle consists the following career oriented courses: Course 01: CompTIA Security+ Course 02: Cyber Security Advanced Training Course 03: CEH: Learn Ethical Hacking From A-Z: Beginner To Expert Course 04: CompTIA Network+ Certification (N10-007) Course 05: CompTIA PenTest+ (Ethical Hacking) course Course 06: Computer Networks Security from Scratch to Advanced Course 07: Web Application Penetration Testing Course 08: Cyber Security Incident Handling and Incident Response Course 09: Network Security and Risk Management Course 10: Data Protection and Data Security (GDPR) Training Certification Course 11: Cyber Security Awareness Training Course 12: Digital Forensic Science: Unraveling Cybercrime Mysteries Course Course 13: Security Analyst Course 14: CompTIA Cloud+ (CV0-002) Course 15: Forensic Engineering Investigator Course 16: Information Governance and Data Management Training Course 17: Security Management and Fraud Prevention Training Course 18: GDPR, Data Protection and Cyber Security Course Course 19: Financial Statements Fraud Detection Training Course 20: Data Protection (GDPR) Practitioner Course 21: CompTIA ITF+ (FCO-U61) Course 22: CompTIA Healthcare IT Technician Course 23: Cyber Security Law Course 24: ITIL Foundation Course 25: Functional Skills IT/ ICT The CompTIA Security+ Certification course has been prepared by focusing largely on CompTIA Security+ Certification career readiness. It has been designed by our CompTIA Security+ Certification specialists in a manner that you will be likely to find yourself head and shoulders above the others. For better learning, one to one assistance will also be provided if it's required by any learners. The CompTIA Security+ Certification Bundle is one of the most prestigious training offered at StudyHub and is highly valued by employers for good reason. This CompTIA Security+ Certification bundle course has been created with twenty-five premium courses to provide our learners with the best learning experience possible to increase their understanding of their chosen field. This CompTIA Security+ Certification Course, like every one of Study Hub's courses, is meticulously developed and well researched. Every one of the topics is divided into CompTIA Security+ Certification Elementary modules, allowing our students to grasp each lesson quickly. The CompTIA Security+ Certification course is self-paced and can be taken from the comfort of your home, office, or on the go! With our Student ID card you will get discounts on things like music, food, travel and clothes etc. In this exclusive CompTIA Security+ Certification bundle, you really hit the jackpot. Here's what you get: Step by step CompTIA Security+ Certification lessons One to one assistance from CompTIA Security+ Certificationprofessionals if you need it Innovative exams to test your knowledge after the CompTIA Security+ Certificationcourse 24/7 customer support should you encounter any hiccups Top-class learning portal Unlimited lifetime access to all twenty-five CompTIA Security+ Certification courses Digital Certificate, Transcript and student ID are all included in the price PDF certificate immediately after passing Original copies of your CompTIA Security+ Certification certificate and transcript on the next working day Easily learn the CompTIA Security+ Certification skills and knowledge you want from the comfort of your home CPD 250 CPD hours / points Accredited by CPD Quality Standards Who is this course for? This CompTIA Security+ Certification training is suitable for - Students Recent graduates Job Seekers Individuals who are already employed in the relevant sectors and wish to enhance their knowledge and expertise in CompTIA Security+ Certification Requirements To participate in this CompTIA Security+ Certification course, all you need is - A smart device A secure internet connection And a keen interest in CompTIA Security+ Certification Career path You will be able to kickstart your CompTIA Security+ Certification career because this course includes various courses as a bonus. This CompTIA Security+ Certification is an excellent opportunity for you to learn multiple skills from the convenience of your own home and explore CompTIA Security+ Certification career opportunities. Certificates CPD Accredited Certificate Digital certificate - Included CPD Accredited e-Certificate - Free CPD Accredited Hardcopy Certificate - Free Enrolment Letter - Free Student ID Card - Free

CompTIA Security+ Certification - CPD Approved
Delivered Online On Demand6 days
£279

Cisco SISE Implementing and Configuring Cisco Identity Services Engine v3.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Network security engineers ISE administrators Wireless network security engineers Cisco integrators and partners Overview After taking this course, you should be able to: Describe Cisco ISE deployments, including core deployment components and how they interact to create a cohesive security architecture. Describe the advantages of such a deployment and how each Cisco ISE capability contributes to these advantages. Describe concepts and configure components related to 802.1X and MAC Authentication Bypass (MAB) authentication, identity management, and certificate services. Describe how Cisco ISE policy sets are used to implement authentication and authorization, and how to leverage this capability to meet the needs of your organization. Describe third-party Network Access Devices (NADs), Cisco TrustSec, and Easy Connect. Describe and configure web authentication, processes, operation, and guest services, including guest access components and various guest access scenarios. Describe and configure Cisco ISE profiling services, and understand how to monitor these services to enhance your situational awareness about network-connected endpoints. Describe best practices for deploying this profiler service in your specific environment. Describe BYOD challenges, solutions, processes, and portals. Configure a BYOD solution, and describe the relationship between BYOD processes and their related configuration components. Describe and configure various certificates related to a BYOD solution. Describe the value of the My Devices portal and how to configure this portal. Describe endpoint compliance, compliance components, posture agents, posture deployment and licensing, and the posture service in Cisco ISE. Describe and configure TACACS+ device administration using Cisco ISE, including command sets, profiles, and policy sets. Understand the role of TACACS+ within the Authentication, Authentication, and Accounting (AAA) framework and the differences between the RADIUS and TACACS+ protocols. Migrate TACACS+ functionality from Cisco Secure Access Control System (ACS) to Cisco ISE, using a migration tool. Implementing and Configuring Cisco Identity Services Engine (SISE) v3.0 is a Cisco ISE training program that discusses the Cisco Identity Services Engine, an identity and access control policy platform that provides a single policy plane across the entire organization, combining multiple services, including authentication, authorization, and accounting (AAA), posture, profiling, device onboarding, and guest management, into a single context-aware identity-based platform. This CCNA course provides students with the knowledge and skills to enforce security posture compliance for wired and wireless endpoints as well as enhance infrastructure security using the Cisco ISE. Introducing Cisco ISE Architecture and Deployment Using Cisco ISE as a Network Access Policy Engine Cisco ISE Use Cases Describing Cisco ISE Functions Cisco ISE Deployment Models Context Visibility Cisco ISE Policy Enforcement Using 802.1X for Wired and Wireless Access Using MAC Authentication Bypass for Wired and Wireless Access Introducing Identity Management Configuring Certificate Services Introducing Cisco ISE Policy Implementing Third-Party Network Access Device Support Introducing Cisco TrustSec Cisco TrustSec Configuration Easy Connect Web Authentication and Guest Services Introducing Web Access with Cisco ISE Introducing Guest Access Components Configuring Guest Access Settings Configuring Sponsor and Guest Portals Cisco ISE Profiler Introducing Cisco ISE Profiler Profiling Deployment and Best Practices Cisco ISE BYOD Introducing the Cisco ISE BYOD Process Describing BYOD Flow Configuring the My Devices Portal Configuring Certificates in BYOD Scenarios Cisco ISE Endpoint Compliance Services Introducing Endpoint Compliance Services Configuring Client Posture Services and Provisioning in Cisco ISE Working with Network Access Devices Review TACACS+ Cisco ISE TACACS+ Device Administration Configure TACACS+ Device Administration TACACS+ Device Administration Guidelines and Best Practices Migrating from Cisco ACS to Cisco ISE Lab outline Access the SISE Lab and Install ISE 2.4 Configure Initial Cisco ISE Setup, GUI Familiarization, and System Certificate Usage Integrate Cisco ISE with Active Directory Configure Basic Policy on Cisco ISE Configure Policy Sets Configure Access Policy for Easy Connect Configure Guest Access Configure Guest Access Operations Create Guest Reports Configure Profiling Customize the Cisco ISE Profiling Configuration Create Cisco ISE Profiling Reports Configure BYOD Blacklisting a Device Configure Cisco ISE Compliance Services Configure Client Provisioning Configure Posture Policies Test and Monitor Compliance-Based Access Test Compliance Policy Configure Cisco ISE for Basic Device Administration Configure TACACS+ Command Authorization

Cisco SISE Implementing and Configuring Cisco Identity Services Engine v3.0
Delivered OnlineFlexible Dates
Price on Enquiry

ISO 27001 (2022) Lead Auditor

By Training Centre

  Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. About This Course   Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. After acquiring the necessary expertise to perform this audit, you can sit for the exam and gain the "ISO/IEC 27001 Lead Auditor' credential. By holding this Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to` audit organizations based on best practices.   The training course is based on both theory and best practices used in ISMS audits Lecture sessions are illustrated with examples based on case studies Practical exercises are based on a case study which includes role playing and discussions Practice tests are similar to the Certification Exam   The course is delivered both as a Live Online or Classroom environment, as follows; Day 1: Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001 Day 2: Audit principles, preparation and launching of an audit Day 3: On-site audit activities Day 4: Closing the audit and Examination   Learning Objectives Understand the operations of an Information Security Management System based on ISO/IEC 27001 Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks Understand an auditor's role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011 Learn how to lead an audit and audit team Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011   The exam covers the following competency domains:   Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 Domain 4: Implementing an ISMS based on ISO/IEC 27001 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 Domain 7: Preparing for an ISMS certification audit Prerequisites   A foundational understanding of ISO/IEC 27001 and knowledge of audit principles.    What's Included?   Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam   Who Should Attend?   Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits Managers or consultants seeking to master an Information Security Management System audit process Individuals responsible for maintaining conformance with Information Security Management System requirements Technical experts seeking to prepare for an Information Security Management System audit Expert advisors in Information Security Management Our Guarantee   We are an approved IECB Training Partner for all of our courses. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation Assessment     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   Provided by   This course is Accredited by NACS and Administered by the IECB

ISO 27001 (2022) Lead Auditor
Delivered OnlineFlexible Dates
£1,450

ISO 27032: 2023 Lead Cybersecurity Manager

By Training Centre

  ISO/IEC 27032: 2023 Lead Cybersecurity Manager training enables you to acquire the expertise and competence needed to support an organization in implementing and managing a Cybersecurity program based on ISO 27032: 2023 and the NIST Cybersecurity framework. About This Course   During this training course, you will gain a comprehensive knowledge of Cybersecurity, the relationship between Cybersecurity and other types of IT security, and stakeholders' role in Cybersecurity.    After mastering all the necessary concepts of Cybersecurity, you can sit for the exam and gain "Certified ISO/IEC 27032 Lead Cybersecurity Manager' Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Cybersecurity.   Learning objectives   Acquire comprehensive knowledge on the elements and operations of a Cybersecurity Program in conformance with ISO/IEC 27032 and NIST Cybersecurity framework Acknowledge the correlation between ISO 27032, NIST Cybersecurity framework and other standards and operating frameworks Master the concepts, approaches, standards, methods and techniques used to effectively set up, implement, and manage a Cybersecurity program within an organization Learn how to interpret the guidelines of ISO/IEC 27032 in the specific context of an organization Master the necessary expertise to plan, implement, manage, control and maintain a Cybersecurity Program as specified in ISO/IEC 27032 and NIST Cybersecurity framework Acquire the necessary expertise to advise an organization on the best practices for managing Cybersecurity   Educational approach   This training is based on both theory and best practices used in the implementation and management of a Cybersecurity Program Lecture sessions are illustrated with examples based on case studies Practical exercises are based on a case study which includes role playing and discussions Practical tests are similar to the Certification Exam Prerequisites   A fundamental understanding of ISO/IEC 27032: 2023 and comprehensive knowledge of Cybersecurity. What's Included?   Refreshments & Lunch (Classroom courses only) Course Slide Deck Official Study Guides CPD Certificate The Exam Who Should Attend?   Cybersecurity professionals Information Security experts Professionals seeking to manage a Cybersecurity program Individuals responsible to develop a Cybersecurity program IT specialists Information Technology expert advisors IT professionals looking to enhance their technical skills and knowledge Accreditation Assessment     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. Provided by   This course is Accredited by NACS and Administered by the IECB

ISO 27032: 2023 Lead Cybersecurity Manager
Delivered OnlineFlexible Dates
£1,450

ISO 27005 Lead Risk Manager

By Training Centre

  Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27005 Lead Risk Manager training enables you to acquire the necessary expertise to support an organization in the risk management process related to all assets of relevance for Information Security using the ISO 27005 standard as a reference framework. During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an Information Security Risk Management program. The training will also contain a thorough understanding of best practices of risk assessment methods such as OCTAVE, EBIOS, MEHARI and harmonized TRA. This training course supports the implementation process of the ISMS framework presented in the ISO/IEC 27001 standard. About This Course   After mastering all the necessary concepts of Information Security Risk Management based on ISO/IEC 27005, you can sit for the exam and gain the "Certified ISO/IEC 27005 Lead Risk Manager' credential. By holding this credential, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Risks.   Learning objectives Master the concepts, approaches, methods and techniques that enable an effective risk management process based on ISO/IEC 27005 Acknowledge the correlation between Information Security risk management and security controls Learn how to interpret the requirements of ISO/IEC 27001 in Information Security Risk Management Acquire the competence and skills to effectively advise organizations on Information Security Risk Management best practices Acquire the knowledge necessary for the implementation, management and maintenance of an ongoing risk management program Educational approach This training is based on both theory and best practices used in Information Security Risk Management Lecture sessions are illustrated with examples based on cases studies Practical exercises are based on a case study which includes role playing and discussions Practice tests are similar to the Certification Exam Who Should Attend?   Information Security risk managers Information Security team members Individuals responsible for Information Security, compliance, and risk within an organization Individuals implementing ISO/IEC 27001, seeking to comply with ISO/IEC 27001 or individuals who are involved in a risk management program IT consultants IT professionals Information Security officers Privacy officers What's Included?   Official Course Slide decks Candidate pack Exam fees Prerequisites   A foundational understanding of ISO/IEC 27005 and knowledge of Risk Assessment and Information Security. Our Guarantee     We are an approved IECB Training Partner. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation Assessment   The exam for this course is a 12 question essay type. The pass mark is 70% and should be achieved within the allotted 150 minute exam timeframe. Exam results are provided within 24 hours. Provided by   This course is Accredited by NACSand Administered by the IECB

ISO 27005 Lead Risk Manager
Delivered OnlineFlexible Dates
£1,450

ISO 27035 Lead Incident Manager

By Training Centre

  During this training course, you will gain a comprehensive knowledge of a process model for designing and developing an organizational incident management plan. The compatibility of this training course with ISO/IEC 27035 also supports the ISO/IEC 27001 by providing guidance for Information Security Incident Management. After mastering all the necessary concepts of Information Security Incident Management, you can sit for the exam and gain "Certified ISO 27035 Lead Incident Manager" Certification. By holding this certification, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing Information Security Incidents. About This Course   Learning objectives   Master the concepts, approaches, methods, tools and techniques that enable an effective Information Security Incident Management according to ISO/IEC 27035 Acknowledge the correlation between ISO/IEC 27035 and other standards and regulatory frameworks Acquire the expertise to support an organization to effectively implement, manage and maintain an Information Security Incident Response plan Acquire the competence to effectively advise organizations on the best practices of Information Security Incident Management Understand the importance of establishing well-structured procedures and policies for Incident Management processes Develop the expertise to manage an effective Incident Response Team   Course Agenda   Day 1: Introduction to Information Security Incident Management concepts as recommended by ISO/IEC 27035 Day 2: Designing and preparing an Information Security Incident Management plan Day 3: Enacting the Incident Management process and handling Information Security incidents Day 4: Monitoring and continual improvement of the Information Security Incident Management plan and the Exam.   Additional Information   Certification fees are included in the exam price. An attendance record worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. In case candidates fail the exam, they can retake it within 12 months of the initial attempt for free. Accreditation Assessment     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   Our Guarantee   We are an Accredited Training Provider of the IECB. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. Prerequisites   A fundamental understanding of ISO/IEC 27035 and comprehensive knowledge of Information Security.  What's Included?   Delegates will be provided with; Course Slide deck Questions and Answers Bank Participant Guide Who Should Attend?   Information Security Incident managers IT Managers IT Auditors Managers seeking to establish an Incident Response Team (IRT) Managers seeking to learn more about operating effective IRTs Information Security risk managers IT system administration professionals IT network administration professionals Members of Incident Response Teams Individuals responsible for Information Security within an organization Provided by   This course is Accredited by NACS and Administered by the IECB

ISO 27035 Lead Incident Manager
Delivered OnlineFlexible Dates
£1,450

ISO 27001 (2022) Lead Implementer

By Training Centre

  The IECB ISO/IEC 27001 Lead Implementer training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001   During this training course, you will also gain a thorough understanding of the best practices of Information Security Management Systems to secure the organization`s sensitive information and improve the overall performance and effectiveness. About This Course   After mastering all the necessary concepts of Information Security Management Systems, you can sit for the exam and gain the 'IECB Certified ISO/IEC 27001 Lead Implementer' credential. By holding an IECB Lead Implementer Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to implement ISO/IEC 27001 in an organization.   This official IECB course is delivered in either our Live Online or Classroom format, as follows; Day 1: Introduction to ISO/IEC 27001 and initiation of an ISMS Day 2: Plan the implementation of an ISMS Day 3: Implementation of an ISMS Day 4: ISMS monitoring, measurement, continuous improvement and preparation for a certification audit, as well as the examination.   Learning Objectives   Acknowledge the correlation between ISO/IEC 27001, ISO 27002 and other standards and regulatory frameworks Master the concepts, approaches, methods and techniques used for the implementation and effective management of an ISMS Learn how to interpret the ISO/IEC 27001 requirements in the specific context of an organization Learn how to support an organization to effectively plan, implement, manage, monitor and maintain an ISMS Acquire the expertise to advise an organization in implementing Information Security Management System best practices   The exam covers the following competency domains: Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 Domain 4: Implementing an ISMS based on ISO/IEC 27001 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 Domain 7: Preparing for an ISMS certification audit Prerequisites   A foundational understanding of ISO/IEC 27001 and knowledge of implementation principles.  What's Included?   Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam Who Should Attend?   The course is suitable for any of the following roles; Security Analyst Network Administrator Data Architect Security Manager   Our Guarantee     We are an approved IECB Training Partner. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation   Assessment     Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success.   Provided by   This course is Accredited by NACS and Administered by theIECB.

ISO 27001 (2022) Lead Implementer
Delivered OnlineFlexible Dates
£1,450

Lead Cloud Security Manager

By Training Centre

  This training course is designed to help participants acquire the knowledge and skills needed to support an organization in effectively planning, implementing, managing, monitoring, and maintaining a cloud security program based on ISO/IEC 27017 and ISO/IEC 27018. It provides a comprehensive elaboration of cloud computing concepts and principles, cloud computing security risk management, cloud-specific controls, cloud security incident management, and cloud security testing. About This Course   Learning objectives   Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of a cloud security program  Acknowledge the correlation between ISO/IEC 27017, ISO/IEC 27018, and other standards and regulatory frameworks Gain the ability to interpret the guidelines of ISO/IEC 27017 and ISO/IEC 27018 in the specific context of an organization Develop the necessary knowledge and competence to support an organization in effectively planning, implementing, managing, monitoring, and maintaining a cloud security program Acquire the practical knowledge to advise an organization in managing a cloud security program by following best practices Course Agenda   Day 1: Introduction to ISO/IEC 27017 and ISO/IEC 27018 and the initiation of a cloud security program Day 2: Cloud computing security risk management and cloud-specific controls Day 3: Documented information management and cloud security awareness and training Day 4: Cloud security incident management, testing, monitoring, and continual improvement; the examination Additional Information   Certification fees are included in the exam price. An attendance record worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. In case candidates fail the exam, they can retake it within 12 months of the initial attempt for free. Accreditation Prerequisites   The main requirement for participating in this training course is having a fundamental understanding of ISO/IEC 27017 and ISO/IEC 27018 and a general knowledge of cloud computing concepts. Who Should Attend?   Cloud security and information security professionals seeking to manage a cloud security program Managers or consultants seeking to master cloud security best practices Individuals responsible for maintaining and managing a cloud security program Technical experts seeking to enhance their cloud security knowledge Cloud security expert advisors What's Included?   Delegates will be provided with; Course Slide deck Participant Guide Exam fees Our Guarantee   We are an Accredited Training Provider of IECB. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras.  The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam. Assessment   The Certified Lead Cloud Security Manager exam meets the requirements of the National Accreditation Service's Examination and Certification Program (ECP). It covers the following competency domains:   Domain 1: Fundamental principles and concepts of cloud computing Domain 2: Information security policy for cloud computing and documented information management Domain 3: Cloud computing security risk management Domain 4: Cloud-specific controls based on ISO/IEC 27017 and ISO/IEC 27018 and best practices Domain 5: Cloud security awareness, training, roles, and responsibilities Domain 6: Cloud security incident management Domain 7: Cloud security testing, monitoring, and continual improvement   All delegates attending an official training course will be offered the opportunity to sit the associated examination. To pass the examination, a passing score of 70% must be obtained by answering 12 essay type questions covering the scope of the course materials. Successful examination candidates will be issued with a Certificate confirming a passing grade along with the relevant CPD certificate.  Provided by   This course is Accredited by NACS and Administered by the IECB

Lead Cloud Security Manager
Delivered OnlineFlexible Dates
£1,450