• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

8248 Network courses delivered Online

SC-100T00 Microsoft Cybersecurity Architect

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is for experienced cloud security engineers who have taken a previous certification in the security, compliance and identity portfolio. Specifically, students should have advanced experience and knowledge in a wide range of security engineering areas, including identity and access, platform protection, security operations, securing data, and securing applications. They should also have experience with hybrid and cloud implementations. Beginning students should instead take the course SC-900: Microsoft Security, Compliance, and Identity Fundamentals. This is an advanced, expert-level course. Although not required to attend, students are strongly encouraged to have taken and passed another associate level certification in the security, compliance and identity portfolio (such as AZ-500, SC-200 or SC-300) before attending this class. This course prepares students with the expertise to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS). Prerequisites Highly recommended to have attended and passed one of the associate level certifications in the security, compliance and identity portfolio (such as AZ-500T00 Microsoft Azure Security Technologies, SC-200T00: Microsoft Security Operations Analyst, or SC-300T00: Microsoft Identity and Access Administrator.) Advanced experience and knowledge in identity and access, platform protection, security operations, securing data and securing applications. Experience with hybrid and cloud implementations. 1 - Introduction to Zero Trust and best practice frameworks Zero Trust initiatives Zero Trust technology pillars part 1 Zero Trust technology pillars part 2 2 - Design solutions that align with the Cloud Adoption Framework (CAF) and Well-Architected Framework (WAF) Define a security strategy Cloud Adoption Framework secure methodology Design security with Azure Landing Zones The Well-Architected Framework security pillar 3 - Design solutions that align with the Microsoft Cybersecurity Reference Architecture (MCRA) and Microsoft cloud security benchmark (MCSB) Design solutions with best practices for capabilities and controls Design solutions with best practices for attack protection 4 - Design a resiliency strategy for common cyberthreats like ransomware Common cyberthreats and attack patterns Support business resiliency Ransomware protection Configurations for secure backup and restore Security updates 5 - Case study: Design solutions that align with security best practices and priorities Case study description Case study answers Conceptual walkthrough Technical walkthrough 6 - Design solutions for regulatory compliance Translate compliance requirements into a security solution Address compliance requirements with Microsoft Purview Address privacy requirements with Microsoft Priva Address security and compliance requirements with Azure policy Evaluate infrastructure compliance with Defender for Cloud 7 - Design solutions for identity and access management Design cloud, hybrid and multicloud access strategies (including Azure AD) Design a solution for external identities Design modern authentication and authorization strategies Align conditional access and Zero Trust Specify requirements to secure Active Directory Domain Services (AD DS) Design a solution to manage secrets, keys, and certificates 8 - Design solutions for securing privileged access The enterprise access model Design identity governance solutions Design a solution to secure tenant administration Design a solution for cloud infrastructure entitlement management (CIEM) Design a solution for privileged access workstations and bastion services 9 - Design solutions for security operations Design security operations capabilities in hybrid and multicloud environments Design centralized logging and auditing Design security information and event management (SIEM) solutions Design solutions for detection and response Design a solution for security orchestration, automation, and response (SOAR) Design security workflows Design threat detection coverage 10 - Case study: Design security operations, identity and compliance capabilities Case study description Case study answers Conceptual walkthrough Technical walkthrough 11 - Design solutions for securing Microsoft 365 Evaluate security posture for collaboration and productivity workloads Design a Microsoft 365 Defender solution Design configurations and operational practices for Microsoft 365 12 - Design solutions for securing applications Design and implement standards to secure application development Evaluate security posture of existing application portfolios Evaluate application threats with threat modeling Design security lifecycle strategy for applications Secure access for workload identities Design a solution for API management and security Design a solution for secure access to applications 13 - Design solutions for securing an organization's data Design a solution for data discovery and classification using Microsoft Purview Design a solution for data protection Design data security for Azure workloads Design security for Azure Storage Design a security solution with Microsoft Defender for SQL and Microsoft Defender for Storage 14 - Case study: Design security solutions for applications and data Case study description Case study answers Conceptual walkthrough Technical walkthrough 15 - Specify requirements for securing SaaS, PaaS, and IaaS services Specify security baselines for SaaS, PaaS, and IaaS services Specify security requirements for web workloads Specify security requirements for containers and container orchestration 16 - Design solutions for security posture management in hybrid and multicloud environments Evaluate security posture by using Microsoft Cloud Security Benchmark Design integrated posture management and workload protection Evaluate security posture by using Microsoft Defender for Cloud Posture evaluation with Microsoft Defender for Cloud secure score Design cloud workload protection with Microsoft Defender for Cloud Integrate hybrid and multicloud environments with Azure Arc Design a solution for external attack surface management 17 - Design solutions for securing server and client endpoints Specify server security requirements Specify requirements for mobile devices and clients Specify internet of things (IoT) and embedded device security requirements Secure operational technology (OT) and industrial control systems (ICS) with Microsoft Defender for IoT Specify security baselines for server and client endpoints Design a solution for secure remote access 18 - Design solutions for network security Design solutions for network segmentation Design solutions for traffic filtering with network security groups Design solutions for network posture management Design solutions for network monitoring 19 - Case study: Design security solutions for infrastructure Case study description Case study answers Conceptual walkthrough Technical walkthrough Additional course details: Nexus Humans SC-100T00 Microsoft Cybersecurity Architect training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the SC-100T00 Microsoft Cybersecurity Architect course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

SC-100T00 Microsoft Cybersecurity Architect
Delivered OnlineFlexible Dates
£2,380

Cisco NCS 2000 Deploying 96-Channel Flex Spectrum v3.0 (OPT201)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for technical professionals who need to know how to deploy a Cisco NCS 2000 Series Dense Wavelength-Division Multiplexing (DWDM) network with Flex Spectrum. The primary audience for this course includes: Designers Systems engineers and implementation staff Network operations center personnel Technical support personnel who are involved with the deployment, operations, and maintenance of the Cisco NCS 2000 Series Channel partners and resellers Overview After taking this course, you should be able to: Describe the hardware and components required and used with the Flex Spectrum feature Design optical networks in the Cisco Transport Planner software Install the hardware, including multishelf nodes Perform node turn-up and create circuits using the Cisco Transport Controller software Configure optical networks with multidegree ROADM multishelf nodes Configure optical networks with colorless, contentionless, omnidirectional, and MPO cross-connect advanced features Describe and configure the NCS 2000 400-Gbps Xponder line card Add a node to an existing DWDM ring Describe the NCS 2000 Troubleshooting Guide Use the features and documentation with Transport Controller to perform maintenance, testing, and basic troubleshooting The Cisco NCS2000 Deploying 96-Channel Flex Spectrum (OPT201) v3.0 course shows you how to plan, configure, and control optical networks using the Cisco© Network Convergence System (NCS) 2000 series Flex Spectrum platform.The course teaches you how to design Flex Spectrum networks with multi-degree Reconfigurable Optical Add-Drop Multiplexer (ROADM) multi-shelf nodes using the Cisco Transport Planner (CTP) software. Course Outline DWDM and Flex Spectrum Foundation NCS 2000 Chassis and Cards Design ROADM Networks with CTP Hardware Installation and Multishelf Node Turn-Up and Circuit Creation Advanced Feature Networks and Circuits Testing, Maintenance, and Basic Troubleshooting Spectrum Switched Optical Network

Cisco NCS 2000 Deploying 96-Channel Flex Spectrum v3.0 (OPT201)
Delivered OnlineFlexible Dates
Price on Enquiry

Cisco SD-WAN Security and Cloud Onboarding v1.0 (SDWSCS)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for This course is designed for the following roles: Network engineers Network security engineers Network architects Sales/presales engineers Overview After taking this course, you should be able to: Describe Cisco SD-WAN security functions and deployment options Understand how to deploy on-premises threat prevention Describe content filtering options Implement secure Direct Internet Access (DIA) Explain and implement service chaining Explore Secure Access Service Edge (SASE) and identify use cases Describe Cisco Umbrella Secure Internet Gateway (SIG) and deployment options Implement Cisco Umbrella SIG and Domain Name System (DNS) policies Explore and implement Cloud Access Security Broker (CASB) and identify use cases (including Microsoft 365) Describe how to use Cisco ThousandEyes to monitor cloud services Configure Cisco ThousandEyes to monitor Microsoft 365 applications Examine how to protect and optimize access to the Software as a Service (SaaS) application with Cisco SD-WAN Cloud OnRamp Describe and deploy Cloud OnRamp for multi-cloud, including interconnect and colocation use cases Examine Cisco SD-WAN monitoring capabilities and features with vManage and vAnalytics The Implementing Cisco SD-WAN Security and Cloud Solutions (SDWSCS) v1.0 course is an advanced training course focused on Cisco SD-WAN security and cloud services. Through a series of labs and lectures you will learn about on-box security services, including application-aware enterprise firewall, intrusion prevention, URL filtering, malware protection, and Transport Layer Security (TLS) or Secure Socket Layer (SSL) decryption. You will also learn about cloud integration with multiple cloud service providers across multiple use cases. Additionally, the course labs will allow you to configure and deploy local security services and cloud security services with the Cisco Umbrella Secure Internet Gateway (SIG), as well as integrate the Cisco SD-WAN fabric with a cloud service provider using the Cisco vManage automated workflows. The course lab environment is built using Cisco Catalyst 8000v IOS XE routers and Cisco SD-WAN 20.7 code, and it includes the integration of Cisco FirePOWER Threat Defense for network security and Cisco ThousandEyes for network monitoring. The course will allow you to earn 24 Continuing Education (CE) credits toward recertification. Course Outline Introducing Cisco SD-WAN Security Deploying On-Premises Threat Prevention Examining Content Filtering Exploring Cisco SD-WAN Dedicated Security Options Examining Cisco SASE Exploring Cisco Umbrella SIG Securing Cloud Applications with Cisco Umbrella SIG Exploring Cisco SD-Wan ThousandEyes Optimizing SaaS Applications Connecting Cisco SD-WAN to Public Cloud Examining Cloud Interconnect Solutions Exploring Cisco Cloud OnRamp for Colocation Monitoring Cisco SD-WAN Cloud and Security Solutions Additional course details: Nexus Humans Cisco SD-WAN Security and Cloud Onboarding v1.0 (SDWSCS) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco SD-WAN Security and Cloud Onboarding v1.0 (SDWSCS) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco SD-WAN Security and Cloud Onboarding v1.0 (SDWSCS)
Delivered OnlineFlexible Dates
Price on Enquiry

WANs demystified

5.0(3)

By Systems & Network Training

WANs training course description A concise overview course covering Wide Area Networks with particular emphasis on the WAN options available including the use of the Internet. What will you learn Choose and evaluate WAN technologies. Recognise the role of service providers. Describe the benefits of VPNs. Describe how the Internet can be used as a WAN. Describe the equipment needed to connect LANS to WANS. List the speeds of various WAN technologies. WANs training course details Who will benefit: Anyone, although the course is particularly aimed at non-technical personnel needing some knowledge of WANS. Prerequisites: Network fundamentals Duration 1 day WANs training course contents WANS WAN architecture, Common WAN terms, Core vs access, service providers, relationship with 7 layer model, WAN equipment, how to choose a WAN. Layer 1 Copper, phone lines, fibre, coaxial, satellite, wireless. Cabling to the building, CPE cabling, interfaces. Layer 2 Dial up vs. Dedicated vs. packet switched networks and when to use them. Packet switching vs. circuit switching. Point to point and point to multipoint. Dialup access technologies Modems, ISDN, BRI, PRI. Access with dedicated lines XDSL, leased lines. WAN services X.25, SMDS, Frame Relay, CIR, ATM, Internet, MANS, dark fibre and other services. Case study: Selecting WAN technologies. Service provider technologies MPLS, SDH, WDM, DWDM. Routers Network addressing, default gateways, routing tables, routing protocols. Internet architecture Service providers, ISPs, private peering, public peering, core WANs in the Internet. VPNs Private networks, public networks, What are VPNs?, benefits of VPNs, tunnelling, encryption, IPSec. Case study: Specifying WAN connectivity.

WANs demystified
Delivered in Internationally or OnlineFlexible Dates
£797

Symantec Endpoint Protection 12.X - Manage And Administer

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for This course is for network managers, resellers, systems administrators, client security administrators, systems professionals, and consultants who are charged with the configuration and day-to-day management of Symantec Endpoint Protection in a variety of network environments. Overview By the completion of this course, you will be able to: Manage Virus and Spyware Protection policies. Manage SONAR scans. Manage Firewall and Intrusion Prevention policies. Manage Application and Device Control policies. Manage System Lockdown. Manage Host Integrity. Manage Virtualized clients. This course is designed for the network, IT security, and systems administration professional tasked with implementing and monitoring virus and spyware protection, zero-day protection, and network threat protection solutions. Introduction Course overview The classroom lab environment Introducing Antivirus, Insight, and SONAR Virus and spyware protection needs and solutions Reputation and Insight Administrator-defined scans Auto-Protect Download Insight SONAR Included Virus and Spyware Protection policies Managing Virus and Spyware Protection Policies for Windows Configuring administrator-defined scans Configuring protection technology settings and scans Configuring e-mail scans Configuring advanced options Managing scanned clients Managing Virus and Spyware Protection Policies for Mac and Linux Configuring Virus and Spyware settings for Mac Configuring Virus and Spyware settings for Linux Configuring advanced options Managing Exception Policies Exceptions and exclusions Configuring the Exceptions policy Introducing Network Threat Protection The OSI model and network threats Network threat tools and attack methods Attack and mitigation Managing Firewall Policies Firewall policy overview Defining rule components Modifying firewall rules Configuring built-in rules Configuring protection and stealth settings Configuring Windows integration settings Managing Intrusion Prevention Policies Configuring network and browser intrusion prevention Managing custom signatures Compliance Management Application and Device Control System Lockdown Host Integrity Virtualization Introducing virtualization features Virtual image exception Network and vShield Shared Insight Cache Virtual client tagging Offline image scanner Windows Azure support Additional course details: Nexus Humans Symantec Endpoint Protection 12.X - Manage And Administer training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Symantec Endpoint Protection 12.X - Manage And Administer course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Symantec Endpoint Protection 12.X - Manage And Administer
Delivered OnlineFlexible Dates
Price on Enquiry

Learn Ethical Hacking From Scratch

By iStudy UK

Course Overview Ethical hacking, (or penetration testing) involves exploiting computer networks and systems to detect vulnerabilities that could be exposed to dangerous hackers. Many organisations use ethical hackers to test the security of their website or web applications, which is where the role of the Penetration Tester comes in. If you're looking to become a certified Penetration Tester or Ethical Hacker, then this is the course for you. It covers everything you need to know about security testing, including how to use Linux operating systems and SQL programming language.  Learn how to reduce the risk of a cyber attack with this step-by-step training course, designed to equip you with the skills to detect weaknesses in computer systems quickly and easily. It will familiarise you with a range of cyber attacks and techniques for securing systems, from how to create a fake WiFi network and even spy on your clients. Learn ethical hacking from scratch and enrol in this introductory training course today! What You Will Learn In this Ethical Hacking training course, you will learn how to exploit IT systems to detect vulnerabilities that attackers could take advantage of. It will provide you with the fundamental skills to become a qualified Penetration Tester. How to Hack a Windows 10 Computer & Access Their Webcam Installing Kali 2019 As a Virtual Machine A Basic Overview of Kali Linux and Linux Commands An Introduction to Network Penetration Testing Network Hacking - Pre Connection Attacks Website Hacking and Information Gathering Tips & Tricks An Introduction to SQL and SQLmap What is XSS or Cross-Site Scripting? How to Scan a Target Website For Vulnerabilities Extracting Sensitive Data Such As Passwords Why You Should Choose This Course From iStudy Study at your own pace Full Tutor support on weekdays (Monday - Friday) Fully compatible with any device Free Printable PDF Certificate immediately after completion No prior qualifications are needed to take this course No hidden fees or exam charges CPD Qualification Standards and IAO accredited Efficient exam system, assessment, and instant results Our customer support team is always ready to help you Gain professional skills and better earning potential Certification After completing the course you'll receive a free printable CPD accredited PDF certificate. Hard Copy certificate is also available, and you can get one for just £9! Accreditation This course is accredited by Continuing Professional Development (CPD). It is a recognised independent accreditation service. Enrol today and learn something new with iStudy. You'll find a full breakdown of the course curriculum down below, take a look and see just how much this course offers. We're sure you'll be satisfied with this course.

Learn Ethical Hacking From Scratch
Delivered Online On Demand14 hours 24 minutes
£25

Winter Series 2025 - Organisation & Relationship Systems Coaching Training

By CRR UK

CRRUK equips professionals with the concepts, skills and tools to build conscious, intentional relationships, and to coach relationship systems of any size.

Winter Series 2025 - Organisation & Relationship Systems Coaching Training
Delivered Online + more
£4,920

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)

4.7(160)

By Janets

CyberSec First Responder: Threat Detection and Response (Exam CFR-210) Course Description The CyberSec First Responder: Threat Detection and Response (Exam CFR-210)  is organized into 12 modules and includes everything you need to become successful in this profession. To make this course more accessible for you, we have designed it for both part-time and full-time students. You can study at your own pace or become an expert in just 12 hours! If you require support, our experienced tutors are always available to help you throughout the comprehensive syllabus of this course and answer all your queries through email. Why choose this CyberSec First Responder: Threat Detection and Response (Exam CFR-210) course Earn an e-certificate upon successful completion. Accessible, informative modules taught by expert instructors Study in your own time, at your own pace, through your computer tablet or mobile device Benefit from instant feedback through mock exams and multiple-choice assessments Get 24/7 help or advice from our email and live chat teams Full Tutor Support on Weekdays Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Mock exams Multiple-choice assessment Certificate of Achievement Endorsed Certificate of Achievement from the Quality Licence Scheme Once the course has been completed and the assessment has been passed, all students are entitled to receive an endorsed certificate. This will provide proof that you have completed your training objectives, and each endorsed certificate can be ordered and delivered to your address for only £119.00. Please note that overseas students may be charged an additional £10 for postage. CPD Certificate of Achievement from Janets Upon successful completion of the course, you will be able to obtain your course completion e-certificate. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Endorsement This course and/or training programme has been endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. This course and/or training programme is not regulated by Ofqual and is not an accredited qualification. Your training provider will be able to advise you on any further recognition, for example progression routes into further and/or higher education. For further information please visit the Learner FAQs on the Quality Licence Scheme website. Method of Assessment To successfully complete the course, students will have to take an automated multiple-choice exam. This exam will be online and you will need to score 60% or above to pass the course. After successfully passing the exam, you will be able to apply for Quality Licence Scheme endorsed certificate of achievement. To verify your enhanced skills in the subject, we recommend that you also complete the assignment questions. These can be completed at any time which is convenient for yourself and will be assessed by our in-house specialised tutors. Full feedback will then be given on your current performance, along with any further advice or support. Course Content Overview of Wireless Communications Identify the Importance of Risk Management 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:22:00 Integrate Documentation into Risk Management 00:14:00 Analyzing the Threat Landscape Classify Threats and Threat Profiles 00:07:00 Perform Ongoing Threat Research 00:12:00 Resources that Aid in Research of Threats 00:03:00 Analyzing Recon Threats to Computing and Network Environments Implement Threat Modeling 00:09:00 Assess the Impact of Reconnaissance Incidents 00:10:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:10:00 Assessing the impact of Social Engineering 00:07:00 Assessing the Impact of Phishing 00:03:00 Analyzing Attacks on Computing and Network Environments Assess the Impact of System Hacking Attacks 00:10:00 Cracking Passwords Using a Password File 00:08:00 Assess the Impact of Web Based Attacks 00:11:00 Assessing the Impact of Web-Based Threats 00:03:00 Assess the Impact of Malware 00:08:00 Malware Detection and Removal 00:05:00 Assess the Impact of Hijacking and Impersonation Attacks 00:13:00 Assess the Impact of DoS Incidents 00:09:00 Assessing the Impact of DoS Attacks 00:04:00 Assess the Impact of Threats to Mobile Security 00:08:00 Assess the Impact of Threats to Cloud Security 00:10:00 Analyzing Post-Attack Techniques Assess Command and Control Techniques 00:08:00 Assessing Command and Control Techniques 00:10:00 Assess Persistence Techniques 00:05:00 Detecting Rootkits 00:03:00 Assess Lateral Movement and Pivoting Techniques 00:13:00 Assess Data Exfiltration Techniques 00:04:00 Steganography 00:03:00 Assess Anti Forensics Techniques 00:09:00 Assessing Anti-Forensics 00:03:00 Evaluating the Organization's Security Posture Conduct Vulnerability Assessments 00:16:00 Perform a Vulnerability Scan with Nessus 00:07:00 Perform a Vulnerability Scan with MBSA 00:05:00 Conduct Penetration Tests on Network Assets 00:18:00 Follow Up on Penetration Testing 00:06:00 Collecting Cyber security Intelligence Deploy a Security Intelligence Collection and Analysis Platform 00:19:00 Collect Data from Network Based Intelligence Sources 00:15:00 Collecting Network-Based Security Intelligence 00:07:00 Collect Data from Host Based Intelligence Sources 00:13:00 Collecting Host-Based Security Intelligence 00:15:00 Parsing Log files 00:03:00 Analyzing Log Data Use Common Tools to Analyze Logs 00:22:00 Analyzing Linux Logs for Security Intelligence 00:08:00 Use SIEM Tools for Analysis 00:07:00 Incorporating SIEMs into Security Intelligence Analysis 00:18:00 Parse Log Files with Regular Expressions 00:25:00 Performing Active Asset and Network Analysis Analyze Incidents with Windows-Based Tools 00:17:00 Windows-Based Incident Analysis Tools 00:19:00 Analyze Incidents with Linux Based Tools 00:05:00 Linux-Based Incident Analysis Tools 00:07:00 Analyze Malware 00:11:00 Analyzing Malware 00:03:00 Analyze Indicators of Compromise 00:20:00 Analyzing Indicators of Compromise 00:15:00 Responding to Cyber security Incidents Deploy an Incident Handling and Response Architecture 00:22:00 Mitigate Incidents 00:16:00 Hardening Windows Servers 00:14:00 DNS Filtering 00:05:00 Blacklisting and Whitelisting 00:09:00 Prepare for Forensic Investigation as a CSIRT 00:03:00 Investigating Cyber security Incidents Apply a Forensic Investigation Plan 00:10:00 Securely Collect and Analyze Electronic Evidence 00:08:00 Securely Collecting Electronic Evidence 00:05:00 Analyzing Forensic Evidence 00:07:00 Follow Up on the Results of an Investigation 00:04:00 Mock Exam Mock Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations Online Training 00:20:00 Final Exam Final Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations Online Training 00:20:00 Assignment Assignment - CyberSec First Responder: Threat Detection and Response (Exam CFR-210) 3 weeks, 3 days Order Your Certificate Order your Certificate QLS 00:00:00 Frequently Asked Questions Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)
Delivered Online On Demand4 weeks
£25

Red Hat RHCSA Rapid Track Course (RH199)

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is geared toward Windows system administrators, network administrators, and other system administrators who are interested in supplementing current skills or backstopping other team members, in addition to Linux system administrators who are responsible for these tasks: Configuring, installing, upgrading, and maintaining Linux systems using established standards and procedures, Providing operational support, Managing systems for monitoring system performance and availability, Writing and deploying scripts for task automation and system administration, You will be expected to already understand fundamental Linux computing concepts and be ready to practice the Red Hat Enterprise Linux methods for performing system administration tasks. Significant field experience working with Linux as a system administrator is recommended. If you do not have experience with fundamental Linux computer concepts, we advise you to start with the Red Hat System Administration I (RH124) course instead. Overview You should be able to demonstrate these skills: - Access the command line locally and remotely - Manage files from the command line - Manage local users and groups - Monitor and manage Linux processes - Control services, daemons, and the boot process - Manage tuning profiles for system performance - Control access to files with file system permissions - Analyze and store log files - Configure and secure the OpenSSH service - Install and update software packages and appstreams - Manage Linux file systems and volumes - Manage Linux networking and firewalls This course combines the foundations and applications established and covered in Red Hat System Administration I (RH124) and Red Hat System Administration II (RH134). The rapid pace of review and consolidated course timeline allow you to focus on practical application, making this offering best suited for you if you already have significant experience with Linux© administration. This course is based on Red Hat© Enterprise Linux 8. 1 - Accessing the command line Log in to a Linux system and run simple commands using the shell. 2 - Managing Files from the command line Work with files from the bash shell prompt. 3 - Managing local Linux users and groups Manage Linux users and groups and administer local password policies. 4 - Controlling access to files with Linux file system permissions Set access permissions on files and interpret the security effects of different permission settings. 5 - Managing SELinux security Use SELinux to manage access to files and interpret and troubleshoot SELinux security effects. 6 - Monitoring and managing Linux processes Monitor and control processes running on the system. 7 - Installing and updating software packages Download, install, update, and manage software packages from Red Hat and yum package repositories. 8 - Controlling services and daemons Control and monitor network services and system daemons using systemd. 9 - Managing Red Hat Enterprise Linux networking Configure basic IPv4 networking on Red Hat Enterprise Linux systems. 10 - Analyzing and storing logs Locate and interpret relevant system log files for troubleshooting purposes. 11 - Managing storage and file systems Create and use disk partitions, logical volumes, file systems, and swap spaces. 12 - Scheduling system tasks Schedule recurring system tasks using cron and systemd timer units. 13 - Mounting network file systems Mount network file system (NFS) exports and server message block (SMB) shares from network file servers. 14 - Limiting network communication with firewalld Configure a basic local firewall. Additional course details: Nexus Humans Red Hat RHCSA Rapid Track Course (RH199) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Red Hat RHCSA Rapid Track Course (RH199) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Red Hat RHCSA Rapid Track Course (RH199)
Delivered OnlineFlexible Dates
Price on Enquiry

VMware NSX-T Data Center: Troubleshooting and Operations [V3.2]

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Experienced system administrators and network administrators Network and security professionals who work with enterprise and data center networks Overview By the end of the course, you should be able to meet the following objectives: Use the native tools available in NSX-T Data Center to identify and troubleshoot the problems related to the NSX-T Data Center environment Use VMware vRealize Log Insight™ and VMware vRealize Network Insight™ to identify and troubleshoot the problems related to the NSX-T Data Center environment Explain the NSX-T Data Center infrastructure components and the communications between them Identify, analyze, and troubleshoot problems related to the management, control, and data planes in NSX-T Data Center Identify, analyze, and troubleshoot problems related to infrastructure preparation in NSX-T Data Center Identify, analyze, and troubleshoot problems related to logical switching and logical routing in NSX-T Data Center Identify, analyze, and troubleshoot network security problems related to the NSX-T Data Center Distributed and Gateway firewalls Identify, analyze, and troubleshoot problems related to VPN and the VMware NSX Advanced Load Balancer™ Identify the components and packet flows involved in the NSX-T Data Center datapath and troubleshoot related problems This five-day, hands-on training course provides the advanced knowledge, skills, and tools to achieve competency in operating and troubleshooting the VMware NSX-T? Data Center environment. In this course, you are introduced to workflows of various networking and security constructs along with several operational and troubleshooting tools that help you manage and troubleshoot your NSX-T Data Center environment.In addition, you are presented with various types of technical problems, which you will identify, analyze, and solve through a systematic process. Course Introduction Introduction and course logistics Course objectives NSX-T Data Center Operations and Tools Explain and validate the native troubleshooting tools (dashboards, Traceflow, live traffic analysis, port mirroring) for the NSX-T Data Center environment Configure syslog, IPFIX, and log collections for the NSX-T Data Center environment Integrate NSX-T Data Center with vRealize Log Insight and vRealize Network Insight Validate and review the API methods available to configure the NSX-T Data Center environment Troubleshooting the NSX Management Cluster Describe the NSX Management cluster architecture, components, and communication channels Identify the workflows involved in configuring the NSX Management cluster Validate and troubleshoot the NSX Management cluster formation Troubleshooting Infrastructure Preparation Describe the data plane architecture, components, and communication channels Explain and troubleshoot VMware ESXi? transport node preparation issues Explain and troubleshoot KVM transport node preparation issues Explain and troubleshoot VMware NSX© Edge? transport node preparation issue Troubleshooting Logical Switching Describe the architecture of logical switching List the modules and processes involved in configuring logical switching Explain the importance of N-VDS and VDS in transport nodes Describe the procedure to migrate from N-VDS to VDS Review the architecture and workflows involved in attaching workloads to segments Identify and troubleshoot common logical switching issues Troubleshooting Logical Routing Review the architecture of logical routing and NSX Edge nodes Explain the workflows involved in the configuration of Tier-0 and Tier-1 gateways Explain the high availability modes and validate logical router placements Identify and troubleshoot common logical routing issues using both BGP and OSPF Troubleshooting Security Review the architecture of the Distributed Firewall Explain the workflows involved in configuring the Distributed Firewall Review the architecture of the Gateway Firewall Explain the workflows involved in configuring the Gateway Firewall Identify and troubleshoot common distributed firewall and Gateway Firewall issues Troubleshooting the NSX Advanced Load Balancer and VPN Services Review the NSX Advanced Load Balancer architecture and components Identify and troubleshoot common NSX Advanced Load Balancer issues Review of IPsec and L2 VPN architecture and components Identify and troubleshoot common IPsec and L2 VPN issues Datapath Walkthrough Verify and validate the path of the packet on the NSX datapath (East-West and South-North) Identify and perform packet captures at various points in the datapath Use NSX CLI and native hypervisor commands to retrieve configurations involved in the NSX datapath

VMware NSX-T Data Center: Troubleshooting and Operations [V3.2]
Delivered OnlineFlexible Dates
Price on Enquiry