• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

4519 Security courses delivered Online

CompTIA Security+ (SY0-401) New 2020

By Course Cloud

CompTIA Security+ (SY0-401) New 2020 course will show you to harden, protect and enhance your network. It would lessen the possibility of a cyber attack and allow you to recover your network promptly.  Once the student passes the CompTIA Security+ (SY0-401) certification exam, they will also receive a letter from the US Department of Defence (DoD) certifying that he/she meets and fulfills Directive 8570.01-M requirements. Having this certification is compliant with government regulations under the Federal Information Security Management Act (FISMA). Security+ is a foundational, vendor-neutral IT security knowledge and skills certification that is also government approved and is globally recognised. CPD accredited this course, so you will get a career boost upon completing this course. Our CompTIA Security+ (SY0-401) New 2020 is packed with ## modules and # hours, taking ## minutes to study. You will be awarded a certificate of completion, the proof of your expertise in this field. If you are an aspiring creative professional or looking for professional skills to excel in this field, a certificate from this course will help you appear as a strong candidate. You can also validate your certification from our website.   It doesn't matter if you are willing to study full-time or part-time. This course is designed for any student, and you can even complete it at your own pace. The materials are accessible from anywhere, using any device, at any time. Besides that, our experienced tutors will help you throughout the comprehensive syllabus of this course and answer all your queries through email.

CompTIA Security+ (SY0-401) New 2020
Delivered Online On Demand
£19

Network Administrator Diploma - CPD Certified

4.5(3)

By Studyhub UK

24 Hour Flash Deal **33-in-1 Network Administrator Mega Bundle** Network Administrator Enrolment Gifts **FREE PDF Certificate**FREE PDF Transcript ** FREE Exam** FREE Student ID ** Lifetime Access **FREE Enrolment Letter ** Take the initial steps toward a successful long-term career by studying the Network Administrator package online with Studyhub through our online learning platform. The Network Administrator bundle can help you improve your CV, wow potential employers, and differentiate yourself from the mass. This Network Administrator course provides complete 360-degree training on Network Administrator. You'll get not one, not two, not three, but 33 Network Administrator courses included in this course. Plus Studyhub's signature Forever Access is given as always, meaning these Network Administrator courses are yours for as long as you want them once you enrol in this course. This Network Administrator Bundle consists the following career oriented courses: IT Administration and Networking IT Support Technician: Troubleshooting and Technical Expertise CompTIA Network+ Certification (N10-007) Computer Networks Security from Scratch to Advanced Network Security and Risk Management Foundations of IT Security: Protecting Digital Assets Computer Operating System and Troubleshooting Cyber Security Advanced Training Data Center Training Essentials: General Introduction Internet of Things (IoT) SQL Database Management CompTIA Security+ CompTIA Cloud+ (CV0-002) CompTIA PenTest+ (Ethical Hacking) course Web Application Penetration Testing Data Protection and Data Security (GDPR) Training Certification Bash Scripting, Linux and Shell Programming Data Protection (GDPR) Practitioner CompTIA Healthcare IT Technician CompTIA ITF+ (FCO-U61) Information Governance and Data Management Training CEH: Learn Ethical Hacking From A-Z: Beginner To Expert Machine Learning Basics Electronic Device Maintenance and Troubleshooting Course Computer Workstation Safety Training In this exclusive Network Administrator bundle, you really hit the jackpot. Here's what you get: Step by step Network Administrator lessons One to one assistance from Network Administratorprofessionals if you need it Innovative exams to test your knowledge after the Network Administratorcourse 24/7 customer support should you encounter any hiccups Top-class learning portal Unlimited lifetime access to all 33 Network Administrator courses Digital Certificate, Transcript and student ID are all included in the price PDF certificate immediately after passing Original copies of your Network Administrator certificate and transcript on the next working day Easily learn the Network Administrator skills and knowledge you want from the comfort of your home The Network Administrator course has been prepared by focusing largely on Network Administrator career readiness. It has been designed by our Network Administrator specialists in a manner that you will be likely to find yourself head and shoulders above the others. For better learning, one to one assistance will also be provided if it's required by any learners. The Network Administrator Bundle is one of the most prestigious training offered at StudyHub and is highly valued by employers for good reason. This Network Administrator bundle course has been created with 33 premium courses to provide our learners with the best learning experience possible to increase their understanding of their chosen field. This Network Administrator Course, like every one of Study Hub's courses, is meticulously developed and well researched. Every one of the topics is divided into Network Administrator Elementary modules, allowing our students to grasp each lesson quickly. The Network Administrator course is self-paced and can be taken from the comfort of your home, office, or on the go! With our Student ID card you will get discounts on things like music, food, travel and clothes etc. CPD 330 CPD hours / points Accredited by CPD Quality Standards Who is this course for? This Network Administrator training is suitable for - Students Recent graduates Job Seekers Individuals who are already employed in the relevant sectors and wish to enhance their knowledge and expertise in Network Administrator. Requirements To participate in this Network Administrator course, all you need is - A smart device A secure internet connection And a keen interest in Network Administrator. Career path You will be able to kickstart your Network Administrator career because this course includes various courses as a bonus. This Network Administratoris an excellent opportunity for you to learn multiple skills from the convenience of your own home and explore Network Administrator career opportunities. Certificates CPD Accredited Certificate Digital certificate - Included CPD Accredited Hardcopy Certificate - Free Enrolment Letter - Free Student ID Card - Free

Network Administrator Diploma - CPD Certified
Delivered Online On Demand5 days
£279

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations

4.3(43)

By John Academy

Description: This CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations will help you to understand the anatomy of cyber-attacks. You will gain the skills needed to serve your organizations before, during, and after a breach. A CyberSec First Responder is the first line of defence against cyber-attacks. You will be able to prepare to analyze threats, design secure computing and network environments, proactively defend networks and respond/investigate cybersecurity incidents. It covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a computer security incident response team (CSIRT), and more. So, learn to assess and respond to security threats and operating systems and network security analysis platform by taking this course. Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Overview of Wireless Communications Identify the Importance of Risk Management FREE 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:22:00 Integrate Documentation into Risk Management 00:14:00 Analyzing the Threat Landscape Classify Threats and Threat Profiles 00:07:00 Perform Ongoing Threat Research 00:12:00 Resources that Aid in Research of Threats 00:03:00 Analyzing Recon Threats to Computing and Network Environments Implement Threat Modeling 00:09:00 Assess the Impact of Reconnaissance Incidents 00:10:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:10:00 Assessing the impact of Social Engineering 00:07:00 Assessing the Impact of Phishing 00:03:00 Analyzing Attacks on Computing and Network Environments Assess the Impact of System Hacking Attacks 00:10:00 Cracking Passwords Using a Password File 00:08:00 Assess the Impact of Web Based Attacks 00:11:00 Assessing the Impact of Web-Based Threats 00:03:00 Assess the Impact of Malware 00:08:00 Malware Detection and Removal 00:05:00 Assess the Impact of Hijacking and Impersonation Attacks 00:13:00 Assess the Impact of DoS Incidents 00:09:00 Assessing the Impact of DoS Attacks 00:04:00 Assess the Impact of Threats to Mobile Security 00:08:00 Assess the Impact of Threats to Cloud Security 00:10:00 Analyzing Post-Attack Techniques Assess Command and Control Techniques 00:08:00 Assessing Command and Control Techniques 00:10:00 Assess Persistence Techniques 00:05:00 Detecting Rootkits 00:03:00 Assess Lateral Movement and Pivoting Techniques 00:13:00 Assess Data Exfiltration Techniques 00:04:00 Steganography 00:03:00 Assess Anti Forensics Techniques 00:09:00 Assessing Anti-Forensics 00:03:00 Evaluating the Organization's Security Posture Conduct Vulnerability Assessments 00:16:00 Perform a Vulnerability Scan with Nessus 00:07:00 Perform a Vulnerability Scan with MBSA 00:05:00 Conduct Penetration Tests on Network Assets 00:18:00 Follow Up on Penetration Testing 00:06:00 Collecting Cyber security Intelligence Deploy a Security Intelligence Collection and Analysis Platform 00:19:00 Collect Data from Network Based Intelligence Sources 00:15:00 Collecting Network-Based Security Intelligence 00:07:00 Collect Data from Host Based Intelligence Sources 00:13:00 Collecting Host-Based Security Intelligence 00:15:00 Parsing Log files 00:03:00 Analyzing Log Data Use Common Tools to Analyze Logs 00:22:00 Analyzing Linux Logs for Security Intelligence 00:08:00 Use SIEM Tools for Analysis 00:07:00 Incorporating SIEMs into Security Intelligence Analysis 00:18:00 Parse Log Files with Regular Expressions 00:25:00 Performing Active Asset and Network Analysis Analyze Incidents with Windows-Based Tools 00:17:00 Windows-Based Incident Analysis Tools 00:19:00 Analyze Incidents with Linux Based Tools 00:05:00 Linux-Based Incident Analysis Tools 00:07:00 Analyze Malware 00:11:00 Analyzing Malware 00:03:00 Analyze Indicators of Compromise 00:20:00 Analyzing Indicators of Compromise 00:15:00 Responding to Cyber security Incidents Deploy an Incident Handling and Response Architecture 00:22:00 Mitigate Incidents 00:16:00 Hardening Windows Servers 00:14:00 DNS Filtering 00:05:00 Blacklisting and Whitelisting 00:09:00 Prepare for Forensic Investigation as a CSIRT 00:03:00 Investigating Cyber security Incidents Apply a Forensic Investigation Plan 00:10:00 Securely Collect and Analyze Electronic Evidence 00:08:00 Securely Collecting Electronic Evidence 00:05:00 Analyzing Forensic Evidence 00:07:00 Follow Up on the Results of an Investigation 00:04:00 Mock Exam Mock Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations 00:20:00 Final Exam Final Exam- CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)-Logical Operations
Delivered Online On Demand12 hours 7 minutes
£24

Securing UNIX systems

5.0(3)

By Systems & Network Training

Securing UNIX systems training course description This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. What will you learn Secure UNIX accounts. Secure UNIX file systems. Secure UNIX access through the network. Securing UNIX systems course details Who will benefit: Linux technical staff needing to secure their systems. Prerequisites: Linux system administration (LPIC-1) Duration 5 days Securing UNIX systems course contents Cryptography Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. Host Security Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. Access Control Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. Network Security Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.

Securing UNIX systems
Delivered in Internationally or OnlineFlexible Dates
£4,997

The Complete Pentesting and Privilege Escalation Course

By Packt

We are in such an era where cyber security plays an important part. With systems getting smarter, we are seeing machine learning interrupting computer security. With the adoption of machine learning in upcoming security products, it is important for pentesters and security researchers to understand the working of these systems and how to breach them.

The Complete Pentesting and Privilege Escalation Course
Delivered Online On Demand12 hours 16 minutes
£14.99

IT Security Training Course - CPD Certified

5.0(3)

By School Of Health Care

IT Security: IT Security Course Online Unlock the Power of IT Security: IT Security Course: Enrol Now! Are you concerned about IT Security: IT Security Course and the safety of your digital presence? Worried about the growing threats of cyber-attacks, data breaches, and online vulnerabilities? Look no further, our exclusive course, IT Security, is here to equip you with the skills and knowledge you need to safeguard yourself and thrive in today's interconnected world. Our IT Security: IT Security Course takes you on an immersive journey through the intricacies of IT security. From fundamental concepts to advanced techniques, you will gain a holistic understanding of IT Security This IT Security course ensures you are well-prepared to face any digital challenge. Our IT Security: IT Security Course allows you to learn at your own pace, wherever and whenever it's convenient for you. With this extensive IT Security: IT Security Course dive into the world of cyber threat intelligence, understanding how to gather, analyze, and utilize information to proactively defend against attacks. Don't let your digital life be compromised. Take charge of your IT Security: IT Security Course today! Enroll in our IT Security course and become the guardian of your digital world. Main Course: IT Security course Free courses included with IT Security: IT Security Course: Along with IT Security Course you will get free GDPR Training Course Special Offers of this IT Security: IT Security Course: This IT Security: IT Security Course includes a FREE PDF Certificate. Lifetime access to this IT Security: IT Security Course Instant access to this IT Security: IT Security Course 24/7 Support Available to this IT Security: IT Security Course IT Security: IT Security Course Online If you're interested in pursuing a career in IT Security: IT Security Course or want to enhance your knowledge in this field, then this IT Security: IT Security Course is perfect for you. This specialized IT Security: IT Security Course will provide you with a strong foundation to become a skilled and confident IT security professional. Who is this course for? IT Security: IT Security Course Online This IT Security: IT Security Course is designed for individuals from various backgrounds who are interested in enhancing their knowledge and skills in IT security. It is suitable for: IT Professionals System Administrators Software Developers Business Owners and Managers IT Enthusiasts and Students No matter your professional background or level of expertise, this IT Security: IT Security Course offers a comprehensive learning experience, catering to both beginners and intermediate learners. It's designed to provide a strong understanding of IT Security: IT Security Course concepts and arm you with practical skills to navigate the ever-evolving digital landscape confidently. Requirements IT Security: IT Security Course Online To enrol in this IT Security: IT Security Course, students must fulfil the following requirements: Good Command over English language is mandatory to enrol in our IT Security: IT Security Course. Be energetic and self-motivated to complete our IT Security: IT Security Course. Basic computer Skill is required to complete our IT Security: IT Security Course. If you want to enrol in our IT Security: IT Security Course, you must be at least 15 years old. Career path IT Security: IT Security Course Online The IT Security: IT Security Course opens up a range of exciting career paths for individuals passionate in working in this field .Here are some potential career paths you can pursue after completing the course: Security Manager Incident Responder Security Architect Security Consultant

IT Security Training Course - CPD Certified
Delivered Online On Demand1 hour 24 minutes
£12

Financial Crime Security

4.8(9)

By Skill Up

Enhance your knowledge of social anxiety and learn how to provide therapy in the best way possible with

Financial Crime Security
Delivered Online On Demand2 hours 53 minutes
£25

Crash Course on Ecommerce Security

By Course Cloud

Course Overview Gain a unique understanding of online transactional requirements and confidential data-sharing by taking this essential Crash Course on Ecommerce Security. Cyber safeguarding is critical for business people involved in digital trading, especially with the rise of computer hacks and attacks in recent years. This could result in the loss of revenue, information, and business reputation. With this training, you can learn how to protect your customers and business from malicious online activity and prevent fraudulent behaviour. This Ecommerce Security tutorial provides a full and complete overview of online safety measures, alongside hints and tips for creating an Ecommerce website that will attract the customers you want for your business. You will be taught how to get the buyer's attention with SEO (Search Engine Optimisations) and see a demo of Ecommerce in action. Most importantly, you will be guided through expert tuition to identify any weaknesses in a site or system and quickly shut down those who will try to exploit them. Keep your business safe from cybercriminals by enrolling now. This best selling Crash Course on Ecommerce Security has been developed by industry professionals and has already been completed by hundreds of satisfied students. This in-depth Crash Course on Ecommerce Security is suitable for anyone who wants to build their professional skill set and improve their expert knowledge. The Crash Course on Ecommerce Security is CPD-accredited, so you can be confident you're completing a quality training course will boost your CV and enhance your career potential. The Crash Course on Ecommerce Security is made up of several information-packed modules which break down each topic into bite-sized chunks to ensure you understand and retain everything you learn. After successfully completing the Crash Course on Ecommerce Security, you will be awarded a certificate of completion as proof of your new skills. If you are looking to pursue a new career and want to build your professional skills to excel in your chosen field, the certificate of completion from the Crash Course on Ecommerce Security will help you stand out from the crowd. You can also validate your certification on our website. We know that you are busy and that time is precious, so we have designed the Crash Course on Ecommerce Security to be completed at your own pace, whether that's part-time or full-time. Get full course access upon registration and access the course materials from anywhere in the world, at any time, from any internet-enabled device.  Our experienced tutors are here to support you through the entire learning process and answer any queries you may have via email.

Crash Course on Ecommerce Security
Delivered Online On Demand
£25

Bodyguard Training for Protection

By NextGen Learning

Did you know that 30% of executives and high-profile individuals have reported being threatened or physically attacked? The need for highly trained and skilled bodyguards has never been more critical. Our Bodyguard Training for Protection course equips you with the theoretical knowledge necessary to protect your clients and mitigate potential risks. Learning outcomes: Understand the principles of personal security and how to apply them as a bodyguard. Comprehend the laws and regulations surrounding close protection services Identify potential threats and develop effective risk management strategies Plan and execute security operations with precision Utilise behavioural intelligence to assess and respond to threats Provide essential medical assistance during emergencies Our Bodyguard Training for Protection course is designed to equip you with the skills and knowledge necessary to succeed in the fast-paced and demanding field of close protection. Over the course of 17 modules, you'll learn everything from the basics of personal security to advanced techniques for protecting your client from threats. You'll delve into laws and legislation governing the industry, gaining a thorough understanding of what's required of you as a bodyguard. You'll explore risk management strategies, learn how to identify potential threats and develop effective mitigation plans. We'll also cover operational planning, behavioural intelligence, anti-ambush drills, searching techniques, physical intervention, vehicle escort procedures, route reconnaissance, and much more. By the end of the course, you'll be equipped with the knowledge and expertise to provide top-notch protection to your clients. Whether you're a security professional looking to broaden your skillset or someone looking to break into the field, our Bodyguard Training for Protection course is the ideal choice. Sign up today and begin your journey towards becoming a highly skilled bodyguard. Certification Upon completion of the Bodyguard Training for Protection course, learners can obtain a certificate as proof of their achievement. You can receive a £4.99 PDF Certificate sent via email, a £9.99 Printed Hardcopy Certificate for delivery in the UK, or a £19.99 Printed Hardcopy Certificate for international delivery. Each option depends on individual preferences and locations. CPD 10 CPD hours / points Accredited by CPD Quality Standards Who is this course for? This course is ideal for the following: Security professionals seeking to broaden their skillset Individuals interested in breaking into the field of close protection Law enforcement personnel looking to expand their knowledge of protection services Anyone seeking to develop their knowledge of personal security and threat management Career path Entry-level bodyguard: £20,000 - £30,000 per year Experienced bodyguard: £30,000 - £60,000 per year Senior bodyguard/team leader: £60,000 - £100,000+ per year Private security consultant: £50,000 - £80,000 per year Close protection officer for high-net-worth individuals: £80,000 - £150,000 per year Security manager for a corporate entity: £80,000 - £150,000+ per year

Bodyguard Training for Protection
Delivered Online On Demand9 hours
£15

Working Within the Private Security Industry

5.0(5)

By Wimbledon Training Services

This course is an introduction to the private security industry, and the main services it covers. It discusses the body which regulates the industry, highlights the standards of behaviour expected from security operatives, and the law as it relates to the industry. It includes an in-depth look at health and safety issues, the concept of duty of care and examines a range of emergency situations which security operatives might be involved with. The course also covers communication skills, including tips for effective radio communication and instructions on how to use the phonetic alphabet.

Working Within the Private Security Industry
Delivered Online On Demand
£42