P404 Air Sampling of Asbestos and MMMF and Requirements for a Certificate of Reoccupation Following Clearance of Asbestos is the industry standard qualification for those whose work involves air sampling and clearance testing, such as asbestos analysts. In addition to holding the qualification, they are required to undertake and provide evidence of annual refresher training. RP404 Refresher is a new course, specifically designed to meet this requirement. RP404 Refresher enables candidates to revise and update their knowledge on air sampling and clearance testing techniques, and to receive a certificate of course completion by passing a written examination, which covers both the theory and practice of air sampling and clearance testing.
Duration 5 Days 30 CPD hours This course is intended for The Red Hat Enterprise Linux Diagnostics and Troubleshooting course is aimed at senior system administrators who wish to learn more about troubleshooting. Overview As a result of attending this course, students should be able to analyze the operational state of computer systems and identify potential issues. When problems appear, students will be able to successfully resolve the issue, returning it to a secure and stable working condition. Students should be able to demonstrate the following skills: Diagnostic and analysis procedures Preventive maintenance planning and implementation System recovery using proven tools and techniques This course enriches your skills by providing the tools and techniques that you need to successfully diagnose, and fix, a variety of potential issues. You will work through hands-on problems in various subsystems to diagnose and fix common issues.You will learn develop the skills to apply the scientific method to a structured form of troubleshooting. You will then apply this approach in troubleshooting various types of problems, including boot issues, hardware issues, storage issues, RPM issues, network issues, third-party application issues, security issues, and kernel issues. At the end of the course, you will be empowered to complete various comprehensive review labs to test your skills.This course covers the same material as RH342, but includes the Red Hat Certified Specialist in Linux Diagnostics and Troubleshooting exam (EX342) Introduction to troubleshooting Describe a generalized strategy for troubleshooting. Take proactive steps to prevent small issues Prevent small issues from becoming large problems by employing proactive system administration techniques. Troubleshoot boot issues Identify and resolve issues that can affect a system's ability to boot. Identify hardware issues Identify hardware problems that can affect a system?s ability to operate. Troubleshoot storage issues Identify and fix issues related to storage. Troubleshoot RPM issues Identify and fix problems in, and using, the package management subsystem. Troubleshoot network issues Identify and resolve network connectivity issues. Troubleshoot application issues Debug application issues. Deal with security issues Identify and fix issues related to security subsystems. Troubleshoot kernel issues Identify kernel issues and assist Red Hat Support in resolving kernel issues. Red Hat Enterprise Linux Diagnostics and Troubleshooting comprehensive review Practice and demonstrate knowledge and skills learned in Red Hat Enterprise Linux Diagnostics and Troubleshooting. Additional course details: Nexus Humans Red Hat Linux Diagnostics and Troubleshooting with Exam (RH343) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Red Hat Linux Diagnostics and Troubleshooting with Exam (RH343) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Landscape training face to face training customised and bespoke.
Why choose Vectorworks Landmark Training Course? Course info Explore the Vectorworks Landmark Training Course! 1-on-1 Live Online sessions led by certified tutors and industry experts. Master Vectorworks Landmark for landscape and site design, creating captivating outdoor spaces. Enroll now to unleash your design skills. Duration: 16 hrs. Method: 1-on-1, Personalized attention. Schedule: Tailor your own schedule by pre-booking a convenient hour of your choice, available from Mon to Sat between 9 am and 7 pm. This course focuses on Vectorworks Landmark fundamentals, providing essential tools and techniques for landscape architecture, design, and related disciplines. Participants should have a basic understanding of Vectorworks software. The course covers 2D and 3D drawing, file organization, landscape plan/model creation, and more. Learning Objectives: Organize drawing files using industry standards and best practices for effective collaboration. Utilize imported files and field-collected data for base plans and site inventories. Integrate 2D and 3D elements for plan documentation and model analysis. Utilize worksheet features for material quantification and project efficiency. Course Prerequisites: Participants should be familiar with basic drafting concepts, computer operations, and keyboard shortcuts. This training demonstrates sustainable design principles and the use of CAD tools for erosion control, runoff calculations, plant tracking, and sun/shade analysis. Participants will learn to create a 3D site digital terrain model and assess proposed plantings' effects on solar heat gain and water usage. Vectorworks Landmark Basic to Intermediate Training Course Duration: 16 hours Join our comprehensive Vectorworks Landmark Basic to Intermediate Training, designed for landscape architects and designers. Master 2D and 3D landscape design with essential techniques, covering site analysis, plans, irrigation, and 3D visualization. Unleash your creativity with custom plant symbols and detailed planting plans using the plant database. Course Outline: I. Introduction to Vectorworks Landmark (1 hour) An overview of Vectorworks Landmark for landscape design Interface orientation and basic tool usage Navigation and viewport controls Landscape design project creation and management II. Site Analysis and Site Plans (3 hours) Collecting site information and producing site analysis drawings Crafting site plans and hardscape design Working with contours, elevations, and terrain models Incorporating site amenities like paths, fences, and walls III. Planting Plans (5 hours) Utilizing the plant database to select suitable plants for specific regions Creating personalized plant symbols Developing comprehensive planting plans and plant lists Understanding plant compatibility and growth patterns IV. Irrigation Design (2 hours) Designing and editing irrigation systems and zones Integrating irrigation components into the site plan Generating irrigation reports for efficient planning V. 3D Visualization (3 hours) Creating captivating 3D models of landscape designs Applying textures and materials to hardscape elements and plants Utilizing the Renderworks engine for high-quality rendering Enhancing designs with lighting and special effects VI. Customization (1 hour) Tailoring the interface for landscape design efficiency Creating custom object styles and resource libraries VII. Collaboration and Sharing (1 hour) Importing and exporting data from other software platforms Sharing landscape design drawings with colleagues and collaborators VIII. Conclusion and Next Steps (1 hour) Comprehensive review of course content Guidance on further learning resources Q&A session and feedback gathering Enroll in our Vectorworks Landmark Basic to Intermediate Training to enhance your landscape design expertise and unleash your creative prowess. Download Vectorworks Landmark https://www.vectorworks.net/en-GB/landmark By the end of the Vectorworks Landmark Training Course, participants will: Understand the key features and functionalities of Vectorworks Landmark for landscape design. Demonstrate proficiency in using essential tools for site analysis, site plans, and hardscape design. Create detailed planting plans, selecting appropriate plants, and understanding their compatibility and growth patterns. Design efficient and effective irrigation systems, including generating irrigation reports. Create 3D visualizations of landscape designs, applying textures, materials, lighting, and special effects. Customize the interface and create personalized object styles and resources. Collaborate and share landscape design drawings with other software users. Have the foundation to pursue further learning and exploration in landscape design using Vectorworks Landmark.
Delivered in either Live Online (4 days) or in our Classroom (5 days), the ISO/IEC 27001 Lead Auditor training enables you to develop the necessary expertise to support an organization in establishing, implementing, managing and maintaining an Information Security Management System (ISMS) based on ISO 27001. During this training course, you will acquire the knowledge and skills to plan and carry out internal and external audits in compliance with ISO 19011 and ISO/IEC 17021-1 certification process. About This Course Based on practical exercises, you will be able to master audit techniques and become competent to manage an audit program, audit team, communication with customers, and conflict resolution. After acquiring the necessary expertise to perform this audit, you can sit for the exam and gain the "ISO/IEC 27001 Lead Auditor' credential. By holding this Lead Auditor Certificate, you will demonstrate that you have the capabilities and competencies to` audit organizations based on best practices. The training course is based on both theory and best practices used in ISMS audits Lecture sessions are illustrated with examples based on case studies Practical exercises are based on a case study which includes role playing and discussions Practice tests are similar to the Certification Exam The course is delivered both as a Live Online or Classroom environment, as follows; Day 1: Introduction to Information Security Management Systems (ISMS) and ISO/IEC 27001 Day 2: Audit principles, preparation and launching of an audit Day 3: On-site audit activities Day 4: Closing the audit and Examination Learning Objectives Understand the operations of an Information Security Management System based on ISO/IEC 27001 Acknowledge the correlation between ISO/IEC 27001, ISO/IEC 27002 and other standards and regulatory frameworks Understand an auditor's role to: plan, lead and follow-up on a management system audit in accordance with ISO 19011 Learn how to lead an audit and audit team Learn how to interpret the requirements of ISO/IEC 27001 in the context of an ISMS audit Acquire the competencies of an auditor to: plan an audit, lead an audit, draft reports, and follow-up on an audit in compliance with ISO 19011 The exam covers the following competency domains: Domain 1: Fundamental principles and concepts of an Information Security Management System (ISMS) Domain 2: Information Security Management System controls and best practices based on ISO/IEC 27002 Domain 3: Planning an ISMS implementation based on ISO/IEC 27001 Domain 4: Implementing an ISMS based on ISO/IEC 27001 Domain 5: Performance evaluation, monitoring and measurement of an ISMS based on ISO/IEC 27001 Domain 6: Continual improvement of an ISMS based on ISO/IEC 27001 Domain 7: Preparing for an ISMS certification audit Prerequisites A foundational understanding of ISO/IEC 27001 and knowledge of audit principles. What's Included? Refreshments & Lunch (Classroom only) Course Slide Deck Official Study Materials CPD Certificate The Exam Who Should Attend? Auditors seeking to perform and lead Information Security Management System (ISMS) certification audits Managers or consultants seeking to master an Information Security Management System audit process Individuals responsible for maintaining conformance with Information Security Management System requirements Technical experts seeking to prepare for an Information Security Management System audit Expert advisors in Information Security Management Our Guarantee We are an approved IECB Training Partner for all of our courses. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras. The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training and exam retake offered Accreditation Assessment Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 240 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. Provided by This course is Accredited by NACS and Administered by the IECB
European Data Protection Principles of Data Protection in Europe covers the essential pan-European and national data protection laws, as well as industry-standard best practices for corporate compliance with these laws. Those taking this course will gain an understanding of the European model for privacy enforcement, key privacy terminology and practical concepts concerning the protection of personal data and trans-border data flows. The training is based on the body of knowledge for the IAPP's ANSI-accredited Certified Information Privacy Professional/Europe (CIPP/E) certification program. Privacy Programme Management Principles of Privacy Management is the how-to training on implementing a privacy program framework, managing the privacy program operational lifecycle and structuring a knowledgeable, high-performing privacy team. Those taking this course will learn the skills to manage privacy in an organisation through process and technology-regardless of jurisdiction or industry. The Principles of Privacy Program Management training is based on the body of knowledge for the IAPP's ANSI-accredited Certified Information Privacy Manager (CIPM) certification programme. Make a difference in your organization and in your career. The CIPM designation says that you're a leader in privacy program administration and that you've got the goods to establish, maintain and manage a privacy program across all stages of its lifecycle. About This Course Delivered in a modular format, this four day course covers Days 1 & 2 Module 1: Data Protection Laws Introduces key European data protection laws and regulatory bodies, describing the evolution toward a Harmonised European Legislative Framework. Module 2: Personal Data Defines and differentiates between types of data-including personal, anonymous, pseudo-anonymous and special categories. Module 3: Controllers and Processors Describes the roles and relationships of controllers and processors. Module 4: Processing Personal Data Defines data processing and GDPR processing principles, Explains the application of the GDPR and outlines the legitimate bases for processing personal data. Module 5: Information provision Explains controller obligations for providing information about data processing activities to data subjects and Supervisory Authorities. Module 6: Data Subjects 'Rights Describes data subjects' rights, applications of rights and obligations controller and processor. Module 7: Security or Processing Discusses considerations and duties of controllers and processors for Ensuring security of personal data and providing notification of data breaches. Module 8: Accountability Investigates accountability requirements, data protection management systems, data protection impact assessments, privacy policies and the role of the data protection officer. Module 9: International Data Transfers Outlines options and obligations for transferring data outside the European Economic Area, Decisions adequacy and appropriateness safeguards and derogations. Module 10: Supervision and Enforcement Describes the role, powers and procedures or Supervisory Authorities; the composition and tasks of the European Data Protection Board; the role of the European Data Protection Supervisor; and remedies, liabilities and penalties for non-compliance. Module 11: Compliance Discusses the applications of European data protection law, legal bases and compliance requirements for processing personal data in practice, employers-including processing employee data, surveillance, direct marketing, Internet technology and communications and outsourcing. Days 3 & 4 Module 1: Introduction to privacy program management Identifies privacy program management responsibilities, and describes the role of accountability in privacy program management. Module 2: Privacy governance Examines considerations for developing and implementing a privacy program, including the position of the privacy function within the organization, role of the DPO, program scope and charter, privacy strategy, support and ongoing involvement of key functions and privacy frameworks. Module 3: Applicable laws and regulations Discusses the regulatory environment, common elements across jurisdictions and strategies for aligning compliance with organizational strategy. Module 4: Data assessments Relates practical processes for creating and using data inventories/maps, gap analyses, privacy assessments, privacy impact assessments/data protection impact assessments and vendor assessments. Module 5: Policies Describes common types of privacy-related policies, outlines components and offers strategies for implementation. Module 6: Data subject rights Discusses operational considerations for communicating and ensuring data subject rights, including privacy notice, choice and consent, access and rectification, data portability, and erasure and the right to be forgotten. Module 7: Training and awareness Outlines strategies for developing and implementing privacy training and awareness programs. Module 8: Protecting personal information Examines a holistic approach to protecting personal information through privacy by design. Module 9: Data breach incident plans Provides guidance on planning for and responding to a data security incident or breach. Module 10: Measuring, monitoring and auditing program performance Relates common practices for monitoring, measuring, analyzing and auditing privacy program performance Prerequisites There are no prerequisites for this course but attendees would benefit from a review of the materials on the IAPP SITE What's Included? 1 years membership of the IAPP Breakfast, Lunch, mid-morning and afternoon snacks, teas, coffees Official Study Guides* Official Participant Guides* Official Exam Q&A's* Both exam fees * In electronic format for Live Online and hard copy for Classroom delegates Who Should Attend? This course is suitable for aspiring Data Protection Officers, as well as Information Security Managers, Lawyers, Data Managers, Analysts and Risk Teams. Provided by Our Guarantee We are an approved IAPP Training Partner. You can learn wherever and whenever you want with our robust classroom and interactive online training courses. Our courses are taught by qualified practitioners with a minimum of 25 years commercial experience. We strive to give our delegates the hands-on experience. Our courses are all-inclusive with no hidden extras. The one-off cost covers the training, all course materials, and exam voucher. Our aim: To achieve a 100% first time pass rate on all our instructor-led courses. Our Promise: Pass first time or 'train' again for FREE. *FREE training offered for retakes - come back within a year and only pay for the exam.
The IECB Certified ISO 37001 Internal Auditor training course provides the necessary knowledge and skills that enable you to perform anti-bribery management system (ABMS) audits by applying widely recognized audit principles, procedures, and techniques. About This Course Many organizations seek competent auditors to determine whether the policies and anti-bribery controls, implemented as part of an ISO 37001-based ABMS, are effective. This training course aims to help you complete these tasks successfully and intends to reflect the importance of effective ABMS audits. Additionally, it aims to strengthen your knowledge and skills to plan and carry out ABMS audits in compliance with the guidelines for auditing management systems provided in ISO 19011 and the certification process described in ISO/IEC 17021-1. The exercises, quizzes, and case studies provided are designed to help you practice the most important aspects of an ABMS audit: ISO 37001 requirements, auditing principles, tools and techniques used to obtain evidence, leading a team of auditors, conducting interviews with auditee, reviewing documented information, drafting nonconformity reports, and preparing the final audit report. The successful completion of the training course is followed by an exam. If you pass the exam, you gain the 'Certified ISO 37001 Lead Auditor' credential which validates your professional capabilities and demonstrates your ability to audit an ABMS based on ISO 37001. Learning objectives By the end of this training course, the participants will be able to: Explain the foundational concepts and principles of an anti-bribery management system (ABMS) based on ISO 37001 Interpret the ISO 37001 requirements for an ABMS from the perspective of an auditor Evaluate the ABMS conformity to ISO 37001 requirements, in accordance with the foundational audit concepts and principles Plan, conduct, and close an ISO 37001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing Manage an ISO 37001 Internal audit programme Educational approach This training course is participant centred and contains: Theories, approaches, and best practices used in anti-bribery management system auditing Lecture sessions, which are illustrated with case studies inspired by real events and practical exercises based on a case study that includes role-playing and discussions Interaction between participants by means of questions and suggestions Course Overview Module 1 Foundational principles and concepts of an anti-bribery management system Module 2 Anti-bribery management system requirements Module 3 Foundational audit concepts and principles Module 4 Preparing an ISO 37001 audit Module 5 Conducting an ISO 37001 audit Module 6 Closing an ISO 37001 audit Module 7 Managing an ISO 37001 Internal audit programme Course Agenda Day 1: Introduction to the anti-bribery management system (ABMS) and ISO 37001 Day 2: Audit principles and the preparation for and initiation of an audit Day 3: On-site audit activities, Closing of the Audit and the Certification exam Accreditation Assessment All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course. Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type exam which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement Prerequisites A foundational understanding of ISO 37001 requirements for an ABMS and a comprehensive knowledge of audit principles. What's Included? Refreshments & Lunch (Classroom courses only) Course Slide Deck Official Study Guides CPD Certificate The Exam Provided by This course is Accredited by NACS and Administered by the IECB Who Should Attend? The ISO 37001 Internal Auditor training course is intended for: Auditors seeking to perform and lead ABMS audits Managers or consultants seeking to master the ABMS audit process Individuals responsible for maintaining conformity to ISO 37001 requirements in an organization Technical experts seeking to prepare for an ABMS audit Expert advisors in anti-bribery management
The IECB ISO 14001 Internal Auditor training course enables you to acquire the necessary competencies to conduct effective environmental management system (EMS) audits by applying widely recognized audit principles, procedures, and techniques. About This Course This training course combines the requirements of ISO/IEC 17021-1, the recommendations of ISO 19011, and other best practices of auditing and integrates them into a comprehensive methodology which enables you to effectively plan and conduct ISO 14001 conformity assessment audits. In addition to providing a solid theoretical foundation, this training course adopts a practical approach by incorporating examples, exercises, and quizzes that help you practice the most important aspects of conformity assessment audits, such as the interpretation of ISO 14001 requirements in the context of an audit, the application of auditing principles and methods, the utilization of approaches to evidence collection and verification, leading an audit team, drafting nonconformity reports, and preparing the final audit report. After completing the training course, you can sit for the exam. After passing the exam, you gain the 'Certified ISO 14001 Lead Auditor' credential, which validates your professional expertise and demonstrates that you have the knowledge and skills to audit environmental management systems that are based on the requirements of ISO 14001. Learning objectives By the end of this training course, the participants will be able to: Explain the foundational concepts and principles of an environmental management system (EMS) based on ISO 14001 Interpret the ISO 14001 requirements for an EMS from the perspective of an auditor Evaluate the EMS conformity to ISO 14001 requirements, in accordance with the foundational audit concepts and principles Plan, conduct, and close an ISO 14001 compliance audit, in accordance with ISO/IEC 17021-1 requirements, ISO 19011 guidelines, and other best practices of auditing Manage an ISO 14001 audit programme Educational approach This training course is participant centred and: Elaborates theories, approaches, and best practices used in EMS audits Provides practical exercises which are based on scenarios inspired by real-life events Encourages interaction between the trainer and participants by means of questions and suggestions Provides quizzes consisting of stand-alone and scenario-based questions, tailored to prepare the participants for the certification exam Course overview Module 1 Foundational principles and concepts of an environmental management system Module 2 Environmental management system requirements Module 3 Foundational audit concepts and principles Module 4 Preparing an ISO 14001 audit Module 5 Conducting an ISO 14001 audit Module 6 Closing an ISO 14001 audit Module 7 Operating an ISO 14001 audit programme Course Agenda Day 1: Introduction to the environmental management system (EMS) and ISO 14001 Day 2: Audit principles and the preparation for and initiation of an audit Day 3: On-site audit activities, Closing of the audit and the Certification exam Provided by This course is Accredited by NACSand Administered by the IECB Accreditation Assessment All candidates at official training courses are tested throughout their course with quizzes and exercises, in combination with a final exam held on the last day of the course. Both elements are a part of the overall score. For this course, the final exam constitutes a 10 question essay type exam which should be completed within 125 minutes. A passing score is achieved at 70%. Self-study candidates can purchase an exam voucher from our Store. Exam results are returned within 24 hours, with successful candidates receiving both a digital badge and a Certificate of Achievement Prerequisites In order to fully benefit from this training course, participants should have an understanding of environmental concepts, ISO 14001, and audit principles. What's Included? Refreshments & Lunch (Classroom courses only) Course Slide Deck Official Study Guides CPD Certificate The Exam Who Should Attend? The ISO 14001 Internal Auditor training course is intended for: Auditors seeking to conduct internal EMS audits Managers or consultants seeking to master the EMS audit process Individuals responsible for maintaining conformity to the requirements of ISO 14001 in an organization Technical experts seeking to prepare for EMS audits Expert advisors in environmental management
Duration 3 Days 18 CPD hours This course is intended for Service providers who are designing or using VMware SD-WAN solutions or managing SD-WAN networks for customers Service providers looking to deliver a managed hybrid WAN with MPLS service Service providers transforming their MPLS networks for direct access to cloud services and increased network agility Overview By the end of the course, you should be able to meet the following objectives: Describe how VMware SASE⢠solves security challenges for distributed enterprises Identify where VMware SD-WAN fits in the VMware SASE framework Describe the process for validating the installation of VMware SD-WAN Orchestrator and Gateway in a service provider environment Describe the features for monitoring and maintaining a VMware SD-WAN installation Evaluate the security features and certificate operations for managing a VMware SD-WAN installation Describe VMware SD-WAN Edge licensing and license types Describe the features of VMware Edge Network Intelligence⢠Recognize VMware SD-WAN network monitoring tools for generating reports, events, and alerts Recognize the remote diagnostic actions available on VMware SD-WAN Orchestrator Troubleshoot VMware SD-WAN Orchestrator and Gateway common issues This three-day, hands-on training course provides you with the advanced knowledge, skills, and tools to achieve competency in operating and troubleshooting the VMware SD-WAN? environment for service providers.In this course, you focus on deploying and managing VMware SD-WAN for a service provider, including troubleshooting common issues. Course Introduction Introductions and course logistics Course objectives VMware SD-WAN Installation for Service Providers Describe security challenges for distributed enterprises Describe the VMware SASE solution for securing distributed enterprises Describe VMware deployment models for service providers Explain how VMware SD-WAN can help to transform MPLS networks to service-ready networks Identify resource requirements for installing VMware SD-WAN Orchestrator and Gateways Describe the procedure for installing VMware SD-WAN Orchestrator Describe the process for provisioning VMware SD-WAN Orchestrator Identify the external service dependencies for VMware SD-WAN Orchestrator Recognize disaster recovery options for SD-WAN Orchestrator Describe the disaster recovery workflow for VMware SD-WAN Orchestrator Identify the requirements for installing VMware SD-WAN Gateway instances Describe the procedure for installing VMware SD-WAN Gateway instances Describe the procedure for installing VMware SD-WAN Gateway instances on ESXi hosts identify Data Plane Development Kit support for gateway performance Describe the VMware SD-WAN Gateway deployment modes for service providers Configure a VMware SD-WAN Gateway for a service provider Assign a VMware SD-WAN Gateway for a service provider VMware SD-WAN Monitoring and Maintenance Describe VMware SD-WAN Orchestrator system health-monitoring features Describe VMware SD-WAN Orchestrator process-monitoring features Describe VMware SD-WAN Orchestrator storage-monitoring features Describe VMware SD-WAN Orchestrator database-monitoring features Describe the VMware SD-WAN Orchestrator upgrade process Describe the VMware SD-WAN Orchestrator backup and data archival processes Describe the VMware SD-WAN Orchestrator process to expand database disks Describe the VMware SD-WAN Orchestrator system metrics for monitoring Describe how systems metrics are collected for monitoring VMware SD-WAN Orchestrator Describe VMware SD-WAN Gateway additions and removals Describe the VMware SD-WAN Gateway upgrade process Describe the VMware SD-WAN Gateway validation process VMware SD-WAN Security and Edge Licensing Describe the VMware SD-WAN PKI security infrastructure Recognize VMware SD-WAN PKI authentication modes Describe VMware SD-WAN certificate operations Describe the VMware SD-WAN PKI certificate authentication configuration Describe the VMware SD-WAN PKI configuration process Compare operator and partner logins Describe the VMware SD-WAN self-signed certificate authority process Describe VMware SD-WAN certificate authority renewal and revocation Describe the VMware SD-WAN intermediate certificate authority Describe the VMware SD-WAN certificate chain of trust Describe the VMware SD-WAN Edge licensing and license types Assign and view the VMware SD-WAN Edge licenses and reports VMware SD-WAN Reporting and Diagnostics Describe the VMware SD-WAN network monitoring tools Describe the VMware SD-WAN network visibility options and controls Identify the VMware SD-WAN Orchestrator reporting features Describe and analyze VMware SD-WAN Orchestrator events View enterprise reports by operator, partner, and administrator View historical network insights and real-time reports on path visibility Describe common VMware SD-WAN alerts Describe the VMware SD-WAN heart mechanism for alerts Configure VMware SD-WAN alerts Analyze common VMware SD-WAN alerts Use standard networking tools for monitoring VMware SD-WAN Describe remote diagnostic actions available on VMware SD-WAN Orchestrator Use the remote diagnostics tools on VMware SD-WAN Orchestrator Generate remote diagnostics bundles and packet captures VMware SD-WAN Orchestrator and Gateway Troubleshooting Recognize the basic sanity checks to troubleshoot VMware SD-WAN Orchestrator Create diagnostic bundles to enable support to troubleshoot VMware SD-WAN Orchestrator Recognize the basic checks to troubleshoot VMware SD-WAN Orchestrator Troubleshoot common VMware SD-WAN Orchestrator performance issues Describe the tools available to troubleshoot VMware SD-WAN Gateway Analyze sample outputs for debugging a VMware SD-WAN Gateway issue Use Data Plane Development Kit to improve VMware SD-WAN Gateway performance VMware SD-WAN Orchestrator and Gateway Commands Recognize when and how to use VMware SD-WAN Orchestrator database-monitoring commands Recognize when and how to use the VMware SD-WAN Gateway process-monitoring commands
Duration 5 Days 30 CPD hours This course is intended for Experienced security administrators Overview By the end of the course, you should be able to meet the following objectives: Define the concepts related to information security Explain the different types of firewalls and their use cases Describe the operation of intrusion detection and intrusion prevention systems Differentiate between Malware Prevention approaches Describe the VMware intrinsic security portfolio Use NSX segmentation to implement Zero-Trust Security Configure user and role management Configure and troubleshoot Distributed Firewall, Identity Firewall, and time-based policies Configure and troubleshoot Gateway Security Use VMware Aria Operations⢠for Logs and VMware Aria Operations⢠for Networks to operate NSX firewalls Explain the security best practices related to grouping, tagging, and rule configuration Describe north-south and east-west service insertion Describe endpoint protection Configure and troubleshoot IDS/IPS Deploy NSX Application Platform Configure and troubleshoot NSX Malware Prevention Describe the capabilities of NSX Intelligence and NSX NDR This five-day, hands-on training course provides you with the knowledge, skills, and tools to achieve competency in configuring, operating, and troubleshooting VMware NSX© for intrinsic security. This course introduces all the security features in NSX, including Distributed Firewall and Gateway Firewall, Intrusion Detection and Prevention (IDS/IPS), NSX Application Platform, NSX Malware Prevention, VMware NSX© Intelligence?, and VMware NSX© NDR?. In addition, this course presents common configuration issues and gives a methodology to resolve them. Course Introduction Introduction and course logistics Course objectives Security Basics Define the concepts related to information security Explain the different types of firewalls and their use cases Describe the operation of IDS/IPS Differentiate between Malware Prevention approaches VMware Intrinsic Security Define the VMware intrinsic security strategy Describe the VMware intrinsic security portfolio Explain how NSX aligns with the intrinsic security strategy Implementing Zero-Trust Security Define Zero-Trust Security Describe the five pillars of a Zero-Trust architecture Define NSX segmentation and its use cases Describe the steps needed to enforce Zero-Trust with NSX segmentation User and Role Management Integrate NSX and VMware Identity Manager? Integrate NSX and LDAP Describe the native users and roles in NSX Create and assign custom user roles Explain object-based RBAC in a multitenancy environment Distributed Firewall Configure Distributed Firewall rules and policies Describe the NSX Distributed Firewall architecture Troubleshoot common problems related to NSX Distributed Firewall Configure time-based policies Configure Identity Firewall rules Configure the distributed firewall to block malicious IPs Gateway Security Configure Gateway Firewall rules and policies Describe the architecture of the Gateway Firewall Identify and troubleshoot common Gateway Firewall issues Configure TLS Inspection to decrypt traffic for both internal and external services Configure URL filtering and identify common configuration issues Operating Internal Firewalls Use VMware Aria Operations for Logs and VMware Aria Operations for Networks to operate NSX firewalls Explain security best practices related to grouping, tagging, and rule configuration Network Introspection Explain network introspection Describe the architecture and workflows of north-south and east-west service insertion Troubleshoot north-south and east-west service insertion Endpoint Protection Explain endpoint protection Describe the architecture and workflows of endpoint protection Troubleshoot endpoint protection Intrusion Detection and Prevention Describe the MITRE ATT&CK framework Explain the different phases of a cyber attack Describe how NSX security solutions can be used to protect against cyber attacks Configure and troubleshoot Distributed IDS/IPS Configure and troubleshoot North-South IDS/IPS NSX Application Platform Describe NSX Application Platform and its use cases Identify the topologies supported for the deployment of NSX Application Platform Deploy NSX Application Platform Explain the NSX Application Platform architecture and services Validate the NSX Application Platform deployment and troubleshoot common issues NSX Malware Prevention Identify use cases for NSX Malware Prevention Identify the components in the NSX Malware Prevention architecture Describe the NSX Malware Prevention packet flows for known and unknown files Configure NSX Malware Prevention for east-west and north-south traffic NSX Intelligence and NSX NDR Describe NSX Intelligence and its use cases Explain NSX Intelligence visualization, recommendation, and network traffic analysis capabilities Describe NSX NDR and its use cases Explain the architecture of NSX NDR in NSX Describe the visualization capabilities of NSX NDR Additional course details:Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware NSX for Intrinsic Security [V4.x] training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware NSX for Intrinsic Security [V4.x] course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.