• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

54 TLS courses

Cisco Implementing Cisco SD-WAN Solutions (ENSDWI) v2.0

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for System installers System integrators System administrators Network administrators Solutions designers Overview After taking this course, you should be able to: Describe the Cisco SD-WAN solution and how modes of operation differ in traditional WAN versus SD-WAN Describe options for Cisco SD-WAN cloud and on-premises deployment Explain how to deploy WAN Edge devices Review the Zero-Touch Provisioning (ZTP) process and examine technical specifics for on-premises deployment Review the device configuration template and describe new features of device configuration templates Describe options for providing scalability, high availability, and redundancy Explain how dynamic routing protocols are deployed in an SD-WAN environment, on the service side and transport side Describe Cisco SD-WAN policy concepts, which includes how policies are defined, attached, distributed, and applied Define and implement advanced control policies, such as policies for custom topologies and service insertion Identify and implement advanced data policies, such as policies for traffic engineering and QoS Define and implement an Application-Aware Routing (AAR) policy Implement Direct Internet Access (DIA) and Cisco SD-WAN Cloud OnRamp options Describe Cisco SD-WAN security components and integration Describe how to design pure and hybrid Cisco SD-WAN solutions, as well as how to perform a migration to Cisco SD-WAN Describe Cisco SD-WAN Day-2 operations, such as monitoring, reporting, logging, troubleshooting, and upgrading Describe Cisco SD-WAN support for multicast The Implementing Cisco SD-WAN Solutions (ENSDWI) v2.0 course gives you training about how to design, deploy, configure, and manage your Cisco© Software-Defined WAN (SD-WAN) solution in a large-scale live network, including how to migrate from legacy WAN to SD-WAN. You will learn best practices for configuring routing protocols in the data center and the branch, as well as how to implement advanced control, data, and application-aware policies. The course also covers SD-WAN deployment and migration options, placement of controllers, how to deploy WAN Edge devices, and how to configure Direct Internet Access (DIA) breakout. The course looks at the different Cisco SD-WAN security options available, such as application-aware enterprise firewall, Intrusion Prevention System (IPS), URL filtering, Cisco Advanced Malware Protection (AMP), Secure Sockets Layer/Transport Layer Security (SSL/TLS) proxy, and Cisco Umbrella© Secure Internet Gateway (SIG). This course helps you prepare to take the Implementing Cisco SD-WAN Solutions (300-415 ENSDWI) exam which is part of the CCNP© Enterprise certification. You will also earn 32 Continuing Education (CE) credits toward recertification. Course outline Examining the Cisco SD WAN Architecture Examining Cisco SD-WAN Deployment Options Deploying WAN Edge Devices Onboarding WAN Edge Devices with ZTP and PnP Using Device Configuration Templates Exploring Redundancy, High Availability, and Scalability Enabling Service-Side and Transport-Side Routing Understanding Cisco SD-WAN Policy Configuration Basics Defining Advanced Control Policies Implementing AAR Examining Direct Internet Access and Cloud Deployment Options Exploring Cisco SD-WAN Security Designing and Migrating to Cisco SD-WAN Performing Cisco SD-WAN Network Management and Troubleshooting Examining Cisco SD-WAN Multicast Support Lab outline Deploy Cisco SD-WAN Controllers Add a WAN Edge Router Using ZTP Deploy Cisco SD-WAN Device Using Configuration Templates Configure Cisco SD-WAN Controller Affinity Implement Service Side Routing Protocols Implement Transport Location (TLOC) Extensions Implement Control Policies Implement Data Policies Implement Application-Aware Routing Implement Branch and Regional Internet Breakouts Migrate Branch Sites Perform Cisco SD-WAN Software Upgrade Additional course details: Nexus Humans Cisco Implementing Cisco SD-WAN Solutions (ENSDWI) v2.0 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Implementing Cisco SD-WAN Solutions (ENSDWI) v2.0 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Cisco Implementing Cisco SD-WAN Solutions (ENSDWI) v2.0
Delivered OnlineFlexible Dates
Price on Enquiry

Architecting Hybrid Cloud Infrastructure with Anthos

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for This class is primarily intended for the following participants: Technical employees using GCP, including customer companies, partners and system integrators deployment engineers, cloud architects, cloud administrators, system engineers , and SysOps/DevOps engineers. Individuals using GCP to create, integrate, or modernize solutions using secure, scalable microservices architectures in hybrid environments. Overview Connect and manage Anthos GKE clusters from GCP Console whether clusters are part of Anthos on Google Cloud or Anthos deployed on VMware. Understand how service mesh proxies are installed, configured and managed. Configure centralized logging, monitoring, tracing, and service visualizations wherever the Anthos GKE clusters are hosted. Understand and configure fine-grained traffic management. Use service mesh security features for service-service authentication, user authentication, and policy-based service authorization. Install a multi-service application spanning multiple clusters in a hybrid environment. Understand how services communicate across clusters. Migrate services between clusters. Install Anthos Config Management, use it to enforce policies, and explain how it can be used across multiple clusters. This two-day instructor-led course prepares students to modernize, manage, and observe their applications using Kubernetes whether the application is deployed on-premises or on Google Cloud Platform (GCP). Through presentations, and hands-on labs, participants explore and deploy using Kubernetes Engine (GKE), GKE Connect, Istio service mesh and Anthos Config Management capabilities that enable operators to work with modern applications even when split among multiple clusters hosted by multiple providers, or on-premises. Anthos Overview Describe challenges of hybrid cloud Discuss modern solutions Describe the Anthos Technology Stack Managing Hybrid Clusters using Kubernetes Engine Understand Anthos GKE hybrid environments, with Admin and User clusters Register and authenticate remote Anthos GKE clusters in GKE Hub View and manage registered clusters, in cloud and on-premises, using GKE Hub View workloads in all clusters from GKE Hub Lab: Managing Hybrid Clusters using Kubernetes Engine Introduction to Service Mesh Understand service mesh, and problems it solves Understand Istio architecture and components Explain Istio on GKE add on and it's lifecycle, vs OSS Istio Understand request network traffic flow in a service mesh Create a GKE cluster, with a service mesh Configure a multi-service application with service mesh Enable external access using an ingress gateway Explain the multi-service example applications: Hipster Shop, and Bookinfo Lab: Installing Open Source Istio on Kubernetes Engine Lab: Installing the Istio on GKE Add-On with Kubernetes Engine Observing Services using Service Mesh Adapters Understand service mesh flexible adapter model Understand service mesh telemetry processing Explain Stackdriver configurations for logging and monitoring Compare telemetry defaults for cloud and on-premises environments Configure and view custom metrics using service mesh View cluster and service metrics with pre-configured dashboards Trace microservice calls with timing data using service mesh adapters Visualize and discover service attributes with service mesh Lab: Telemetry and Observability with Istio Managing Traffic Routing with Service Mesh Understand the service mesh abstract model for traffic management Understand service mesh service discovery and load balancing Review and compare traffic management use cases and configurations Understand ingress configuration using service mesh Visualize traffic routing with live generated requests Configure a service mesh gateway to allow access to services from outside the mesh Apply virtual services and destination rules for version-specific routing Route traffic based on application-layer configuration Shift traffic from one service version to another, with fine-grained control, like a canary deployment Lab: Managing Traffic Routing with Istio and Envoy Managing Policies and Security with Service Mesh Understand authentication and authorization in service mesh Explain mTLS flow for service to service communication Adopt mutual TLS authentication across the service mesh incrementally Enable end-user authentication for the frontend service Use service mesh access control policies to secure access to the frontend service Lab: Managing Policies and Security with Service Mesh Managing Policies using Anthos Config Management Understand the challenge of managing resources across multiple clusters Understand how a Git repository is as a configuration source of truth Explain the Anthos Config Management components, and object lifecycle Install and configure Anthos Config Management, operators, tools, and related Git repository Verify cluster configuration compliance and drift management Update workload configuration using repo changes Lab: Managing Policies in Kubernetes Engine using Anthos Config Configuring Anthos GKE for Multi-Cluster Operation Understand how multiple clusters work together using DNS, root CA, and service discovery Explain service mesh control-plane architectures for multi-cluster Configure a multi-service application using service mesh across multiple clusters with multiple control-planes Configure a multi-service application using service mesh across multiple clusters with a shared control-plane Configure service naming/discovery between clusters Review ServiceEntries for cross-cluster service discovery Migrate workload from a remote cluster to an Anthos GKE cluster Lab: Configuring GKE for Multi-Cluster Operation with Istio Lab: Configuring GKE for Shared Control Plane Multi-Cluster Operation

Architecting Hybrid Cloud Infrastructure with Anthos
Delivered OnlineFlexible Dates
Price on Enquiry

SWSA v3.0-Securing the Web with Cisco Web Security Appliance

By Nexus Human

Duration 2 Days 12 CPD hours This course is intended for Security architects System designers Network administrators Operations engineers Network managers, network or security technicians, and security engineers and managers responsible for web security Cisco integrators and partners Overview After taking this course, you should be able to: Describe Cisco WSA Deploy proxy services Utilize authentication Describe decryption policies to control HTTPS traffic Understand differentiated traffic access policies and identification profiles Enforce acceptable use control settings Defend against malware Describe data security and data loss prevention Perform administration and troubleshooting The Securing the Web with Cisco Web Security Appliance (SWSA) v3.0 course shows you how to implement, use, and maintain Cisco© Web Security Appliance (WSA), powered by Cisco Talos, to provide advanced protection for business email and control against web security threats. Through a combination of expert instruction and hands-on practice, you?ll learn how to deploy proxy services, use authentication, implement policies to control HTTPS traffic and access, implement use control settings and policies, use the solution?s anti-malware features, implement data security and data loss prevention, perform administration of Cisco WSA solution, and more. Describing Cisco WSA Technology Use Case Cisco WSA Solution Cisco WSA Features Cisco WSA Architecture Proxy Service Integrated Layer 4 Traffic Monitor Data Loss Prevention Cisco Cognitive Intelligence Management Tools Cisco Advanced Web Security Reporting (AWSR) and Third-Party Integration Cisco Content Security Management Appliance (SMA) Deploying Proxy Services Explicit Forward Mode vs. Transparent Mode Transparent Mode Traffic Redirection Web Cache Control Protocol Web Cache Communication Protocol (WCCP) Upstream and Downstream Flow Proxy Bypass Proxy Caching Proxy Auto-Config (PAC) Files FTP Proxy Socket Secure (SOCKS) Proxy Proxy Access Log and HTTP Headers Customizing Error Notifications with End User Notification (EUN) Pages Utilizing Authentication Authentication Protocols Authentication Realms Tracking User Credentials Explicit (Forward) and Transparent Proxy Mode Bypassing Authentication with Problematic Agents Reporting and Authentication Re-Authentication FTP Proxy Authentication Troubleshooting Joining Domains and Test Authentication Integration with Cisco Identity Services Engine (ISE) Creating Decryption Policies to Control HTTPS Traffic Transport Layer Security (TLS)/Secure Sockets Layer (SSL) Inspection Overview Certificate Overview Overview of HTTPS Decryption Policies Activating HTTPS Proxy Function Access Control List (ACL) Tags for HTTPS Inspection Access Log Examples Understanding Differentiated Traffic Access Policies and Identification Profiles Overview of Access Policies Access Policy Groups Overview of Identification Profiles Identification Profiles and Authentication Access Policy and Identification Profiles Processing Order Other Policy Types Access Log Examples ACL Decision Tags and Policy Groups Enforcing Time-Based and Traffic Volume Acceptable Use Policies, and End User Notifications Defending Against Malware Web Reputation Filters Anti-Malware Scanning Scanning Outbound Traffic Anti-Malware and Reputation in Policies File Reputation Filtering and File Analysis Cisco Advanced Malware Protection File Reputation and Analysis Features Integration with Cisco Cognitive Intelligence Enforcing Acceptable Use Control Settings Controlling Web Usage URL Filtering URL Category Solutions Dynamic Content Analysis Engine Web Application Visibility and Control Enforcing Media Bandwidth Limits Software as a Service (SaaS) Access Control Filtering Adult Content Data Security and Data Loss Prevention Data Security Cisco Data Security Solution Data Security Policy Definitions Data Security Logs Performing Administration and Troubleshooting Monitor the Cisco Web Security Appliance Cisco WSA Reports Monitoring System Activity Through Logs System Administration Tasks Troubleshooting Command Line Interface References Comparing Cisco WSA Models Comparing Cisco SMA Models Overview of Connect, Install, and Configure Deploying the Cisco Web Security Appliance Open Virtualization Format (OVF) Template Mapping Cisco Web Security Appliance Virtual Machine (VM) Ports to Correct Networks Connecting to the Cisco Web Security Virtual Appliance Enabling Layer 4 Traffic Monitor (L4TM) Accessing and Running the System Setup Wizard Reconnecting to the Cisco Web Security Appliance High Availability Overview Hardware Redundancy Introducing Common Address Redundancy Protocol (CARP) Configuring Failover Groups for High Availability Feature Comparison Across Traffic Redirection Options Architecture Scenarios When Deploying Cisco AnyConnect© Secure Mobility Additional course details: Nexus Humans SWSA v3.0-Securing the Web with Cisco Web Security Appliance training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the SWSA v3.0-Securing the Web with Cisco Web Security Appliance course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

SWSA v3.0-Securing the Web with Cisco Web Security Appliance
Delivered OnlineFlexible Dates
Price on Enquiry

VMware NSX for Intrinsic Security [V4.x]

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for Experienced security administrators Overview By the end of the course, you should be able to meet the following objectives: Define the concepts related to information security Explain the different types of firewalls and their use cases Describe the operation of intrusion detection and intrusion prevention systems Differentiate between Malware Prevention approaches Describe the VMware intrinsic security portfolio Use NSX segmentation to implement Zero-Trust Security Configure user and role management Configure and troubleshoot Distributed Firewall, Identity Firewall, and time-based policies Configure and troubleshoot Gateway Security Use VMware Aria Operations™ for Logs and VMware Aria Operations™ for Networks to operate NSX firewalls Explain the security best practices related to grouping, tagging, and rule configuration Describe north-south and east-west service insertion Describe endpoint protection Configure and troubleshoot IDS/IPS Deploy NSX Application Platform Configure and troubleshoot NSX Malware Prevention Describe the capabilities of NSX Intelligence and NSX NDR This five-day, hands-on training course provides you with the knowledge, skills, and tools to achieve competency in configuring, operating, and troubleshooting VMware NSX© for intrinsic security. This course introduces all the security features in NSX, including Distributed Firewall and Gateway Firewall, Intrusion Detection and Prevention (IDS/IPS), NSX Application Platform, NSX Malware Prevention, VMware NSX© Intelligence?, and VMware NSX© NDR?. In addition, this course presents common configuration issues and gives a methodology to resolve them. Course Introduction Introduction and course logistics Course objectives Security Basics Define the concepts related to information security Explain the different types of firewalls and their use cases Describe the operation of IDS/IPS Differentiate between Malware Prevention approaches VMware Intrinsic Security Define the VMware intrinsic security strategy Describe the VMware intrinsic security portfolio Explain how NSX aligns with the intrinsic security strategy Implementing Zero-Trust Security Define Zero-Trust Security Describe the five pillars of a Zero-Trust architecture Define NSX segmentation and its use cases Describe the steps needed to enforce Zero-Trust with NSX segmentation User and Role Management Integrate NSX and VMware Identity Manager? Integrate NSX and LDAP Describe the native users and roles in NSX Create and assign custom user roles Explain object-based RBAC in a multitenancy environment Distributed Firewall Configure Distributed Firewall rules and policies Describe the NSX Distributed Firewall architecture Troubleshoot common problems related to NSX Distributed Firewall Configure time-based policies Configure Identity Firewall rules Configure the distributed firewall to block malicious IPs Gateway Security Configure Gateway Firewall rules and policies Describe the architecture of the Gateway Firewall Identify and troubleshoot common Gateway Firewall issues Configure TLS Inspection to decrypt traffic for both internal and external services Configure URL filtering and identify common configuration issues Operating Internal Firewalls Use VMware Aria Operations for Logs and VMware Aria Operations for Networks to operate NSX firewalls Explain security best practices related to grouping, tagging, and rule configuration Network Introspection Explain network introspection Describe the architecture and workflows of north-south and east-west service insertion Troubleshoot north-south and east-west service insertion Endpoint Protection Explain endpoint protection Describe the architecture and workflows of endpoint protection Troubleshoot endpoint protection Intrusion Detection and Prevention Describe the MITRE ATT&CK framework Explain the different phases of a cyber attack Describe how NSX security solutions can be used to protect against cyber attacks Configure and troubleshoot Distributed IDS/IPS Configure and troubleshoot North-South IDS/IPS NSX Application Platform Describe NSX Application Platform and its use cases Identify the topologies supported for the deployment of NSX Application Platform Deploy NSX Application Platform Explain the NSX Application Platform architecture and services Validate the NSX Application Platform deployment and troubleshoot common issues NSX Malware Prevention Identify use cases for NSX Malware Prevention Identify the components in the NSX Malware Prevention architecture Describe the NSX Malware Prevention packet flows for known and unknown files Configure NSX Malware Prevention for east-west and north-south traffic NSX Intelligence and NSX NDR Describe NSX Intelligence and its use cases Explain NSX Intelligence visualization, recommendation, and network traffic analysis capabilities Describe NSX NDR and its use cases Explain the architecture of NSX NDR in NSX Describe the visualization capabilities of NSX NDR Additional course details:Notes Delivery by TDSynex, Exit Certified and New Horizons an VMware Authorised Training Centre (VATC) Nexus Humans VMware NSX for Intrinsic Security [V4.x] training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the VMware NSX for Intrinsic Security [V4.x] course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

VMware NSX for Intrinsic Security [V4.x]
Delivered OnlineFlexible Dates
Price on Enquiry

CWS-322 Citrix Virtual Apps and Desktops 7 Advanced Configuration and WEM Administration

By Nexus Human

Duration 5 Days 30 CPD hours Overview How to implement advanced administration concepts such as backups, disaster recovery, scalability and redundancy for a Citrix Virtual Apps and Desktop 7 Site. Advanced troubleshooting techniques to troubleshoot Citrix Virtual Apps and Desktop 7. Security considerations and configurations for Citrix Apps and Desktop 7 site including multi-site management using zones. Install and initialize WEM and integrate into Citrix Virtual Apps and Desktops and Citrix DaaS. Configure WEM features to improve the end user environment and virtual resource consumption. Migrate an on-premises WEM deployment to WEM service Designed for experienced IT professionals, this course builds on the foundational implementation and management skills introducing scalability, redundancy, and security configurations. You will learn to build to implement Workspace Environment Management to improve logon times, centralize user settings management, and optimize the performance of machines. In the advanced troubleshooting section, you will learn techniques to investigate many of the common issues that can affect environment health and how to solve issues more effectively. You will leave this course with a good understanding of how to manage more complex solutions such as multi-location environments with configurations around StoreFront, the Delivery Controllers, Cloud Connectors, and HDX. Module 1: Introduction to Citrix Virtual Apps and Desktops 7 Advanced Configuration Citrix Virtual Apps and Desktops Deployments - Advanced Configuration Module 2: Planning: Redundancy and Scalability Citrix Virtual Apps and Desktops Redundancy and Scalability StoreFront and Citrix Gateway Redundancy and Scalability Site Infrastructure Redundancy and Scalability Machines Running the Virtual Delivery Agent Module 3: Planning: Virtual Apps and Desktops Environment with Multiple Locations Zones VDA Registration in a Multi-Zone Environment Zone Preference Optimal Gateway Routing and Zones StoreFront Resource Aggregation Managing StoreFront Store Subscriptions in a Multi-Location Environment Module 4: Planning: Backups and Disaster Recovery Backups Disaster Recovery Considerations Disaster Recovery Process Module 5: Planning: Advanced Authentication Methods Multi-factor Authentication - RADIUS and One Time Passwords (OTP) Multi-factor Authentication ? Smart Card Authentication Federated Authentication Module 6: Planning: App and Data Security Introduction to Application Security Preventing Jailbreak Attacks Minimizing the Impact of Attacks Module 7: Planning: Virtual Delivery Agent Security Transport Layer Security (TLS) Virtual Delivery Agent (VDA) Encryption Microsoft Group Policy Objects (GPOs) and Citrix Policies Image Management Module 8: Introduction to Troubleshooting Troubleshooting Methodology Resource Tools and Utilities Introduction to PowerShell Module 9: Troubleshoot Access Issues Troubleshooting StoreFront Citrix ADC and Citrix Gateway ? Workflow and Troubleshooting Overview Citrix ADC and Citrix Gateway - Troubleshooting Access and Authentication Citrix ADC and Citrix Gateway - Troubleshooting App/Desktop Launch Module 10: Troubleshoot Delivery Controller Issues Validating FlexCast Management Architecture (FMA) Services Module 11: Troubleshoot Virtual Delivery Agent (VDA) Registration Issues Troubleshooting Virtual Delivery Agent (VDA) Registration Module 12: Troubleshoot HDX Connection Issues Troubleshooting HDX Connections Module 13: Introduction to Workspace Environment Management (WEM) WEM Features and Benefits Module 14: Planning ? WEM Architecture and Component Communications WEM On-Premises Components and Deployments WEM Service Components and Deployments WEM Component Communication Workflows Module 15: Planning - WEM On-Premises Deployment Installation On-Premises WEM: Leading Practice Installation Prerequisites and Steps On-Premises WEM: ADMX Template Configuration Choosing a Security Principal to run the WEM Infrastructure Service Creating the WEM Database Running the WEM Infrastructure Service Configuration Utility On-Premises WEM: Agent Installation Module 16: Planning ? WEM Service Deployment Installation WEM On-Premises vs WEM Service WEM Service: Leading Practice Installation Prerequisites and Steps WEM Service: ADMX Template Configuration WEM Service: Agent Installation Module 17: Planning ? WEM Consoles and Initial Setup On-Premises WEM and WEM Service Consoles WEM Initial Setup Migrating GPO settings to WEM Module 18: Planning ? WEM System and Log On Optimization WEM System Optimization Overview WEM CPU Management WEM Memory Management Additional System Optimization Features WEM Log On Optimization Overview WEM Assigned Actions WEM Environmental Settings Citrix Profile Management In WEM Module 19: Planning ? WEM Security and Lockdown Features WEM Security Management Features Privilege Elevation and Process Hierarchy Control WEM Transformer Module 20: Planning - The WEM Agent WEM Settings Processing and WEM Agent Caches WEM Agent Integration with Citrix Virtual Apps and Desktops and Citrix DaaS Module 21: Planning ? WEM Monitoring, Reporting, and Troubleshooting WEM Monitoring and Reporting WEM Agent Troubleshooting WEM Service Troubleshooting Module 22: Planning ? Upgrading WEM and Migration to WEM Service Upgrading Workspace Environment Management WEM On-Premises Migration to WEM Service Module 23: Rolling Out a WEM Deployment WEM Agent User Options on Windows Desktops Module 24: Managing a WEM Deployment Measuring WEM Success Additional course details: Nexus Humans CWS-322 Citrix Virtual Apps and Desktops 7 Advanced Configuration and WEM Administration training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CWS-322 Citrix Virtual Apps and Desktops 7 Advanced Configuration and WEM Administration course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

CWS-322 Citrix Virtual Apps and Desktops 7 Advanced Configuration and WEM Administration
Delivered OnlineFlexible Dates
Price on Enquiry

Certified Professional Ethical Hacker

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for This course is targeted towards the information technology (IT) professional that has a minimum 1 year IT Security and Networking experience. This course would be ideal for Information System Owners, Security Officers, Ethical Hackers, Information Owners, Penetration Testers, System Owner and Managers as well as Cyber Security Engineers. Overview Upon completion, the Certified Professional Ethical Hacker candidate will be able to competently take the CPEH exam. The CPEH certification training enables students to understand the importance of vulnerability assessments and how to implement counter response along with preventative measures when it comes to a network hack. Security Fundamentals Overview The Growth of Environments and Security Our Motivation? The Goal: Protecting Information! CIA Triad in Detail Approach Security Holistically Security Definitions Definitions Relationships Method: Ping The TCP/IP Stack Which Services Use Which Ports? TCP 3-Way Handshake TCP Flags Malware Types of Malware Types of Malware Cont... Types of Viruses More Malware: Spyware Trojan Horses Back Doors DoS DDoS Packet Sniffers Passive Sniffing Active Sniffing Firewalls, IDS and IPS Firewall ? First Line of Defense IDS ? Second Line of Defense IPS ? Last Line of Defense? Firewalls Firewall Types: (1) Packet Filtering Firewall Types: (2) Proxy Firewalls Firewall Types ? Circuit-Level Proxy Firewall Type of Circuit- Level Proxy ? SOCKS Firewall Types ? Application-Layer Proxy Firewall Types: (3) Stateful Firewall Types: (4) Dynamic Packet-Filtering Firewall Types: (5) Kernel Proxies Firewall Placement Firewall Architecture Types ? Screened Host Multi- or Dual-Homed Screened Subnet Wi-Fi Network Types Wi-Fi Network Types Widely Deployed Standards Standards Comparison 802.11n - MIMO Overview of Database Server Review Access Controls Overview Role of Access Control Definitions More Definitions Categories of Access Controls Physical Controls Logical Controls ?Soft? Controls Security Roles Steps to Granting Access Access Criteria Physical Access Control Mechanisms Biometric System Types Synchronous Token Asynchronous Token Device Memory Cards Smart Card Cryptographic Keys Logical Access Controls OS Access Controls Linux Access Controls Accounts and Groups Password & Shadow File Formats Accounts and Groups Linux and UNIX Permissions Set UID Programs Trust Relationships Review Protocols Protocols Overview OSI ? Application Layer OSI ? Presentation Layer OSI ? Session Layer Transport Layer OSI ? Network Layer OSI ? Data Link OSI ? Physical Layer Protocols at Each OSI Model Layer TCP/IP Suite Port and Protocol Relationship Conceptual Use of Ports UDP versus TCP Protocols ? ARP Protocols ? ICMP Network Service ? DNS SSH Security Protocol SSH Protocols ? SNMP Protocols ? SMTP Packet Sniffers Example Packet Sniffers Review Cryptography Overview Introduction Encryption Cryptographic Definitions Encryption Algorithm Implementation Symmetric Encryption Symmetric Downfalls Symmetric Algorithms Crack Times Asymmetric Encryption Public Key Cryptography Advantages Asymmetric Algorithm Disadvantages Asymmetric Algorithm Examples Key Exchange Symmetric versus Asymmetric Using the Algorithm Types Together Instructor Demonstration Hashing Common Hash Algorithms Birthday Attack Example of a Birthday Attack Generic Hash Demo Instructor Demonstration Security Issues in Hashing Hash Collisions MD5 Collision Creates Rogue Certificate Authority Hybrid Encryption Digital Signatures SSL/TLS SSL Connection Setup SSL Hybrid Encryption SSH IPSec - Network Layer Protection IPSec IPSec Public Key Infrastructure Quantum Cryptography Attack Vectors Network Attacks More Attacks (Cryptanalysis) Review Why Vulnerability Assessments? Overview What is a Vulnerability Assessment? Vulnerability Assessment Benefits of a Vulnerability Assessment What are Vulnerabilities? Security Vulnerability Life Cycle Compliance and Project Scoping The Project Overview Statement Project Overview Statement Assessing Current Network Concerns Vulnerabilities in Networks More Concerns Network Vulnerability Assessment Methodology Network Vulnerability Assessment Methodology Phase I: Data Collection Phase II: Interviews, Information Reviews, and Hands-On Investigation Phase III: Analysis Analysis cont. Risk Management Why Is Risk Management Difficult? Risk Analysis Objectives Putting Together the Team and Components What Is the Value of an Asset? Examples of Some Vulnerabilities that Are Not Always Obvious Categorizing Risks Some Examples of Types of Losses Different Approaches to Analysis Who Uses What? Qualitative Analysis Steps Quantitative Analysis ALE Values Uses ALE Example ARO Values and Their Meaning ALE Calculation Can a Purely Quantitative Analysis Be Accomplished? Comparing Cost and Benefit Countermeasure Criteria Calculating Cost/Benefit Cost of a Countermeasure Can You Get Rid of All Risk? Management?s Response to Identified Risks Liability of Actions Policy Review (Top-Down) Methodology Definitions Policy Types Policies with Different Goals Industry Best Practice Standards Components that Support the Security Policy Policy Contents When Critiquing a Policy Technical (Bottom-Up) Methodology Review Vulnerability Tools of the Trade Vulnerability Scanners Nessus SAINT ? Sample Report Tool: Retina Qualys Guard http://www.qualys.com/products/overview/ Tool: LANguard Microsoft Baseline Analyzer MBSA Scan Report Dealing with Assessment Results Patch Management Options Review Output Analysis and Reports Overview Staying Abreast: Security Alerts Vulnerability Research Sites Nessus SAINT SAINT Reports GFI Languard GFI Reports MBSA MBSA Reports Review Reconnaissance, Enumeration & Scanning Reconnaissance Overview Step One in the Hacking ?Life-Cycle? What Information is Gathered by the Hacker? Passive vs. Active Reconnaissance Footprinting Defined Social Access Social Engineering Techniques Social Networking Sites People Search Engines Internet Archive: The WayBack Machine Footprinting Tools Overview Maltego GUI Johnny.Ihackstuff.com Google (cont.) Domain Name Registration WHOIS Output DNS Databases Using Nslookup Traceroute Operation Web Server Info Tool: Netcraft Introduction to Port Scanning Which Services use Which Ports? Port Scan Tips Port Scans Shou

Certified Professional Ethical Hacker
Delivered OnlineFlexible Dates
Price on Enquiry

Hands-on Linux - Self-Hosted WordPress for Linux Beginners

By Packt

Master the art of self-hosting WordPress on Linux with our comprehensive video course, designed to empower technical professionals to fully control their web presence.

Hands-on Linux - Self-Hosted WordPress for Linux Beginners
Delivered Online On Demand8 hours 32 minutes
£74.99

CISSP®️ Certification Domain 4 - Communication and Network Security Video Boot Camp for 2022

By Packt

This course helps you prepare for your CISSP certification. In this course, we will be discussing CISSP®? Certification Domain 4: Communication and Network Security. This course focuses on how our network and communications channels work and how to protect them. Domain 4 makes up 13% of the weighted exam questions.

CISSP®️ Certification Domain 4 - Communication and Network Security Video Boot Camp for 2022
Delivered Online On Demand5 hours
£74.99

Cyber Security & Ethical Hacking

4.7(160)

By Janets

Register on the Cyber Security & Ethical Hacking today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Cyber Security & Ethical Hacking is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Cyber Security & Ethical Hacking Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Cyber Security & Ethical Hacking, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. Course Content Introduction to Ethical Hacking Hacking Terms 00:07:00 VA vs PT and Rule of Engagement 00:09:00 Methodologies 00:07:00 Type of Pen Testing 00:06:00 Phases of Penetration Test 00:04:00 10 Steps to Follow 00:04:00 Setting up a Penetration Testing Lab What is Linux OS - Benefits 00:04:00 What is Kali Linux 00:03:00 Virtual Box Installation 00:06:00 Kali Linux Installation in VB 00:12:00 Install Metasploitable on Virtual Box 00:09:00 Install DVWA in Kali 00:18:00 Install TOR 00:09:00 Executing Basic Commands in Kali 00:12:00 Executing Advance Commands in Kali 00:14:00 Information Gathering What is Information Gathering 00:04:00 Maltego Part 1 00:07:00 Maltego Part 2 00:06:00 HTTrack 00:05:00 The Harvester 00:02:00 NSLookup 00:03:00 RedHawk 00:05:00 SHODAN 00:09:00 OSNIT Framework 00:05:00 Scanning and Enumeration What is Scanning 00:07:00 What is Nmap 00:05:00 Zenmap GUI 00:17:00 What is Enumeration 00:03:00 Types of Enumeration 00:03:00 Enumeration Using Hyena - 1 00:07:00 Enumeration Using Hyena - 2 00:06:00 VAPT What is Vulnerability Assessment 00:04:00 Phases of Vulnerability Assessment 00:08:00 Vulnerability Scoring Systems 00:09:00 Introduction to Nessus 00:05:00 Create and Configure Nessus Network Policy 00:08:00 Nessus Launch Scan and Analyse Result 00:08:00 Firewalls What is IDS 00:11:00 What Are Firewalls 00:10:00 What is DMZ 00:06:00 IDS Evasion Techniques 00:08:00 Firewall Evasion Techniques 00:09:00 Firewall Pentesting 00:02:00 WAPT Introduction to Web Servers 00:05:00 Types of Web Server Attacks 00:05:00 Web Server Penetration Testing 00:04:00 Countermeasures of Web Servers? 00:05:00 OWASP Top 10 Attacks Part 1 00:05:00 OWASP Top 10 Attacks Part 2 00:07:00 Website Foot Printing Part 1 00:05:00 Website Foot Printing Part 2 00:03:00 Command Execution Low 00:06:00 Command Execution Medium 00:07:00 Configuring Burp Suite 00:16:00 File Upload Low 00:10:00 File Upload Medium 00:07:00 File Upload High 00:08:00 SQL Injection 00:04:00 SQL Injection II 00:05:00 Manual SQL 00:17:00 Automating SQL 00:09:00 Countermeasures of SQL Injection 00:03:00 What Is XSS 00:03:00 Types of XSS 00:06:00 XSS Low 00:11:00 XSS Medium 00:05:00 XSS High 00:11:00 Countermeasures of XSS 00:04:00 What is CSRF 00:06:00 CSRF Practical 00:07:00 What is a Brute Force Attack? 00:05:00 Brute Force Political 00:18:00 Web Application Penetration Testing? 00:09:00 Web Application Countermeasures 00:06:00 Denial of Service What is Denial of Service (DOS)? 00:03:00 Types of DOS attack? 00:05:00 What is a BOTNET? 00:03:00 Malware Threats Introduction to Malware 00:09:00 Trojan 00:08:00 Types of Trojans 00:08:00 Viruses and Worms 00:07:00 Types of Viruses 00:10:00 Countermeasures 00:07:00 Social Engineering Introduction to Social Engineering 00:05:00 Social Engineering 00:06:00 Installing BeEF Framework 00:09:00 Getting User Credentials Using BeEF Framework 00:11:00 Cryptography Introduction to Cryptography 00:05:00 Symmetric Encryption 00:03:00 DES and AES 00:06:00 Asymmetric Encryption 00:03:00 RSA and Diffie 00:07:00 Hashing 00:07:00 Public Key Infrastructure (PKI) and Certificate Authority (CA) 00:10:00 Digital Signatures 00:09:00 Transport Layer Security (TLS) 00:04:00 Calculating One Way Hashes Using HashCal 00:04:00 Basic Data Encryption Advance and Decryption Package 00:05:00 Report Writing Introduction to Report Writing 00:08:00 Component of a Report 00:14:00 Bonus Section Why we need to fix vulnerabilities 00:05:00 Hacker Sponsored Security 00:03:00 Key Terms in Bug Bounty Program 00:05:00 Bug Bounty Definition 00:03:00 Public or Private Bug Bounty Program 00:04:00 What is HackerOne 00:05:00 Why Organizations will hire you 00:08:00

Cyber Security & Ethical Hacking
Delivered Online On Demand12 hours 17 minutes
£25

Cisco ASA Firewall Training

4.7(160)

By Janets

Register on the Cisco ASA Firewall Training today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Cisco ASA Firewall Training is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Cisco ASA Firewall Training Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Cisco ASA Firewall Training, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.  Course Content Cisco ASA Firewall Training Lecture-1: Common Network Security Terms. 00:17:00 Lecture-2: Confidentiality, Integrity, Availability. 00:26:00 Lecture-3: Security Concepts & Terms. 00:38:00 Lecture-4: Introduction to Firewall Technologies. 00:28:00 Lecture-5: About Cisco ASA Firewall. 00:12:00 Lecture-6: Install Cisco ASAv Firewall in GNS3. 00:13:00 Lecture-6: Install Cisco ASAv Firewall in GNS3. 00:13:00 Lecture-8: Install Cisco ASAv Firewall on EVE-NG. 00:10:00 Lecture-9: Install Cisco ASAv Firewall on VMWare Workstation. 00:06:00 Lecture-10: Cisco ASA Firewall Basic Configuration Commands. 00:50:00 Lecture-11: Device Management Cisco ASA Console. 00:10:00 Lecture-12: Device Management Cisco ASA Telnet. 00:23:00 Lecture-13: Device Management Cisco ASA SSH. 00:21:00 Lecture-14: Device Management Cisco ASA ASDM. 00:32:00 Lecture-15: Device Management Cisco ASA TFTP. 00:21:00 Lecture-16: Device Management Cisco ASA FTP. 00:11:00 Lecture-17: Security Levels and Zoning in Cisco ASA. 00:40:00 Lecture-18: Introduction to Routing & Static Routing. 00:34:00 Lecture-19: Network Route Configuration in Cisco ASA. 00:09:00 Lecture-20: Host Route Configuration in Cisco ASA. 00:10:00 Lecture-21: Default Route Configuration in Cisco ASA. 00:26:00 Lecture-22: Floating Static Route Configuration in ASA. 00:37:00 Lecture-23: IP SLA (Service Level Agreement) in ASA. 00:29:00 Lecture-24: Dynamic Routing Protocol RIP version 2. 00:28:00 Lecture-25: Dynamic Routing Protocol EIGRP Configuration. 00:15:00 Lecture-26: Dynamic Routing Protocol OSPF Configuration. 00:38:00 Lecture-27: Routing Protocols Redistribution. 00:25:00 Lecture-28: Implement Access Control Lists in ASA. 00:36:00 Lecture-29: Configure & Verify Extended ACLs in ASA. 01:23:00 Lecture-30: Configure & Verify Infrastructure ACLs. 00:18:00 Lecture-31: Configure & Verify Time-Based ACLs. 00:22:00 Lecture-32: Configure & Verify Standard ACLs. 00:33:00 Lecture-33: Configure & Verify Object Groups ACLs. 00:42:00 Lecture-34: Configure & Verify DHCP Server in ASA. 00:42:00 Lecture-35: Configure & Verify DHCP Relay in ASA. 00:16:00 Lecture-36: Introduction & Theory of NAT and PAT ASA. 00:23:00 Lecture-37: Creating Lab Topology for NAT & PAT. 00:25:00 Lecture-38: Static NAT in Cisco ASA. 00:35:00 Lecture-39: Static PAT in Cisco ASA. 00:25:00 Lecture-40: Dynamic NAT in Cisco ASA. 00:26:00 Lecture-41: Dynamic PAT in Cisco ASA. 00:16:00 Lecture-42: Identity NAT in Cisco ASA. 00:23:00 Lecture-43: Policy NAT in Cisco ASA. 00:16:00 Lecture-44: Modular Policy Framework (MPF). 01:02:00 Lecture-45: Transparent Firewall. 00:34:00 Lecture-46: ASDM Walk-through. 01:17:00 Lecture-47: Security Contexts (Multi-Contexts). 00:50:00 Lecture-48: Redundancy, HA, Active/Standby Failover. 00:58:00 Lecture-49: Packet Capture in Cisco ASA Firewall. 00:44:00 Lecture-50: Packet Tracer in Cisco ASA Firewall. 00:18:00 Lecture-51: Syslog Logging in Cisco ASA Firewall. 00:45:00 Lecture-52: Introduction and Concept of Cryptography & Terminologies. 00:25:00 Lecture-53: Introduction & Concept of Symmetric & Asymmetric Encryption. 00:05:00 Lecture-54: Introduction and Concept of Cryptography Hash (SHA, MD5). 00:04:00 Lecture-55: Introduction and Concept of Virtual Private Network VPN. 00:46:00 Lecture-56: Introduction and Concept of IPSec Protocols Features. 00:43:00 Lecture-57: Introduction and Concept of Diffie-Hellman (DH). 00:51:00 Lecture-58: Introduction and Concept of SSL/TLS and Handshake. 00:34:00 Lecture-59: Introduction and Concept of IKE, Versions & Modes. 00:21:00 Lecture-60: Internet Key Exchange IKE Phase 1 two Modes Lab. 00:12:00 Lecture-61: Configure and Verify NAT-T (Traversal) on Routers. 00:26:00 Lecture-62: Configure and Verify Client-Based Remote-Access VPN Lab. 00:28:00 Frequently Asked Questions Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Cisco ASA Firewall Training
Delivered Online On Demand29 hours
£25