Project Management Fundamentals - Japanese: On-Demand Many projects are run by highly qualified, talented people with little or no training in project management. They carry out projects such as process improvement, marketing campaign development, new product development, event planning and production, as if they were "work". Project Management Fundamentals (PMF) was created to help those who need a solid foundation in project management to learn on the job without undue burden. is. This course provides practical skills, concepts and principles that you can take back to the workplace, and the insight you need to adapt them to your specific project environment. PMF's course goal is to achieve quality performance by learning effective planning and control, so it emphasizes process-oriented and analytical, systems-oriented approaches. These frameworks promote the project-related problem-solving and decision-making skills needed in real-world projects. We also focus on the collaboration, clear person-to-person communication, interpersonal and interpersonal skills required for the project. These needs are recognized throughout PMF, but are highlighted in two areas: Module 2 - People and Projects Module 8 - Execution, Communication and Team Development What You Will Learn By the end of this course, you should be able to: Explain the value of strong project management Identify the characteristics of successful projects and project managers Recognize how current agile/adaptive practices fit into project management Learn project management processes such as initiation, planning, execution, monitoring and control, and closing Leverage project management processes and tools based on case studies and real-world situations Create initial project plan Using standard project management terminology Basic Concepts Project management and its definition PM value and key points Competing Constraints and Project Success Project life cycle People and Projects Overview of people and projects Project manager Project team people and projects in the organization Module 3 - Initiation and Requirements Definition Project launch Formulation of project charter Conducting stakeholder evaluations Requirements definition Using the Work Breakdown Structure Define Work Breakdown Structure (WBS) Development of usable WBS Utilization of WBS Project Risk Management Need for risk management Overview of risk-aware planning Identification of risks Risk analysis Risk response plan Implementing countermeasures and monitoring risks Environmental considerations that require adaptability Quotation Quote definition Quotation approach How to estimate cost estimate Quotation Validation Scheduling Definition of the scheduling process and related terms Defining sequences and dependencies Determining the critical path Examination of schedule risk and optimization of schedule Execution, Communication and Team Development From baseline to execution Project communication and stakeholder relationships high performance team Monitoring and Control Definition of monitoring and control See control through the lens of competing demands Variance analysis and corrective action (earned value) Adaptive environment considerations Project Closure Closing the project Focus on project migration Focus on post-project evaluation
Project Management Fundamentals - Japanese: On-Demand Many projects are run by highly qualified, talented people with little or no training in project management. They carry out projects such as process improvement, marketing campaign development, new product development, event planning and production, as if they were "work". Project Management Fundamentals (PMF) was created to help those who need a solid foundation in project management to learn on the job without undue burden. is. This course provides practical skills, concepts and principles that you can take back to the workplace, and the insight you need to adapt them to your specific project environment. PMF's course goal is to achieve quality performance by learning effective planning and control, so it emphasizes process-oriented and analytical, systems-oriented approaches. These frameworks promote the project-related problem-solving and decision-making skills needed in real-world projects. We also focus on the collaboration, clear person-to-person communication, interpersonal and interpersonal skills required for the project. These needs are recognized throughout PMF, but are highlighted in two areas: Module 2 - People and Projects Module 8 - Execution, Communication and Team Development What You Will Learn By the end of this course, you should be able to: Explain the value of strong project management Identify the characteristics of successful projects and project managers Recognize how current agile/adaptive practices fit into project management Learn project management processes such as initiation, planning, execution, monitoring and control, and closing Leverage project management processes and tools based on case studies and real-world situations Create initial project plan Using standard project management terminology Basic Concepts Project management and its definition PM value and key points Competing Constraints and Project Success Project life cycle People and Projects Overview of people and projects Project manager Project team people and projects in the organization Module 3 - Initiation and Requirements Definition Project launch Formulation of project charter Conducting stakeholder evaluations Requirements definition Using the Work Breakdown Structure Define Work Breakdown Structure (WBS) Development of usable WBS Utilization of WBS Project Risk Management Need for risk management Overview of risk-aware planning Identification of risks Risk analysis Risk response plan Implementing countermeasures and monitoring risks Environmental considerations that require adaptability Quotation Quote definition Quotation approach How to estimate cost estimate Quotation Validation Scheduling Definition of the scheduling process and related terms Defining sequences and dependencies Determining the critical path Examination of schedule risk and optimization of schedule Execution, Communication and Team Development From baseline to execution Project communication and stakeholder relationships high performance team Monitoring and Control Definition of monitoring and control See control through the lens of competing demands Variance analysis and corrective action (earned value) Adaptive environment considerations Project Closure Closing the project Focus on project migration Focus on post-project evaluation
Total H.248 training course description A course focusing purely on the H.248 protocol. Anyone working through the ITU standards documents can testify to the need of a training course to explain how H.248 really works. This course already assumes knowledge of other VoIP protocols and starts by positioning H.248 in relation to the other protocols. The course then looks at H.248 architectures and concepts before analysing H.248 messages and call flows. What will you learn Describe what H.248 is Recognise where H.248 fits in relation to other VoIP protocols. Explain how H.248 works. Analyse H.248 packets Total H.248 training course details Who will benefit: Technical staff working with H.248 Prerequisites: Voice Over IP. Duration 2 days Total H.248 training course contents What is H.248? Review of VoIP protocols: RTP, RTCP, SIP, SDP, H.323. The PSTN and SS7. Where H.248 fits into the picture. H.248 history. MGCP. The IETF. Megaco. ITU standards. H.248v1, v2, v3. H.248 architectures Media Gateways, Media Gateway Controllers, Gateway Control functions, Signalling Gateways. Reference architectures: IMS/TISPAN: IBCF, IWF, I-BGF, SPDF. MSF: S-SBG-NC, D-SBG-NC. GSMA: IPX Proxy. Softswitches. H.248 concepts The connection model, terminations, streams, contexts. Termination properties: descriptors, context properties. Events, signals, packages. H.248 messages Protocol stack, UDP, TCP. Message structure. Transactions, actions, commands. Requests, replies, acknowledgements. Sample message flows. Binary encoding, ASN syntax, Text encoding. H.248 commands Termination manipulation: Add, Subtract, Move, Modify. Event reporting: Notify. Management: AuditCapability, AuditValue, ServiceChange. H.248 Descriptors What are descriptors? Relationship with messages and commands. Basic descriptors, Descriptors composed of other descriptors. The 19 descriptors. Defaults. H.248 Transactions Groups of commands, transaction Ids, relationship with actions and commands. Requests and replies. H.248 wrap up What is a package? Basic packages. H.248 security. H.248 - SIP interoperation. H.248 interoperation with other protocols.
Premium Bundle of all Time | Ofqual Regulation + ATHE Awards + CPD Accreditation | Assessment & Tutor Support Included
Earned Value Management: On-Demand: On-Demand Earned Value Management (EVM) incorporates a set of proven practices appropriate for project or program management methodologies. These include integration of program scope, schedule, and cost objectives, establishment of a baseline plan for accomplishment of program objectives and use of earned value techniques for performance measurement during the execution of a program. Earned Value Management (EVM) incorporates a set of proven practices appropriate for project or program management methodologies. These include integration of program scope, schedule, and cost objectives, establishment of a baseline plan for accomplishment of program objectives and use of earned value techniques for performance measurement during the execution of a program. EVM provides a solid platform for risk identification, corrective actions, and management re-planning as may be required over the life of a project or program. The course emphasis is on the latest EVM principles and concepts in accordance with changes and guidelines for Earned Value Management in The Guide to the Project Management Body of Knowledge (PMBOK® Guide) and The Practice Standard for Earned Value Management published by the Project Management Institute. What you Will Learn You'll learn how to: Develop a project baseline, using an effective WBS Record actual project performance Calculate EVM measures Evaluate project performance based on EVM measures Respond to project variances Integrate EVM and risk management Determine how EVM will add value to your organization Develop an EVM implementation plan for your organization Getting Started Introductions Course structure Course goals and objectives Expectations Foundation Concepts Introduction to Earned Value Management (EVM) Benefits of EVM EVM Process Overview Applications of EVM Creating a Work Breakdown Structure Reviewing WBS concepts Reviewing WBS development process (decomposition) Using a WBS to support EVM Building a Project Baseline Defining a project baseline Developing a project baseline Using a project baseline Recording Actuals Recording actuals overview Collecting data for actual project performance Determining earned value - various methods EVM Performance Measures Using current status measures Using forecasting measures Analyzing EVM measures EVM and Risk Management Integrating EVM and Risk Management Using EVM measures in the risk register Exploring how EVM can facilitate reserves management Drawing down contingency reserves Responding to Variances Introduction to variances Process for responding to variances Response options Reporting Project Performance EVM reporting overview Meeting EVM reporting needs Addressing EVM reporting challenges Implementing an EVMS Defining EVMS requirements EVM for Agile projects Tailoring the EVMS Summary and Next Steps Review of content Review of objectives / expectations Personal action plan
Securing Kubernetes training course description This course introduces concepts, procedures, and best practices to harden Kubernetes based systems and container-based applications against security threats. It deals with the main areas of cloud-native security: Kubernetes cluster setup, Kubernetes cluster hardening, hardening the underlying operating system and networks, minimizing microservices vulnerabilities, obtaining supply chain security as well as monitoring, logging, and runtime security. What will you learn Harden Kubernetes systems and clusters. Harden containers. Configure and use Kubernetes audit logs. Securing Kubernetes training course details Who will benefit: Technical staff working with Kubernetes Prerequisites: Kubernetes_for_engineers_course.htm Definitive Docker for engineers Duration 2 days Securing Kubernetes training course contents This course does not only deal with the daily security administration of Kubernetes-based systems but also prepares delegates for the official Certified Kubernetes Security Specialist (CKS) exams of the Cloud Native Computing Foundation (CNCF). Structure: 50% theory 50% hands on lab exercise Module 1: User and authorization management Users and service accounts in Kubernetes Authenticating users Managing authorizations with RBAC Module 2: Supply chain security Vulnerabilit checking for images Image validation in Kubernetes Reducing image footprint Secure image registries Module 3: Validating cluster setup and penetration testing Use CIS benchmark to review the security configuration of Kubernetes components. Modify the cluster components' configuration to match the CIS Benchmark. Penetration testing Kubernetes for known vulnerabilities. Module 4: System hardening Use kernel hardening tools Setup appropriate OS level security domains Container runtime sandboxes Limit network access Module 5: Monitoring and logging Configure Kubernetes audit logs Configure Audit Policies Monitor applications behaviour with Falco
Who is this course for? Newly qualified teachers, teaching assistants, learning support assistants What will be covered? learning and progress working memory & long-term memory how we learn strategies for making sure pupils learn using assessment effectively feedback and progress using prompt, structure interventions
Work Breakdown Structures - Français: On-Demand It's amazing how often project managers start the project planning process by making a list of all the tasks they think will be needed to complete a project, then proclaiming that they've created the breakdown structure. (WBS) for the project.The result is a list of hundreds or even thousands of tasks, many of which have a duration of a few days or a few hours. Essentially what they did was create a 'to do' list, which they then use as a 'checklist' to measure progress.This approach leads to, and even encourages, the micromanagement of resources working on the project without considering the more critical aspects of project management such as: requirements management, risk management, procurement management, estimating , planning, execution and control.Moreover, it is impossible to see the big picture, at detailed levels, in line with the needs of sponsors, customers, project and functional managers, team leaders and project implementers. Join us for this exciting program and learn how to use the WBS to make more informed business decisions. What You Will Learn You will learn how: Describe the need for a WBS project Describe the role of WBS in the project Gain hands-on experience in developing, decomposing, and using WBS Determine the appropriate level of detail in the WBS. Explain how the WBS integrates with project requirements, risks, procurement, estimating, planning, and overall project execution. Provide the basic tools to improve the effective reuse of key information in your future projects Getting started Concepts de base WBS & Perimeter WBS & Risks WBS & Estimations WBS & Echéancier WBS & Execution and Mastery Summary and Next Steps
Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. Computer Forensics in Today?s World 1.1. Understand the Fundamentals of Computer Forensics 1.2. Understand Cybercrimes and their Investigation Procedures 1.3. Understand Digital Evidence 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security Operations Center) in Computer Forensics 1.5. Identify the Roles and Responsibilities of a Forensic Investigator 1.6. Understand the Challenges Faced in Investigating Cybercrimes 1.7. Understand Legal Compliance in Computer Forensics Computer Forensics Investigation Process 2.1. Understand the Forensic Investigation Process and its Importance 2.2. Understand the Pre-investigation Phase 2.3. Understand First Response 2.4. Understand the Investigation Phase 2.5. Understand the Post-investigation Phase Understanding Hard Disks and File Systems 3.1. Describe Different Types of Disk Drives and their Characteristics 3.2. Explain the Logical Structure of a Disk 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools 3.6 Understand Storage Systems 3.7. Understand Encoding Standards and Hex Editors 3.8. Analyze Popular File Formats Using Hex Editor Data Acquisition and Duplication 4.1. Understand Data Acquisition Fundamentals 4.2. Understand Data Acquisition Methodology 4.3. Prepare an Image File for Examination Defeating Anti-forensics Techniques 5.1. Understand Anti-forensics Techniques 5.2. Discuss Data Deletion and Recycle Bin Forensics 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions 5.4. Explore Password Cracking/Bypassing Techniques 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption 5.7. Detect Program Packers and Footprint Minimizing Techniques 5.8. Understand Anti-forensics Countermeasures Windows Forensics 6.1. Collect Volatile and Non-volatile Information 6.2. Perform Windows Memory and Registry Analysis 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers 6.4. Examine Windows Files and Metadata 6.5. Understand ShellBags, LNK Files, and Jump Lists 6.6. Understand Text-based Logs and Windows Event Logs Linux and Mac Forensics 7.1. Understand Volatile and Non-volatile Data in Linux 7.2. Analyze Filesystem Images Using The Sleuth Kit 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec 7.4. Understand Mac Forensics Network Forensics 8.1. Understand Network Forensics 8.2. Explain Logging Fundamentals and Network Forensic Readiness 8.3. Summarize Event Correlation Concepts 8.4. Identify Indicators of Compromise (IoCs) from Network Logs 8.5. Investigate Network Traffic 8.6. Perform Incident Detection and Examination with SIEM Tools 8.7. Monitor and Detect Wireless Network Attacks Investigating Web Attacks 9.1. Understand Web Application Forensics 9.2. Understand Internet Information Services (IIS) Logs 9.3. Understand Apache Web Server Logs 9.4. Understand the Functionality of Intrusion Detection System (IDS) 9.5. Understand the Functionality of Web Application Firewall (WAF) 9.6. Investigate Web Attacks on Windows-based Servers 9.7. Detect and Investigate Various Attacks on Web Applications Dark Web Forensics 10.1. Understand the Dark Web 10.2. Determine How to Identify the Traces of Tor Browser during Investigation 10.3. Perform Tor Browser Forensics Database Forensics 11.1. Understand Database Forensics and its Importance 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server 11.3. Collect Evidence Files on MSSQL Server 11.4. Perform MSSQL Forensics 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis 11.7. Perform MySQL Forensics on WordPress Web Application Database Cloud Forensics 12.1. Understand the Basic Cloud Computing Concepts 12.2. Understand Cloud Forensics 12.3. Understand the Fundamentals of Amazon Web Services (AWS) 12.4. Determine How to Investigate Security Incidents in AWS 12.5. Understand the Fundamentals of Microsoft Azure 12.6. Determine How to Investigate Security Incidents in Azure 12.7. Understand Forensic Methodologies for Containers and Microservices Investigating Email Crimes 13.1. Understand Email Basics 13.2. Understand Email Crime Investigation and its Steps 13.3. U.S. Laws Against Email Crime Malware Forensics 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis 14.3. Understand and Perform Static Analysis of Malware 14.4. Analyze Suspicious Word and PDF Documents 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches 14.6. Analyze Malware Behavior on System Properties in Real-time 14.7. Analyze Malware Behavior on Network in Real-time 14.8. Describe Fileless Malware Attacks and How they Happen 14.9. Perform Fileless Malware Analysis - Emotet Mobile Forensics 15.1. Understand the Importance of Mobile Device Forensics 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices 15.3. Explain the Steps Involved in Mobile Forensics Process 15.4. Investigate Cellular Network Data 15.5. Understand SIM File System and its Data Acquisition Method 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices 15.7. Perform Logical Acquisition on Android and iOS Devices 15.8. Perform Physical Acquisition on Android and iOS Devices 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report IoT Forensics 16.1. Understand IoT and IoT Security Problems 16.2. Recognize Different Types of IoT Threats 16.3. Understand IoT Forensics 16.4. Perform Forensics on IoT Devices