• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

695 Courses

Learn Website Hacking From Scratch

By iStudy UK

Want to know how to hack a website and fix vulnerabilities in computer systems and networks? Are you a web administrator or developer who wants to secure your website? This Learn Website Hacking From Scratch is ideal for those who have little or no knowledge of website hacking, and want an introductory guide to this topic. In this website hacking and penetration testing course for beginners, you'll start with learning the basics of how to exploit and mitigate websites and web applications, moving on to more advanced techniques, where topics covered include bypassing security, accessing databases, SQL injection and cross-site scripting (XSS). You'll also familiarise with the Linux operating system and BeEf web browser attacking framework. On course completion, you'll have the practical skills and knowledge to exploit networks like an attacker. Enrol in this Learn Website Hacking From Scratch today and start hacking systems like the experts! What you'll learn Install hacking lab & needed software (works on Windows, OS X and Linux). Discover, exploit and mitigate a number of dangerous vulnerabilities. Use advanced techniques to discover and exploit these vulnerabilities. Bypass security measurements and escalate privileges. Intercept requests using a proxy. Hack all websites on same server. Bypass filters and client-side security Adopt SQL queries to discover and exploit SQL injections in secure pages Gain full control over target server using SQL injections Discover & exploit blind SQL injections Install Kali Linux - a penetration testing operating system Install windows & vulnerable operating systems as virtual machines for testing Learn linux commands and how to interact with the terminal Learn linux basics Understand how websites & web applications work Understand how browsers communicate with websites Gather sensitive information about websites Discover servers, technologies and services used on target website Discover emails and sensitive data associated with a specific website Find all subdomains associated with a website Discover unpublished directories and files associated with a target website Find all websites hosted on the same server as the target website Discover, exploit and fix file upload vulnerabilities Exploit advanced file upload vulnerabilities & gain full control over the target website Discover, exploit and fix code execution vulnerabilities Exploit advanced code execution vulnerabilities & gain full control over the target website Discover, exploit & fix local file inclusion vulnerabilities Exploit advanced local file inclusion vulnerabilities & gain full control over the target website Exploit advanced remote file inclusion vulnerabilities & gain full control over the target website Discover, fix, and exploit SQL injection vulnerabilities Bypass login forms and login as admin using SQL injections Writing SQL queries to find databases, tables and sensitive data such as usernames ad passwords using SQL injections Bypass filtering, and login as admin without password using SQL injections Bypass filtering and security measurements Read / Write files to the server using SQL injections Patch SQL injections quickly Learn the right way to write SQL queries to prevent SQL injections Discover basic & advanced reflected XSS vulnerabilities Discover basic & advanced stored XSS vulnerabilities Discover DOM-based XSS vulnerabilities How to use BeEF framwork Hook victims to BeEF using reflected, stored and DOM based XSS vulnerabilities Steal credentials from hooked victims Run javascript code on hooked victims Create an undetectable backdoor Hack into hooked computers and gain full control over them Fix XSS vulnerabilities & protect yourself from them as a user What do we mean by brute force & wordlist attacks Create a wordlist or a dictionary Launch a wordlist attack and guess admin's password Discover all of the above vulnerabilities automatically using a web proxy Run system commands on the target webserver Access the file system (navigate between directories, read/write files) Download, upload files Bypass security measurements Access all websites on the same webserver Connect to the database and execute SQL queries or download the whole database to the local machine Requirements Basic IT Skills No Linux, programming or hacking knowledge required. Computer with a minimum of 4GB ram/memory Operating System: Windows / OS X / Linux Who this course is for: Anybody who is interested in learning website & web application hacking / penetration testing Anybody who wants to learn how hackers hack websites Anybody who wants to learn how to secure websites & web applications from hacker Web developers so they can create secure web application & secure their existing ones Web admins so they can secure their websites Course Introduction Course Introduction FREE 00:02:00 Preparation - Creating a Penetration Testing Lab Lab Overview & Needed Software 00:08:00 Installing Kali 2019 As a Virtual Machine Using a Ready Image 00:10:00 Installing Kali 2019 As a Virtual Machine 00:10:00 Installing Metasploitable As a Virtual Machine 00:04:00 Preparation - Linux Basics Basic Overview of Kali Linux 00:05:00 The Linux Terminal & Basic Linux Commands 00:11:00 Configuring Metasploitable & Lab Network Settings 00:06:00 Website Basics What is a Website? 00:04:00 How To Hack a Website? 00:04:00 Information Gathering Gathering Information Using Whois Lookup 00:05:00 Discovering Technologies Used On The Website 00:06:00 Gathering Comprehensive DNS Information 00:10:00 Discovering Websites On The Same Server 00:04:00 Discovering Subdomains 00:05:00 Discovering Sensitive Files 00:07:00 Analysing Discovered Files 00:04:00 Maltego - Discovering Servers, Domains & Files 00:08:00 Maltego - Discovering Websites, Hosting Provider & Emails 00:05:00 File Upload Vulnerabilities What are they? And How To Discover & Exploit Basic File Upload Vulnerabilities 00:07:00 HTTP Requests - GET & POST 00:04:00 Intercepting HTTP Requests 00:07:00 Exploiting Advanced File Upload Vulnerabilities 00:05:00 Exploiting More Advanced File Upload Vulnerabilities 00:04:00 [Security] Fixing File Upload Vulnerabilities 00:06:00 Code Execution Vulnerabilities What are they? & How To Discover & Exploit Basic Code Execution Vulnerabilities 00:07:00 Exploiting Advanced Code Execution Vulnerabilities 00:06:00 [Security] - Fixing Code Execution Vulnerabilities 00:06:00 Local File Inclusion Vulnerabilities (LFI) What are they? And How To Discover & Exploit Them 00:06:00 Gaining Shell Access From LFI Vulnerabilities - Method 1 00:07:00 Gaining Shell Access From LFI Vulnerabilities - Method 2 00:11:00 Remote File Inclusion Vulnerabilities (RFI) Remote File Inclusion Vulnerabilities - Configuring PHP Settings 00:04:00 Remote File Inclusion Vulnerabilities - Discovery & Exploitation 00:06:00 Exploiting Advanced Remote File Inclusion Vulnerabilities 00:03:00 [Security] Fixing File Inclusion Vulnerabilities 00:06:00 SQL Injection Vulnerabilities What is SQL 00:06:00 Dangers of SQL Injections 00:03:00 SQL Injection Vulnerabilities - SQLi In Login Pages Discovering SQL Injections In POST 00:08:00 Bypassing Logins Using SQL Injection Vulnerability 00:05:00 Bypassing More Secure Logins Using SQL Injections 00:06:00 [Security] Preventing SQL Injections In Login Pages 00:08:00 SQL Injection Vulnerabilities - Extracting Data From The Database Discovering SQL Injections in GET 00:07:00 Reading Database Information 00:05:00 Finding Database Tables 00:04:00 Extracting Sensitive Data Such As Passwords 00:04:00 SQL Injection Vulnerabilities - Advanced Exploitation Discovering & Exploiting Blind SQL Injections 00:06:00 Discovering a More Complicated SQL Injection 00:07:00 Extracting Data (passwords) By Exploiting a More Difficult SQL Injection 00:05:00 Bypassing Filters 00:05:00 Bypassing Security & Accessing All Records 00:09:00 [Security] Quick Fix To Prevent SQL Injections 00:07:00 Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:06:00 Getting A Reverse Shell Access & Gaining Full Control Over The Target Web Server 00:08:00 Discovering SQL Injections & Extracting Data Using SQLmap 00:07:00 [Security] - The Right Way To Prevent SQL Injection 00:05:00 XSS Vulnerabilities Introduction - What is XSS or Cross Site Scripting? 00:03:00 Discovering Basic Reflected XSS 00:04:00 Discovering Advanced Reflected XSS 00:05:00 Discovering An Even More Advanced Reflected XSS 00:07:00 Discovering Stored XSS 00:03:00 Discovering Advanced Stored XSS 00:04:00 XSS Vulnerabilities - Exploitation Hooking Victims To BeEF Using Reflected XSS 00:06:00 Hooking Victims To BeEF Using Stored XSS 00:04:00 BeEF - Interacting With Hooked Victims 00:04:00 BeEF - Running Basic Commands On Victims 00:04:00 BeEF - Stealing Credentials/Passwords Using A Fake Login Prompt 00:02:00 Bonus - Installing Veil 3.1 00:06:00 Bonus - Veil Overview & Payloads Basics 00:07:00 Bonus - Generating An Undetectable Backdoor Using Veil 3 00:10:00 Bonus - Listening For Incoming Connections 00:07:00 Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 00:07:00 BeEF - Gaining Full Control Over Windows Target 00:04:00 [Security] Fixing XSS Vulnerabilities 00:07:00 Insecure Session Management Logging In As Admin Without a Password By Manipulating Cookies 00:06:00 Discovering Cross Site Request Forgery Vulnerabilities (CSRF) 00:07:00 Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File 00:07:00 Exploiting CSRF Vulnerabilities To Change Admin Password Using Link (Preview) 00:06:00 [Security] The Right Way To Prevent CSRF Vulnerabilities 00:09:00 Brute Force & Dictionary Attacks What Are Brute Force & Dictionary Attacks? 00:04:00 Creating a Wordlist 00:07:00 Launching a Wordlist Attack & Guessing Login Password Using Hydra 00:14:00 Discovering Vulnerabilities Automatically Using Owasp ZAP Scanning Target Website For Vulnerabilities 00:04:00 Analysing Scan Results 00:04:00 Post Exploitation Post Exploitation Introduction 00:04:00 Interacting With The Reverse Shell Access Obtained In Previous Lectures 00:07:00 Escalating Reverse Shell Access To Weevely Shell 00:08:00 Weevely Basics - Accessing Other Websites, Running Shell Commands ...etc 00:07:00 Bypassing Limited Privileges & Executing Shell Commands 00:05:00 Downloading Files From Target Webserver 00:05:00 Uploading Files To Target Webserver 00:08:00 Getting a Reverse Connection From Weevely 00:08:00 Accessing The Database 00:09:00 Resources Resources - Learn Website Hacking From Scratch 00:00:00

Learn Website Hacking From Scratch
Delivered Online On Demand9 hours 17 minutes
£25

Fraud Management & Anti Money Laundering Awareness Complete Diploma

5.0(10)

By Apex Learning

------------------------NEW YEAR SALE ENDS TODAY------------------------ Give a compliment to your career and take it to the next level. This Fraud Management & Anti Money Laundering Awareness Complete Diploma bundle will provide you with the essential knowledge to shine in your professional career. Whether you want to develop skills for your next job or elevate your skills for your next promotion, this Fraud Management & Anti Money Laundering Awareness Complete Diploma bundle will help you stay ahead of the pack. Throughout the Fraud Management & Anti Money Laundering Awareness Complete Diploma programme, it stresses how to improve your competency as a person in your chosen field while also outlining essential career insights in the relevant job sector. Along with this Fraud Management & Anti Money Laundering Awareness Complete Diploma course, you will get 10 premium courses, an originalhardcopy, 11 PDF certificates (Main Course + Additional Courses) Student ID card as gifts. This Fraud Management & Anti Money Laundering Awareness Complete Diploma Bundle Consists of the following Premium courses: Course 01:Fraud Management & Anti Money Laundering Awareness Complete Diploma Course 02:Financial Investigator Course 03:Financial Analysis Course 04:Team Management Course 05:Internal Audit Training Diploma Course 06:Training of Compliance Officer Level 3 Course 07:Level 3 Tax Accounting Course 08:GDPR Data Protection Level 5 Course 09:English Law and Legal System Level 3 Course 10:Workplace Confidentiality Course 11:Human Rights Enrol now in Fraud Management & Anti Money Laundering Awareness Complete Diploma to advance your career, and use the premium study materials from Apex Learning. Certificate: PDF Certificate: Free (Previously it was £6*11 = £66) Hard Copy Certificate: Free (For The Title Course: Previously it was £10) The bundle incorporates basic to advanced level skills to shed some light on your way and boost your career. Hence, you can strengthen your Fraud Management & Anti Money Laundering Awareness Complete Diploma expertise and essential knowledge, which will assist you in reaching your goal. Moreover, you can learn from any place in your own time without travelling for classes. Curriculum Course 01: Fraud Management & Anti Money Laundering Awareness Complete Diploma Module 01: Introduction to Money Laundering Module 02: Proceeds of Crime Act 2002 Module 03: Development of Anti-Money Laundering Regulation Module 04: Responsibility of the Money Laundering Reporting Office Module 05: Risk-based Approach Module 06: Customer Due Diligence Module 07: Record Keeping Module 08: Suspicious Conduct and Transactions Module 09: Awareness and Training Course 02: Financial Investigator Module 01: Introduction to Financial Investigator Module 02: Introduction to Financial Investigation Module 03: Characteristics of Financial Crimes Module 04: Categories of Financial Crimes Module 05: Financial Crime Response Plan Module 06: Collecting, Preserving and Gathering Evidence Module 07: Laws against Financial Fraud Course 03: Financial Analysis Section-1. Introduction Section-2. Profitability Section-3. Return Ratio Section-4. Liqudity Ratio Section-5.Operational Analysis Section-6. Detecting Manipulation And Much More... CPD 110 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Anyone from any background can enrol in this Fraud Management & Anti Money Laundering Awareness Complete Diploma bundle. Requirements This Fraud Management & Anti Money Laundering Awareness Complete Diploma course has been designed to be fully compatible with tablets and smartphones. Career path Having this expertise will increase the value of your CV and open you up to multiple job sectors. Certificates Certificate of completion Digital certificate - Included Certificate of completion Hard copy certificate - Included You will get the Hard Copy certificate for the title course (Fraud Management & Anti Money Laundering Awareness Complete Diploma) absolutely Free! Other Hard Copy certificates are available for £10 each. Please Note: The delivery charge inside the UK is £3.99, and the international students must pay a £9.99 shipping cost

Fraud Management & Anti Money Laundering Awareness Complete Diploma
Delivered Online On Demand
£51

Criminal Intelligence Analyst Training

By iStudy UK

Overview Criminal intelligence involves gathering and analysing information to predict and monitor illegal activity. Gain the relevant skills in criminal intelligence and by taking this Criminal Intelligence Analyst Training.  This Criminal Intelligence Analyst Training course will provide you with a thorough introduction to criminal intelligence analysis. The valuable lectures will guide you through criminal psychology, crime analysis research methods, and criminal intelligence analysis decision-making. The course will also educate you about counterterrorism and technology in criminal intelligence analysis.  Learning Outcomes Discover the skills of a criminal intelligence analyst Gain an excellent understanding of criminal psychology Know about the research methods in crime analysis Learn about counterterrorism and criminal intelligence analysis Understand how technology is used in crime analysis Why You Should Choose Criminal Intelligence Analyst Training Course Lifetime access to the course No hidden fees or exam charges CPD Qualification Standards certification on successful completion Full Tutor support on weekdays (Monday - Friday) Efficient exam system, assessment, and instant results Download Printable PDF certificate immediately after completion Obtain the original print copy of your certificate, dispatch the next working day for as little as £9. Improve your chance of gaining professional skills and better earning potential Who is this Course for? The Criminal Intelligence Analyst Training Course is for anyone interested in gaining the relevant skills in criminal intelligence analysis. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Criminal Intelligence Analyst Training Course is fully compatible with any kind of device. Whether you are using a Windows computer, Mac, smartphone or tablet, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path This course will provide you with the necessary knowledge and skills required to succeed in this sector. You will be ready to enter the relevant job market after completing this course. On top of that, the course will enhance your ability to earn an average salary of £52,500 annually.  Criminal Intelligence Analyst Training Module 01: Introduction to Intelligence Analysis 00:19:00 Module 02: Criminal Intelligence Analysis 00:21:00 Module 03: Criminal Intelligence Analyst - Skills and Competencies 00:15:00 Module 04: Understanding Criminal Psychology 00:36:00 Module 05: Research Methods in Crime Analysis 00:28:00 Module 06: Decision Making in Criminal Intelligence Analysis 00:17:00 Module 07: Intelligence-Led Policing 00:21:00 Module 08: Counterterrorism and Criminal Intelligence Analysis 00:21:00 Module 09: Technology in Criminal Intelligence Analysis 00:20:00 Module 10: The Criminal Justice System in England and Wales 00:18:00 Assignment Assignment - Criminal Intelligence Analyst Training 02:00:00

Criminal Intelligence Analyst Training
Delivered Online On Demand5 hours 36 minutes
£25

Accredited Journalism Course

By iStudy UK

The Complete guide to the world of Journalism Do you want to report live events as they happen? If you are interested in writing and telling the recent events that are happening around the world, then Journalism might just be the path you want to follow. How to get started? By enrolling into this course. Journalists write and assemble together news stories that will interest their audience. By gathering together a number of different sources and ensuring that all the arguments are represented, they keep their audience abreast of events in their world. Getting your creative writing in full flow, journalism can encompass everything from hard-edged investigative reporting for national newspapers and television channels to more subdued article-writing for trade journals and the consumer press. If you are someone who is interested in journalism, then you have to learn the basics of journalism. In this course, you will learn about newspaper journalism and how women have contributed to the journalism industry. Course Highlights Accredited Journalism Course is an award winning and the best selling course that has been given the CPD Certification & IAO accreditation. It is the most suitable course anyone looking to work in this or relevant sector. It is considered one of the perfect courses in the UK that can help students/learners to get familiar with the topic and gain necessary skills to perform well in this field. We have packed Accredited Journalism Course into 58 modules for teaching you everything you need to become successful in this profession. To provide you ease of access, this course is designed for both part-time and full-time students. You can become accredited in just 1 day, 18 hours and it is also possible to study at your own pace. We have experienced tutors who will help you throughout the comprehensive syllabus of this course and answer all your queries through email. For further clarification, you will be able to recognize your qualification by checking the validity from our dedicated website. Why You Should Choose Accredited Journalism Course Lifetime access to the course No hidden fees or exam charges CPD Accredited certification on successful completion Full Tutor support on weekdays (Monday - Friday) Efficient exam system, assessment and instant results Download Printable PDF certificate immediately after completion Obtain the original print copy of your certificate, dispatch the next working day for as little as £9. Improve your chance of gaining professional skills and better earning potential. Who is this Course for? Accredited Journalism Course is CPD certified and IAO accredited. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic backgrounds. Requirements Our Accredited Journalism Course is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path You will be ready to enter the relevant job market after completing this course. You will be able to gain necessary knowledge and skills required to succeed in this sector. All our Diplomas' are CPD and IAO accredited so you will be able to stand out in the crowd by adding our qualifications to your CV and Resume. Journalism Basics What Is A Journalist? 01:00:00 What Type Of Degree Do I Need? 00:30:00 How To Get Started Writing Before Graduation 01:00:00 The Rules Of Journalism 01:00:00 Building A Portfolio 00:30:00 What Is Style? 01:00:00 What Does A Copy Editor Do? 01:00:00 Additional Degrees To Consider 01:00:00 Online Journalism - The Way Of The Future 01:00:00 What To Expect On Your First Job 00:30:00 Newspaper Journalism What is news? FREE 01:00:00 What is a journalist? FREE 01:00:00 The shape of the news story 00:15:00 Writing the intro in simple steps 01:00:00 Writing the intro, the golden rules 00:30:00 Writing the news story in simple steps 01:00:00 Writing the news story - clear writing 00:30:00 Quotes 01:00:00 Attribution 00:30:00 Newspaper Reporting What Is A Newspaper Reporter? 01:00:00 What Education Do I Need? 00:30:00 How To Start Newspaper Writing 01:00:00 The Rules Of Newspaper Reporting 02:00:00 Compiling Clippings 01:00:00 Learning About Style 01:00:00 What Is A Copy Editor? 01:00:00 Additional Fields Of Study 01:00:00 Online Reporting - What You Need To Know 00:05:00 Your Path To Success As A Newspaper Reporter 01:00:00 TV Journalism News Gathering 00:30:00 Enterprising Stories 00:30:00 Watch your interviewee's body language. 00:15:00 Working with Sources 00:15:00 Covering Events 00:30:00 Computer-Assisted Reporting 00:30:00 Glossary of Broadcast News Teams 00:15:00 Law, Ethics And Responsibility 00:15:00 Operating Standards for News and Public Affairs 00:15:00 Lighting 00:15:00 Media What is the Media? FREE 00:15:00 What Makes News? 00:30:00 Plan your Approach 01:00:00 Adhere to Deadlines 00:30:00 The Interview 00:15:00 Social Media and Journalism Definition of Social Media 00:15:00 Communication flow within journalism 00:15:00 The impact of social media on journalism 00:30:00 Women in Journalism The Secret Significance of Journalism 01:00:00 Imperfections of the Existing Woman−Journalist 01:00:00 The Roads towards Journalism 01:00:00 The Aspirant 01:00:00 Style 01:00:00 The Outside Contributor 01:00:00 The Search for Copy 01:00:00 The Art of Corresponding with an Editor 00:30:00 Notes on the Leading Types of Papers 00:30:00 Woman's Sphere in Journalism 01:00:00 Conclusion 00:15:00 Mock Exam Mock Exam- Accredited Journalism Course 00:30:00 Final Exam Final Exam- Accredited Journalism Course 00:30:00

Accredited Journalism Course
Delivered Online On Demand42 hours
£25

FAMILY CIRCLES

By Inclusive Solutions

Click to read more about this training, in which we demonstrate a live problem solving approach which is based on the active participation of family members. Course Category Inclusion Parents and Carers Behaviour and relationships Problem Solving Description In this training we demonstrate a live problem solving approach which is based on the active participation of family members. ‘Family Circles’ is an evolving new approach to problem solving with families and is based on our years of family work and the development and use of the Circle of Adults process. Inspired by our own Parent Solutions work and the Circle of Adults process as well as Family Group Conferencing and other Restorative Interventions we bring you Family Circles. Essentially the approach involves gathering a family together for a process that is facilitated but majors on the family members offering each other their wisdom and ideas. The approach is capacity focused, person centred approach to working with families rather than the dominant deficit oriented and ‘medical model’ of viewing and planning for or doing things to families. This training can be modelled with a group of professionals or better still with a family. In our work with families we develop the importance of naming stories or theories and seeking linkages and synthesis between what is found out and explored about the family situation and its history. We like participants to sit with the uncertainty, to reflect on the question ‘why’ but without judgement of each other. Deeper reflections may span a whole range of perspectives from ‘within person’ considerations, to situational or systemic possibilities. Health or emotional issues can be reflected on alongside organisational or transactional aspects of what is going on for the family. The better the shared understanding the better the strategy or actions which emerge from these meetings. Quality hypotheses with a close fit to reality lead to more effective implementation in the real world. We encourage ‘loose’ thinking, a search for connections, deeper listening, an ‘open mind’, speculation and exploration without moral judgements. From this stance self-reflection as well as reflection on the situation can produce remarkable insights. The quality of theories or new stories generated is directly influenced by family members’ experiences and the models of learning, behaviour and emotion, systems, educational development, change and so on that they have been exposed to.  Learning Objectives To provide opportunities for: Shared problem solving in a safe exploratory climate in which the family will find its own solutions. Individuals to reflect on their own actions and strategies An exploration of whole-family processes and their impact Emotional support and shared understandings of issues at a child, parent, family, school and community level. Feed back to each other on issues, ideas and strategies that are agreed to be worth sharing with them. Who Is It For? Anyone interested in working with families in a way that builds and makes use of their capacities rather than focus on their challenges and difficulties. Social Care teams School staff Community organisers Educational Psychologists Course Content True family empowerment Deepening shared stories and understandings Facilitating groups Problem solving process Handling family group communication Allowing direct feedback and challenge between participants in a safe way Building relationships Process: Family members are welcomed: Introductions are carried out, ground rules and aims clarified whilst coffee is drunk. A recap from the last session is carried out: To follow up developments and reflections after the last meeting. One issue is selected for the main focus Issue presentation: The family member who raised the concern is asked questions to tell the ‘story’ of the issue or problem. Additional questions/information from the group about the problem are gathered: Ground rules may need to be observed carefully here. Individual participants need to be kept focused and prevented from leaping to premature conclusions or to making ‘helpful’ suggestions about strategy. Relationship aspects to the problem are explored. Metaphors and analogies are invited. How would a fly on the wall see your relationship? If you were alone together on a desert island, what would it be like? Impact of previous relationships/spillage from one relationship to another are explored. Eg what situation they are reminded of? For instance, does this situation remind you of any of those angry but helpless feelings you had with your other son when he was an adolescent? This provides opportunities to reflect on how emotions rub off on other people. The parent feels really frustrated, and on reflection we can see that so does the child System/Organisation factors (Family system/school and community systems and so on): What aspects help or hinder the problem? For instance, does the pastoral system of the local school provide space, or time and skilled personnel able to counsel this young person and work actively with their parents? Synthesis. At this stage the Graphic facilitator summarises what they have heard. They then go on to describe linkages and patterns in what they have heard. This can be very powerful. The person doing the graphic work has been able to listen throughout the presentation process and will have been struck by strong messages, emotions and images as they have arisen. The story and meaning of what is happening in the situation may become a little clearer at this point. Typical links may be ‘mirrored emotions’ strong themes such as loss and separation issues, or repeated processes such as actions triggering rejection. This step provides an excellent grounding for the next process of deepening understanding. What alternative strategies/interventions are open to be used? Brainstormed and recorded. ’Either/ors’ need to be avoided at this time also. This needs to be a shared session in which the family member who is presenting the concern contributes as much as anyone. Care is needed to ensure that this person is not overloaded with other people’s strategies. The final selection of strategy or strategies from the brainstormed list is the problem presenter’s choice. Strategies might include: a special time for the young person, a meeting with the child’s parents to explore how she is being managed at home and to share tactics, a home-school diary, counselling, or an agreed action plan that all are aware of, agreed sanctions and rewards and so forth. Strategies may productively involve processes of restitution and restoration, when ‘sorry’ is not enough. Making it right, rather than punishments or rewards, may then becomes the focus. First Steps. The problem presenter is finally asked to agree one or two first steps which they can carry out over the next 3-7 days. It can help to assign a ‘coach’ who will check in with them to ensure they have carried out the action they have named. This is a time to be very specific. Steps should be small and achievable. The person is just ‘making a start’. A phone call, or making an agreement with a key other person not present at the meeting would be ideal examples. Final reflections. Sometimes referred to as a ‘round of words’ help with closure for all involved. Reflections are on the process not the problem. In large families this is best done standing in a circle. In smaller groups all can remain sitting. Passing around a ‘listening stick’ or something similar such as a stone or light heighten the significance of the process ending and improve listening. Finally the problem presenter is handed the ‘Graphic’ this is their record of the meeting and can be rolled and presented ceremoniously by the facilitators for maximum effect! If you liked this course you may well like: Parent Solutions

FAMILY CIRCLES
Delivered in UK Wide Travel Costs or OnlineFlexible Dates
£1,800 to £2,500

Web Application Penetration Testing Course

4.5(3)

By Studyhub UK

The 'Web Application Penetration Testing' course is a comprehensive guide to identifying and mitigating vulnerabilities within web applications. Participants will learn the techniques and methodologies used by ethical hackers to assess and secure web applications against cyber threats. Covering topics such as cross-site scripting, SQL injection, authentication attacks, and more, this course equips learners with the knowledge and skills to perform effective penetration testing and enhance web application security. Learning Outcomes Understand the fundamentals of web application penetration testing and its importance in cybersecurity. Prepare for penetration testing activities, including setting up testing environments and tools. Explore web application technologies and their potential vulnerabilities. Learn the art of information gathering and mapping applications for vulnerability assessment. Master techniques to identify and exploit cross-site scripting (XSS) vulnerabilities. Why choose this Web Application Penetration Testing Course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments are designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Web Application Penetration Testing Course Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Who is this Web Application Penetration Testing Course for? Ethical hackers and cybersecurity professionals aiming to specialize in web application security. IT professionals seeking to expand their knowledge in identifying and mitigating web application vulnerabilities. Web developers interested in understanding and addressing potential security risks in their applications. Penetration testers aiming to enhance their skillset in assessing and securing web applications. Career path Penetration Tester: £25,000 - £70,000 Ethical Hacker: £30,000 - £80,000 Application Security Analyst: £35,000 - £65,000 Cybersecurity Consultant: £40,000 - £90,000 Web Security Administrator: £32,000 - £68,000 Vulnerability Assessment Analyst: £28,000 - £60,000 Prerequisites This Web Application Penetration Testing Course does not require you to have any prior qualifications or experience. You can just enrol and start learning.This Web Application Penetration Testing Course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Unit 01: INTRODUCTION About The Course 00:03:00 Unit 02: BE PREPARED Web Attack Simulation Lab 00:12:00 Unit 03: WEB APPLICATION TECHNOLOGIES Web application technologies 101 - PDF 01:34:00 HTTP Protocol Basics 00:11:00 Encoding Schemes 00:13:00 Same Origin Policy - SOP 00:06:00 HTTP Cookies 00:11:00 Cross-origin resource sharing 00:05:00 Web application proxy - Burp suite 00:09:00 Unit 04: INFORMATION GATHERING - MAPPING THE APPLICATIONS Fingerprinting web server 00:05:00 DNS Analysis - Enumerating subdomains 00:04:00 Metasploit for web application attacks 00:12:00 Web technologies analysis in real time 00:03:00 Outdated web application to server takeover 00:08:00 BruteForcing Web applications 00:06:00 Shodan HQ 00:07:00 Harvesting the data 00:05:00 Finding link of target with Maltego CE 00:09:00 Unit 05: CROSS-SITE SCRIPTING ATTACKS - XSS Cross Site Scripting- XSS - PDF 01:08:00 Cross site scripting 00:07:00 Reflected XSS 00:14:00 Persistent XSS 00:11:00 DOM-based XSS 00:10:00 Website defacement through XSS 00:09:00 XML Documents & database 00:14:00 Generating XSS attack payloads 00:13:00 XSS in PHP, ASP & JS Code review 00:13:00 Cookie stealing through XSS 00:12:00 Advanced XSS phishing attacks 00:08:00 Advanced XSS with BeEF attacks 00:10:00 Advanced XSS attacks with Burp suite 00:08:00 Code Review Guide 06:20:00 Unit 06: SQL INJECTION ATTACKS - EXPLOITATIONS SQL Injection attacks - PDF 01:30:00 Introduction to SQL Injection 00:16:00 Dangers of SQL Injection 00:05:00 Hunting for SQL Injection vulnerabilities 00:20:00 In-band SQL Injection attacks 00:27:00 Blind SQL Injection attack in-action 00:10:00 Exploiting SQL injection - SQLMap 00:09:00 Fuzzing for SQL Injection - Burp Intruder 00:14:00 Unit 07: CROSS SITE REQUEST FORGERY - XSRF CSRF or XSRF attack methods 00:12:00 Anti-CSRF Token methods 00:15:00 Anti-CSRF token stealing-NOT easy 00:11:00 Unit 08: AUTHENTICATION & AUTHORIZATION ATTACKS Authentication bypass-hydra 00:11:00 HTTP Verb Tampering 00:09:00 HTTP parameter pollution - HPP 00:06:00 Authentication 00:10:00 Unit 09: CLIENT SIDE SECURITY TESTING Client side control bypass 00:10:00 Unit 10: FILE RELATED VULNERABILITIES LFI & RFI attacks 00:13:00 Unrestricted file upload - content type 00:06:00 Unrestricted File Upload - Extension Type 00:06:00 Remote code execution using Shell Uploads 00:09:00 Unit 11: XML EXTERNAL ENTITY ATTACKS - XXE XML Documents & database 00:14:00 XXE attacks in action 00:14:00 Resources Advance intruder attack types 00:23:00 Finding details with open source 00:17:00 Assignment Assignment - Web Application Penetration Testing Course 00:00:00

Web Application Penetration Testing Course
Delivered Online On Demand19 hours 37 minutes
£10.99

Practical Cyber Hacking Skills for Beginners

By Packt

Learn theoretical and practical skills in cybersecurity, ethical hacking, cyber management, and develop safe networking principles. We will cover crafting phishing mails, performing brute force attacks, conducting audits with Burp Suite, gather data with Maltego software, and safeguard systems and networks from phishing, malware, ransomware, and social engineering.

Practical Cyber Hacking Skills for Beginners
Delivered Online On Demand8 hours 23 minutes
£82.99

Communication and Interpersonal Skills for Assessors

By NextGen Learning

Disability Assessors is at an all-time high. This comprehensive Communication and Interpersonal Skills course for Assessors offers an in-depth understanding of disability assessment processes, legal frameworks, and methods. Participants will learn about various disability models and assessment techniques, preparing them for a fulfilling career in the disability assessment sector. The Disability Assessors course equips learners with the essential skills needed to effectively evaluate disabilities and provide valuable support to individuals through the use of assistive technology and ergonomics. By gaining expertise in report writing and understanding the International Classification of Functioning (ICF), Disability, and Health, learners will be well-equipped to excel in their roles as Disability Assessors or related healthcare professions. Enrol today to enhance your career prospects and positively impact the lives of people with disabilities. Learning Outcomes: Gain a comprehensive understanding of disability assessment and the role of a Disability Assessor. Develop knowledge of legal frameworks, policies, and guidelines in the disability assessment sector. Learn various disability models and assessment methods to evaluate disabilities effectively. Acquire skills to prepare and conduct disability assessments professionally. Enhance report writing skills, focusing on assistive technology, ergonomics, and disability assessment outcomes. Course Curriculum: Module 01: Explore the concept of disability assessment and the responsibilities of a Disability Assessor. Module 02: Study the legal frameworks, policies, and guidelines for disability assessment. Module 03: Discover different disability models and assessment methods to evaluate disabilities effectively. Module 04: Learn how to prepare for disability assessments, including gathering relevant information. Module 05: Understand the assessment process, from initial contact to assessment completion. Module 06: Examine the ICF and its application in the context of disability assessment. Module 07: Gain insight into assistive technology and ergonomics to support individuals with disabilities. Module 08: Develop skills in writing clear, concise, and accurate disability assessment reports. Certification Upon completion of the course, learners can obtain a certificate as proof of their achievement. You can receive a £4.99 PDF Certificate sent via email, a £9.99 Printed Hardcopy Certificate for delivery in the UK, or a £19.99 Printed Hardcopy Certificate for international delivery. Each option depends on individual preferences and locations. CPD 10 CPD hours / points Accredited by CPD Quality Standards Who is this course for? This course is designed for individuals aspiring to work in the disability assessment sector or those looking to enhance their skills and knowledge in this field. Suitable for healthcare professionals, support workers, and social care workers, this course provides a comprehensive understanding of the disability assessment process, legal frameworks, and methods. The Disability Assessor course will also benefit individuals working in occupational therapy, physiotherapy, and related fields who wish to gain expertise in disability assessment and report writing. Career path Disability Assessor - £35,000 to £42,000/year. Occupational Therapist - £24,000 to £40,000/year. Physiotherapist - £24,000 to £40,000/year. Rehabilitation Case Manager - £30,000 to £45,000/year. Support Worker - £18,000 to £25,000/year.

Communication and Interpersonal Skills for Assessors
Delivered Online On Demand3 hours
£15

Effective Communication Skills

5.0(10)

By Apex Learning

Overview Speak Your Way to Success: Master communication and land your ideal job.Tired of walking through emails and freezing during interviews? With our Effective Communication Skills course, you can overcome your career stumbling blocks and become a communication powerhouse. Landing your ideal job with confidence. Commanding attention in any gathering. Charming interviewees and establishing trust. No more awkward silences. We will provide you with practical tools and strategies for mastering body language, active listening, and clear pronunciation. How will I get my certificate? Upon successful completion of the Effective Communication Skills course, obtaining your certificate is a straightforward process. Here's how it works: Course Completion: Once you've successfully finished the course, you'll be eligible to receive your certificate. Order Your Certificate: You can conveniently order your certificate directly through our platform. Who is this course for? Effective Communication Skills is specially designed for a variety of learners: Open to all: No prior experience or certifications are required. Inclusive Learning: Welcoming students from various academic backgrounds. Universal Accessibility: Open to everyone interested in studying Effective Communication Skills. Requirements Our Effective Communication Skills course is designed for maximum flexibility and accessibility: It is optimised for use on PCs, Macs, laptops, tablets, and smartphones. Study easily on your tablet or smartphone, accessible with any Wi-Fi connection. No time limit for completion, study at your own pace and on your own schedule. Basic English proficiency is required to ensure effective learning. This course structure allows for a convenient and adaptable learning experience. Career path Having Effective Communication Skills qualifications will increase the value in your CV and open you up to multiple sectors, such as: Customer Service: £20k - £35k Sales Executive: £25k - £50k (inc. commissions) HR Specialist: £30k - £45k Project Manager: £40k - £70k Course Curriculum 2 sections • 15 lectures • 02:18:00 total length •Introduction To Communication - Goals & Benefits: 00:07:00 •Key Principles Of Communication: 00:14:00 •We are Always Communicating: 00:17:00 •Fundamentals Of Communication - Part 1: 00:06:00 •Fundamentals Of Communication - Part 2: 00:08:00 •Great Communication Tips - Part 1: 00:14:00 •Great Communication Tips - Part 2: 00:19:00 •Self-Talk & Powerful Language: 00:10:00 •Miscommunication: 00:06:00 •Still MORE Great Tips! Part 1: 00:12:00 •Still MORE Great Tips! Part 2: 00:08:00 •Still MORE Great Tips! Part 3: 00:05:00 •Final Thoughts and Suggestions: 00:06:00 •PROMO Communication (BEST): 00:06:00 •Order your Certificate: 00:00:00

Effective Communication Skills
Delivered Online On Demand2 hours 18 minutes
£12

Cisco Programming for Network Engineers v2.0 (PRNE)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is intended for: Network administrators Network engineers with little or no programming or Python experience Network managers Systems engineers Overview After taking this course, you should be able to: Create a Python script Describe data types commonly used in Python coding Describe Python strings and their use cases Describe Python loops, conditionals, operators, and their purposes and use cases Describe Python classes, methods, functions, namespaces, and scopes Describe the options for Python data manipulation and storage Describe Python modules and packages, their uses, and their benefits Explain how to manipulate user input in Python Describe error and exception management in Python Describe Python code debugging methods The Programming for Network Engineers (PRNE) v2.0 course is designed to equip you with fundamental skills in Python programming. Through a combination of lectures and lab experience in simulated network environments, you will learn to use Python basics to create useful and practical scripts with Netmiko to retrieve data and configure network devices. Upon completion of this course, you should have a basic understanding of Python, including the knowledge to create, apply, and troubleshoot simple network automation scripts. Course Outline Introducing Programmability and Python for Network Engineers Scripting with Python Examining Python Data Types Manipulating Strings Describing Conditionals, Loops, and Operators Exploring Classes, Methods, Functions, Namespaces, and Scopes Exploring Data Storage Options Exploring Python Modules and Packages Gathering and Validating User Input Analyzing Exceptions and Error Management Examining Debugging Methods

Cisco Programming for Network Engineers v2.0 (PRNE)
Delivered OnlineFlexible Dates
Price on Enquiry