• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

331 Courses

Web Hacking Secrets - How to Hack Legally and Earn Thousands of Dollars at HackerOne

By Packt

Master web application security testing and become a successful bug hunter

Web Hacking Secrets - How to Hack Legally and Earn Thousands of Dollars at HackerOne
Delivered Online On Demand6 hours 12 minutes
£149.99

Bribery and corruption risk assessment

By Global Risk Alliance Ltd

Our training programme will provide those involved at any stage of the process for procuring goods and/or services within their organisations with the knowledge and skillset to identify and mitigate the threat posed by the breadth and multi-layered complexity of procurement fraud, corruption and associated financial crime and money laundering.

Bribery and corruption risk assessment
Delivered OnlineFlexible Dates
£500 to £1000

F5 Networks Configuring BIG-IP Advanced WAF - Web Application Firewall (formerly ASM)

By Nexus Human

Duration 4 Days 24 CPD hours This course is intended for This course is intended for security and network administrators who will be responsible for the installation, deployment, tuning, and day-to-day maintenance of the F5 Advanced Web Application Firewall. In this 4 day course, students are provided with a functional understanding of how to deploy, tune, and operate F5 Advanced Web Application Firewall to protect their web applications from HTTP-based attacks. The course includes lecture, hands-on labs, and discussion about different F5 Advanced Web Application Firewall tools for detecting and mitigating threats from multiple attack vectors such web scraping, Layer 7 Denial of Service, brute force, bots, code injection, and zero day exploits. Module 1: Setting Up the BIG-IP System Introducing the BIG-IP System Initially Setting Up the BIG-IP System Archiving the BIG-IP System Configuration Leveraging F5 Support Resources and Tools Module 2: Traffic Processing with BIG-IP Identifying BIG-IP Traffic Processing Objects Overview of Network Packet Flow Understanding Profiles Overview of Local Traffic Policies Visualizing the HTTP Request Flow Module 3: Web Application Concepts Overview of Web Application Request Processing Web Application Firewall: Layer 7 Protection F5 Advanced WAF Layer 7 Security Checks Overview of Web Communication Elements Overview of the HTTP Request Structure Examining HTTP Responses How F5 Advanced WAF Parses File Types, URLs, and Parameters Using the Fiddler HTTP Proxy Module 4: Common Web Application Vulnerabilities A Taxonomy of Attacks: The Threat Landscape What Elements of Application Delivery are Targeted? Common Exploits Against Web Applications Module 5: Security Policy Deployment Defining Learning Comparing Positive and Negative Security Models The Deployment Workflow Policy Type: How Will the Policy Be Applied Policy Template: Determines the Level of Protection Policy Templates: Automatic or Manual Policy Building Assigning Policy to Virtual Server Deployment Workflow: Using Advanced Settings Selecting the Enforcement Mode The Importance of Application Language Configure Server Technologies Verify Attack Signature Staging Viewing Requests Security Checks Offered by Rapid Deployment Defining Attack Signatures Using Data Guard to Check Responses Module 6: Policy Tuning and Violations Post-Deployment Traffic Processing Defining Violations Defining False Positives How Violations are Categorized Violation Rating: A Threat Scale Defining Staging and Enforcement Defining Enforcement Mode Defining the Enforcement Readiness Period Reviewing the Definition of Learning Defining Learning Suggestions Choosing Automatic or Manual Learning Defining the Learn, Alarm and Block Settings Interpreting the Enforcement Readiness Summary Configuring the Blocking Response Page Module 7: Attack Signatures & Threat Campaigns Defining Attack Signatures Attack Signature Basics Creating User-Defined Attack Signatures Defining Simple and Advanced Edit Modes Defining Attack Signature Sets Defining Attack Signature Pools Understanding Attack Signatures and Staging Updating Attack Signatures Defining Threat Campaigns Deploying Threat Campaigns Module 8: Positive Security Policy Building Defining and Learning Security Policy Components Defining the Wildcard Defining the Entity Lifecycle Choosing the Learning Scheme How to Learn: Never (Wildcard Only) How to Learn: Always How to Learn: Selective Reviewing the Enforcement Readiness Period: Entities Viewing Learning Suggestions and Staging Status Violations Without Learning Suggestions Defining the Learning Score Defining Trusted and Untrusted IP Addresses How to Learn: Compact Module 9: Cookies and Other Headers F5 Advanced WAF Cookies: What to Enforce Defining Allowed and Enforced Cookies Configuring Security Processing on HTTP headers Module 10: Reporting and Logging Overview: Big Picture Data Reporting: Build Your Own View Reporting: Chart based on filters Brute Force and Web Scraping Statistics Viewing F5 Advanced WAF Resource Reports PCI Compliance: PCI-DSS 3.0 The Attack Expert System Viewing Traffic Learning Graphs Local Logging Facilities and Destinations How to Enable Local Logging of Security Events Viewing Logs in the Configuration Utility Exporting Requests Logging Profiles: Build What You Need Configuring Response Logging Module 11: Lab Project 1 Lab Project 1 Module 12: Advanced Parameter Handling Defining Parameter Types Defining Static Parameters Defining Dynamic Parameters Defining Dynamic Parameter Extraction Properties Defining Parameter Levels Other Parameter Considerations Module 13: Automatic Policy Building Overview of Automatic Policy Building Defining Templates Which Automate Learning Defining Policy Loosening Defining Policy Tightening Defining Learning Speed: Traffic Sampling Defining Track Site Changes Lesson 14: Web Application Vulnerability Scanner Integration Integrating Scanner Output Importing Vulnerabilities Resolving Vulnerabilities Using the Generic XML Scanner XSD file Lesson 15: Deploying Layered Policies Defining a Parent Policy Defining Inheritance Parent Policy Deployment Use Cases Lesson 16: Login Enforcement and Brute Force Mitigation Defining Login Pages for Flow Control Configuring Automatic Detection of Login Pages Defining Session Tracking Brute Force Protection Configuration Source-Based Brute Force Mitigations Defining Credentials Stuffing Mitigating Credentials Stuffing Lesson 17: Reconnaissance with Session Tracking Defining Session Tracking Configuring Actions Upon Violation Detection Lesson 18: Layer 7 DoS Mitigation Defining Denial of Service Attacks Defining the DoS Protection Profile Overview of TPS-based DoS Protection Creating a DoS Logging Profile Applying TPS Mitigations Defining Behavioral and Stress-Based Detection Lesson 19: Advanced Bot Protection Classifying Clients with the Bot Defense Profile Defining Bot Signatures Defining Proactive Bot Defense Defining Behavioral and Stress-Based Detection Defining Behavioral DoS Mitigation Lesson 20: Form Encryption using DataSafe Targeting Elements of Application Delivery Exploiting the Document Object Model Protecting Applications Using DataSafe The Order of Operations for URL Classification Lesson 21: Review and Final Labs Review and Final Labs

F5 Networks Configuring BIG-IP Advanced WAF - Web Application Firewall (formerly ASM)
Delivered OnlineFlexible Dates
Price on Enquiry

JSEC - Junos Security

By Nexus Human

Duration 5 Days 30 CPD hours This course is intended for The primary audiences for this course are the following: • Operators of Juniper Networks security solutions, including network engineers, administrators, support personnel, and resellers. Overview After successfully completing this course, you should be able to: Identify security challenges in today's networks. Identify products that are incorporated into the Juniper Connected Security solution. Explain the value of implementing security solutions. Explain how Juniper Connected Security solves the cyber security challenges of the future. Explain SRX Series session management. Explain Junos ALG functions and when to use them. Describe policy logging on the SRX series device. Explain security policy scheduling. Describe application security theory. Explain application signature usage in AppID. Describe the AppTrack service. Describe the AppFW service. Describe the AppQoS service. Configure security policies using the AppSecure suite of services. Explain unified security policies. Describe IPS signatures. Configure an IPS policy using pre-defined templates. Describe how to update the IPS attack object database. Describe IPS rules and rule bases. Configure custom attack objects. Describe Junos Space and Security Director. Configure policy management using Security Director. Describe Security Director objects. Explain the different licensing options for Sky ATP List Sky ATP's features and benefits. Configure Sky ATP profiles and enroll an SRX Series device. Configure file scanning on Sky ATP. Configure Sky ATP to scan email Configure GeoIP on Sky ATP. Describe the JATP features and benefits List the JATP device options. Explain the JATP architecture. List 3rd party support options for JATP. Explain JATP SmartCore analytics processes. Describe Policy Enforcer configuration options. Describe Policy Enforcer integration with Sky ATP. Configure Policy Enforcer to block lateral malware movement. Explain Juniper Secure Analytics features and benefits. Describe JSA log collection. Describe JSA network flow collection. Describe the JSA Offense Management workspace. Explain the JSA Risk Manager features. Configure JSA to collect network and log collection. Explain the features of JIMS. Describe JIMS integration into the current AD network. Describe the Sky Enterprise service and how it can save resources. Explain the Sky Enterprise monitoring service. Explain the vSRX Series device benefits. Describe use cases for the vSRX. Explain the cSRX Series device benefits. Describe use cases for the cSRX. Describe SSL Proxy Concepts. Explain Forward and Reverse Proxy and the limitations of each. Configure both Forward and Reverse Proxy. This five-day course uses the Junos J-Web, CLI, Junos Space, and other user interfaces to introduce students to the concept of Juniper Connected Security. Chapter 1: Course Introduction Course Introduction Chapter 2: CLI Overview User Interface Options Command-Line Interface Initial Configuration Interface Configuration Lab 1: CLI Overview Chapter 3: Advanced Security Policy Session Management Junos ALGs Policy Scheduling Policy Logging Lab 2: Advanced Security Policy Chapter 4: Application Security Theory Application ID Application Signatures App Track App Firewall App QoS App QoE Chapter 5: Application Security Implementation AppTrack Implementation AppFW Implementation AppQos Implementation APBR Implementation Lab 3: Application Security Chapter 6: Intrusion Detection and Prevention IPS Overview IPS Policy Attack Objects IPS Configuration IPS Monitoring Lab 4: Implementing IPS Chapter 7: Security Director Overview Security Director Objects Security Director Policy Management Lab 5: Security Director Chapter 8: Sky ATP Implementation Architecture and Key Components Features and Benefits Configuration Compromised Hosts Command and Control File Scanning E-mail Scanning Geo IP Security Policy Integration Troubleshooting Lab 6: Sky ATP Implementation Chapter 9: Policy Enforcer Policy Enforcer Concepts Configuration Options Policy Enforcer Installation Lab 7: Policy Enforcer Chapter 10: JATP Overview Traffic Inspection Threat Detection Threat Analysis JATP Architecture Chapter 11: JATP Implementation Data Collectors Configure SmartCore Analytics Engine Log Ingestion Incident Management SRX Threat Prevention 3rd Party support for Threat Prevention Reporting Lab 8: JATP Chapter 12: Juniper Secure Analytics (JSA) JSA Overview Data Collection Log Analytics Threat Analytics Vulnerability Management Risk Management Lab 9: JSA Chapter 13: JIMS JIMS Overview JIMS Integration Lab 10: JIMS Chapter 14: vSRX and cSRX vSRX Overview vSRX Supported Features vSRX Use Cases cSRX Overview Lab 11: vSRX Installation Chapter 15: SSL Proxy SSL Proxy Overview SSL Concepts SSL Proxy Configurations Troubleshooting Lab 12: SSL Proxy Chapter 16: Cluster Concepts Chassis Cluster Concepts Chassis Cluster Operation Chapter 17: Chassis Cluster Implementation Chassis Cluster Configuration Chassis Cluster Advanced Options Lab 13: Chassis Cluster Implementation Chapter 18: Chassis Cluster Troubleshooting Chassis Cluster Case Studies Troubleshooting Examples Lab 14: Chassis Cluster Troubleshooting Additional course details: Nexus Humans JSEC - Junos Security training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the JSEC - Junos Security course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

JSEC - Junos Security
Delivered OnlineFlexible Dates
Price on Enquiry

Ethical Hacking and Pentesting Ultimate Hands-on Online Training

By Lead Academy

Ethical Hacking and Pentesting Ultimate Hands-on Online Training Course Overview Are you looking to begin your ethical hacker career or want to develop more advanced skills in ethical hacker? Then this ethical hacker course will set you up with a solid foundation to become a confident ethical hacker and help you to develop your expertise in ethical hacker. This ethical hacking and pentesting ultimate hands-on online training course is accredited by the CPD UK & IPHM. CPD is globally recognised by employers, professional organisations and academic intuitions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. CPD certified certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Whether you are self-taught and you want to fill in the gaps for better efficiency and productivity, this ethical hacking and pentesting ultimate hands-on online training course will set you up with a solid foundation to become a confident ethical hacker and develop more advanced skills. Gain the essential skills and knowledge you need to propel your career forward as a ethical hacker. The ethical hacking and pentesting ultimate hands-on online training course will set you up with the appropriate skills and experience needed for the job and is ideal for both beginners and those currently working as a ethical hacker. This comprehensive ethical hacking and pentesting ultimate hands-on online training course is the perfect way to kickstart your career in the field of ethical hacker. This ethical hacking and pentesting ultimate hands-on online training course will give you a competitive advantage in your career, making you stand out from all other applicants and employees. If you're interested in working as a ethical hacking and pentesting ultimate hands-on online training or want to learn more skills on ethical hacker but unsure of where to start, then this ethical hacking and pentesting ultimate hands-on online training course will set you up with a solid foundation to become a confident ethical hacker and develop more advanced skills. As one of the leading course providers and most renowned e-learning specialists online, we're dedicated to giving you the best educational experience possible. This ethical hacking and pentesting ultimate hands-on online training course is crafted by industry expert, to enable you to learn quickly and efficiently, and at your own pace and convenience. Who is this Ethical Hacking and Pentesting Ultimate Hands-on Online Training course for? This comprehensive ethical hacking and pentesting ultimate hands-on online training course is suitable for anyone looking to improve their job prospects or aspiring to accelerate their career in this sector and want to gain in-depth knowledge of ethical hacker. Entry Requirement There are no academic entry requirements for this ethical hacking and pentesting ultimate hands-on online training course, and it is open to students of all academic backgrounds. As long as you are aged seventeen or over and have a basic grasp of English, numeracy and ICT, you will be eligible to enrol. Assessment Method This ethical hacking and pentesting ultimate hands-on online training course assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner can grasp from each section. In the assessment pass mark is 60%. Course Curriculum Course Overview Course Overview Building Your Virtual Lab Environment Video - Downloading ISO and OVA Fles for VirtualBox Video and lab - Creating a Virtual install of Kali using VirtualBox Video and Lab - Creating a Virtual Install of CSI Linux 2021.2 Video and lab - Creating an Unattended Virtual Install of XP Using Virtualbox Video - Installing the VirtualBox Extension pack Video - Taking a Snapshot of Your Current Configuration Passive Reconnaissance Video and Lab - Gathering Information Using Maltego Video and Lab - Gathering Information Using CSI Linux Investigator Video and Lab - Preparing CSI Linux to Use Shodan Video and Lab - Using Shodan to Find Vulnerable Devices Nmap Video and Lab - Introduction to NMap Video and lab - NMap Scripting Engine (NSE) Video and lab - Scanning for WannaCry Ransomware Scanning for Vulnerabilities Using Nessus Video and Lab - Installing NESSUS Using Docker Video and lab - Scanning for Vulnerabilities Using Nessus Video - Using Your Nessus Scan Results Scanning for Vulnerabilities Using OpenVAS Video and Lab - Installing OpenVAS Using Docker Video and Lab - Scanning for Vulnerabilities Using OpenVAS Exploiting Microsoft Windows Video and Lab- Using Metasploit to Launch a DOS Attack Against Windows XP Video and Lab - Establishing A VNC Shell Using Meterpreter Video and Lab - Using Meterpreter to backdoor Windows XP Exploiting Linux Video and lab - Installing Metasploitable2 Using VirtualBox Social Engineering Video and Lab - Using the Social Engineering Toolkit (SET) BASH Scripting for Pentesters Video and Lab - Introduction to BASH Scripting Video and Lab - Creating a BASH Script for Scanning Vulnerable Ports Video and Lab - Password Cracking Using Medusa Video and Lab - Passwords Cracking Using Mimikatz Pentesting Wireless Networks Video and Lab - Installing a Wireless Adapter in Kali Video and Lab - Hacking a Wireless Network Using Kali Linux Wireless Deauthentication Attack PMKID Client-less Wireless Attack Using Bettercap Web Based Application Attacks Video and Lab - Installing w3af in Kali Linux Using Docker Video and Lab - Conducting A Website Vulnerability Scan Using w3af Video and Lab - Performing a Browser Based Attack Video and lab - SQL Injection Attack Using SQLmap Browser Exploitation Framework (BeEF) Video - Configure Kali for Exploitation the WAN Video and lab - The Browser Exploitation Framework (BeEF) Remaining anonymous Video and Lab - Anonymize Kali Using Whonix,,,,, Capture The Flag Walkthrough - Mr. Robot Video Walk Through -Key #1 Video Walk through - Key #2 Video Walk Through - Key #3 Capture The Flag Walkthrough - Stapler Video - Capture the Flag - Stapler Part 1 Video - Capture the Flag - Stapler Part 2 Video - Capture the Flag - Stapler Part 3 Order Your Certificate Now Order Your Certificate Now Get Your Insurance Now Get Your Insurance Now Feedback Feedback Certificate of Achievement Certificate of Achievement from Lead Academy After successfully passing the MCQ exam you will be eligible to order your certificate of achievement as proof of your new skill. The certificate of achievement is an official credential that confirms that you successfully finished a course with Lead Academy. Certificate can be obtained in PDF version at a cost of £12, and there is an additional fee to obtain a printed copy certificate which is £35. FAQs Is CPD a recognised qualification in the UK? CPD is globally recognised by employers, professional organisations and academic intuitions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. CPD-certified certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Are QLS courses recognised? Although QLS courses are not subject to Ofqual regulation, they must adhere to an extremely high level that is set and regulated independently across the globe. A course that has been approved by the Quality Licence Scheme simply indicates that it has been examined and evaluated in terms of quality and fulfils the predetermined quality standards. When will I receive my certificate? For CPD accredited PDF certificate it will take 24 hours, however for the hardcopy CPD certificate takes 5-7 business days and for the Quality License Scheme certificate it will take 7-9 business days. Can I pay by invoice? Yes, you can pay via Invoice or Purchase Order, please contact us at info@lead-academy.org for invoice payment. Can I pay via instalment? Yes, you can pay via instalments at checkout. How to take online classes from home? Our platform provides easy and comfortable access for all learners; all you need is a stable internet connection and a device such as a laptop, desktop PC, tablet, or mobile phone. The learning site is accessible 24/7, allowing you to take the course at your own pace while relaxing in the privacy of your home or workplace. Does age matter in online learning? No, there is no age limit for online learning. Online learning is accessible to people of all ages and requires no age-specific criteria to pursue a course of interest. As opposed to degrees pursued at university, online courses are designed to break the barriers of age limitation that aim to limit the learner's ability to learn new things, diversify their skills, and expand their horizons. When I will get the login details for my course? After successfully purchasing the course, you will receive an email within 24 hours with the login details of your course. Kindly check your inbox, junk or spam folder, or you can contact our client success team via info@lead-academy.org

Ethical Hacking and Pentesting Ultimate Hands-on Online Training
Delivered Online On Demand
£25

Flutter & Dart Development for Building iOS and Android Apps

4.7(160)

By Janets

Register on the Flutter & Dart Development for Building iOS and Android Apps today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Flutter & Dart Development for Building iOS and Android Apps is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Flutter & Dart Development for Building iOS and Android Apps Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Flutter & Dart Development for Building iOS and Android Apps, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16.  Course Content Section 01: Introduction Introduction 00:02:00 Setup On Windows 00:16:00 Setup On Linux 00:14:00 Setup On Mac iOS 00:14:00 Setup On Mac Android 00:12:00 App Base Code 00:03:00 Section 02: Widgets Text 00:04:00 Container 00:04:00 Row 00:05:00 Column 00:02:00 Stack 00:02:00 Image 00:06:00 Center 00:02:00 Padding 00:03:00 Align 00:02:00 Constrained Box 00:03:00 Baseline Class 00:03:00 Aspect Ratio 00:03:00 Sized Box 00:02:00 Transform 00:03:00 Section 03: Gestures Pointers 00:06:00 Tap 00:02:00 Double Tap 00:02:00 Long Press 00:03:00 Vertical Drag 00:04:00 Horizontal Drag 00:04:00 Pan 00:04:00 Section 04: Navigation Components Scaffold 00:06:00 App bar 00:05:00 Bottom Navigation Bar 00:08:00 TabBar View 00:07:00 Drawer 00:05:00 SliverApp Bar 00:07:00 Section 05: Input/Selection Components FlatButton 00:04:00 RaisedButton 00:03:00 DropdownButton 00:09:00 TextField 00:04:00 CheckBox 00:06:00 Radio Button 00:04:00 PopupMenuButton 00:07:00 IconButton 00:04:00 ButtonBar 00:03:00 Floating Action Button 00:04:00 Switch 00:04:00 Slider 00:05:00 Date Picker 00:05:00 Time Picker 00:07:00 SimpleDialog 00:08:00 AlertDialog 00:06:00 BottomSheet 00:06:00 Expansion Panel List and Expansion Panel 00:07:00 SnackBar 00:07:00 Cupertino Setup 00:02:00 Cupertino Action Sheet 00:06:00 Cupertino Activity Indicator 00:01:00 Cupertino Alert Dialog 00:04:00 Cupertino Button 00:03:00 CupertinoPageScaffold 00:04:00 CupertinoPicker 00:04:00 CupertinoPopupSurface 00:04:00 CupertinoSegmentedControl 00:04:00 CupertinoSlider 00:04:00 CupertinoSwitch 00:03:00 CupertinoNavigationBar 00:04:00 CupertinoTabBar 00:05:00 CupertinoTabScaffold 00:04:00 CupertinoTextField 00:04:00 Section 06: Information Displays Icons 00:04:00 Chip 00:03:00 Tooltip 00:02:00 DataTable 00:09:00 Card 00:06:00 Linear Progress Indicator 00:03:00 Circular Progress Indicator 00:04:00 Section 07: Layout GridView 00:03:00 ListView & ListTile 00:04:00 Stepper & Step 00:07:00 Divider & divideTiles 00:05:00 Aligning Widgets 00:03:00 Sizing Widgets 00:03:00 Nesting Rows and Columns 00:03:00 Add, Update and Delete Widgets 00:06:00 Section 08: Navigation & Routing Navigate To A New Screen and Back 00:06:00 Multiple Files For Each Screen 00:03:00 Send Data To A New Screen 00:05:00 Return Data From A Screen 00:05:00 Navigate With Named Routes 00:03:00 Animating A Widget Across Screens 00:02:00 Stateless vs Stateful Widgets 00:08:00 Section 09: Animation Tween Animation 00:07:00 Staggered Animation 00:04:00 Reverse and Stop Animations 00:02:00 Section 10: Platform Specific Code Call Android Java Code 00:08:00 Send Parameters To Android Java Code 00:07:00 Call Android Kotlin Code 00:08:00 Send Parameters To Android Kotlin Code 00:05:00 Call iOS Objective-C Code 00:10:00 Send Parameters To iOS Objective-C Code 00:05:00 Call iOS Swift Code 00:08:00 Send Parameters To iOS Swift Code 00:05:00 Section 11: Building & Releasing Remove Debug Badge 00:01:00 Build & Release For Android 00:04:00 Build & Release For iOS 00:06:00 Section 12: Networking Fetch Data From The Internet 00:13:00 Making authenticated requests using HTTP Headers 00:03:00 Parsing JSON In The Background 00:17:00 Working With WebSockets 00:10:00 Section 13: Data Persistence Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:06:00 Storing Key-Value Data On Disk 00:03:00 Data Persistence Using SQLite 00:04:00 Section 14: Creating An App Calculator Part 1 - TabBar Creation 00:12:00 Calculator Part 2 - Implementing The Tabs 00:05:00 Calculator Part 3 - Tab Persistence 00:03:00 Changing Android App Icon 00:05:00 Changing iOS App Icon 00:01:00 Change App Display Name 00:05:00

Flutter & Dart Development for Building iOS and Android Apps
Delivered Online On Demand9 hours 51 minutes
£25

Ethical Hacking with Kali Linux

5.0(10)

By Apex Learning

Overview This comprehensive course on Ethical Hacking with Kali Linux will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Ethical Hacking with Kali Linux comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Ethical Hacking with Kali Linux. It is available to all students, of all academic backgrounds. Requirements Our Ethical Hacking with Kali Linux is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 16 sections • 150 lectures • 05:54:00 total length •Introduction to the course: 00:05:00 •Virtual box installation: 00:16:00 •Kali linux installation: 00:14:00 •Enabling full screen: 00:18:00 •Basic commands part 1: 00:10:00 •Basic commands part 2: 00:21:00 •Basic commands part 3: 00:13:00 •Changing ip address and wireless adapter setup: 00:05:00 •Creating a bootable Kali USB drive: 00:05:00 •Essential networking terms: 00:10:00 •Essential hacking terms: 00:18:00 •Additional kali tools to install: 00:09:00 •Changing our MAC address with mac changer: 00:06:00 •Google hacking: 00:13:00 •Nikto basics: 00:11:00 •Whois tools: 00:07:00 •Email harvesting: 00:06:00 •Shodan: 00:10:00 •Zone transfer with Dig: 00:08:00 •Installing Metasploitable: 00:07:00 •Nmap part 1: 00:16:00 •Nmap part 2: 00:12:00 •Nmap part 3: 00:12:00 •Zen map: 00:08:00 •TCP scans: 00:16:00 •Nmap by passing defenses: 00:17:00 •Nmap scripts part 1: 00:09:00 •Nmap scripts part 2: 00:14:00 •Installing OWASP: 00:08:00 •HTTP request: 00:10:00 •HTTP response: 00:10:00 •Burpsuite configuration: 00:13:00 •Editing packets in Burpsuite: 00:12:00 •Whatweb and Dirb: 00:10:00 •Password recovery attack: 00:16:00 •Burpsuite login bruteforce: 00:11:00 •Hydra login bruteforce: 00:09:00 •Session fixation: 00:14:00 •Injection attacks: 00:06:00 •Simple command injection: 00:11:00 •Exploiting command injection vulnerability: 00:08:00 •Finding blind command injection: 00:14:00 •SQL basics: 00:10:00 •Manual SQL injection part 1: 00:13:00 •Manual SQL injection part 2: 00:21:00 •SQL map basics: 00:17:00 •XML injection: 00:16:00 •Installing XCAT and preventing injection attacks: 00:06:00 •Reflected XSS: 00:11:00 •Stored XSS: 00:13:00 •Changing HTML code with XSS: 00:07:00 •XSSer and XSS sniper: 00:14:00 •Wireless attacking theory: 00:11:00 •Enabling monitor mode: 00:05:00 •Capturing handshake with airodump: 00:15:00 •Rockyou.txt: 00:14:00 •Cracking with aircrack: 00:16:00 •Cracking with hashcat: 00:15:00 •Creating password lists with crunch: 00:18:00 •Creating password lists with cup: 00:07:00 •Rainbow tables part 1: 00:17:00 •Rainbow tables part 2: 00:06:00 •Installing fluxion: 00:06:00 •Finding and cracking hidden networks: 00:08:00 •Preventing wireless attacks: 00:08:00 •ARP protocol basics: 00:10:00 •Man in the middle attack theory: 00:07:00 •Installing MITMf: 00:07:00 •Manual ARP spoofing: 00:13:00 •Problems while installing MITMf: 00:06:00 •HTTP traffic sniffing: 00:08:00 •DNS spoofing and HTTPS password sniffing: 00:24:00 •Hooking browser with BEEF: 00:16:00 •Screenshotting targets browser: 00:11:00 •Cloning any webpage: 00:09:00 •Ettercap basics: 00:07:00 •MFS console environment: 00:16:00 •Metasploit modules explained: 00:12:00 •Bruteforcing SSH with Metasploit: 00:15:00 •Attacking tomcat with metasploit: 00:09:00 •Getting meterpreter with command injection: 00:25:00 •PHP code injection: 00:06:00 •Metasploitable exploits: 00:07:00 •Wine installation: 00:12:00 •Creating windows payloads with Msfvenom: 00:10:00 •Encoders and Hex editors: 00:19:00 •Windows 10 meterpreter shell: 00:12:00 •Meterpreter environment: 00:11:00 •Windows 10 privilege escalation: 00:11:00 •Preventing privilege escalation: 00:06:00 •Post exploitation modules: 00:14:00 •Getting Meterpreter over Internet with port forwarding: 00:11:00 •Eternalblue exploit: 00:20:00 •Persistence module: 00:13:00 •Hacking over the internet with Ngrok: 00:10:00 •Android device hacking with venom: 00:10:00 •The real hacking begins now!: 00:02:00 •Variables: 00:14:00 •Raw input: 00:11:00 •If else statements: 00:10:00 •For loops: 00:07:00 •While loops: 00:08:00 •Python lists: 00:08:00 •Functions: 00:15:00 •Classes: 00:10:00 •Importing libraries: 00:07:00 •Files in python: 00:12:00 •Try and except the rule: 00:05:00 •Theory behind reverse shells: 00:07:00 •Simple server code: 00:13:00 •Connection with reverse shell: 00:07:00 •Sending and receiving messages: 00:11:00 •Sending messages with while true loop: 00:08:00 •Executing commands on target system: 00:10:00 •Fixing backdoor bugs and adding functions: 00:20:00 •First test using our backdoor: 00:18:00 •Trying to connect every 20 seconds: 00:12:00 •Creating persistence part 1: 00:06:00 •Creating persistence part 2: 00:17:00 •Changing directory: 00:12:00 •Uploading and downloading files: 00:22:00 •Downloading files from the internet: 00:23:00 •Starting programs using our backdoor: 00:07:00 •Capturing screenshots on the target PC: 00:19:00 •Embedding backdoor in an image part 1: 00:13:00 •Embedding backdoor in an image part 2: 00:09:00 •Checking for administrator privileges: 00:12:00 •Adding help option: 00:09:00 •Importing Pynput: 00:10:00 •Simple keylogger: 00:10:00 •Adding report function: 00:11:00 •Writing key strokes to a file: 00:14:00 •Adding the keylogger to our reverse shell part 1: 00:23:00 •Adding the keylogger to our reverse shell part 2: 00:08:00 •Final project test: 00:14:00 •Printing banner: 00:11:00 •Adding available options: 00:11:00 •Starting threads for bruteforce: 00:08:00 •Writing function to run the attack: 00:11:00 •Bruteforcing router login: 00:10:00 •Bypassing antivirus with your future programs: 00:14:00 •Sending malware with spoofed email: 00:15:00 •What will you learn in this section?: 00:03:00 •Why is ethical hacking a valuable skill?: 00:23:00 •What is the best ethical hacking certification?: 00:17:00 •Tips for getting your first job as an ethical hacker: 00:18:00 •How I started my career as an ethical hacker: 00:14:00 •How to price your work: 00:11:00 •Bonuses. Enjoy the Benefits: 01:05:00 •Assignment - Ethical Hacking with Kali Linux: 00:00:00

Ethical Hacking with Kali Linux
Delivered Online On Demand5 hours 54 minutes
£12

Ethical Hacking Complete Course

By Lead Academy

Quality Guarantee: Promising training excellence, satisfaction gurantee Accredited by CPD UK & Quality License Scheme Tutor Support Unlimited support via email, till you complete the course Recognised Certification: Accepted by thousands of professional bodies Start Anytime With 1 year access to the course materials Online Learning Learn from anywhere, whenever you want This course will take you on an exciting journey into the world of cybersecurity. Here you will learn ethical hacking methodologies and methods to identify and address potential security threats. With expert guidance, you will learn penetration testing, data protection and network security. This course at a glance Accredited by CPD UK Endorsed by Quality Licence Scheme Gain a comprehensive understanding of ethical hacking. Strengthen your skills and knowledge required to become an ethical hacker. Understand the basic Linux commands. Learn to create a secure hacking environment. Gain knowledge about scanning, footprinting and website penetration testing. Understand the process of wireless cracking. Learn about the man in the middle attacks. Learn about system hacking with Metasploit. Understand the basic authentication brute force. Why Ethical Hacking Complete Course right for you? This online ethical hacking complete course is the perfect way to kickstart your network security and ethical hacking career. This flexible online course will provide you with a comprehensive understanding of ethical hacking and the skills required to gain proficiency. This professional ethical hacking complete course will also help you understand the process of creating a secure hacking environment by using your expertise in the field. You will also get to have a crash course on Python and coding after taking this course. This popular online course will also help you understand footprinting, scanning, website penetration testing and a lot more. By the end of the course, you will have a theoretical understanding of ethical hacking and the tools and strategies used to become a thriving ethical hacker. Ethical Hacking Complete Course Details Accredited by CPD certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Many organisations look for employees with CPD requirements, which means, that by doing this course, you would be a potential candidate in your respective field.   The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. Course Curriculum Introduction Introduction to The Course VirtualBox Installation Kali Linux Installation Enabling Full-Screen Basic Linux Commands Basic Commands Part 1 Basic Commands Part 2 Basic Commands Part 3 Creating a Secure Hacking Environment Changing IP Address and Wireless Adapter Setup Creating a Bootable Kali USB Drive Essential Networking Terms Essential Hacking Terms Additional Kali Tools to Install Changing Our MAC Address with Macchanger Footprinting Google Hacking Nikto Basics Whois Tool Email Harvesting Shodan Zone Transfer with Dig Scanning Installing Metasploitable Nmap Part 1 Nmap Part 2 Nmap Part 3 Zenmap TCP Scans Nmap Bypassing Defenses Nmap Scripts Part 1 Nmap Scripts Part 2 Website Penetration Testing Installing OWASP HTTP Request HTTP Response Burpsuite Configuration Editing Packets in Burpsuite Whatweb and Dirb Password Recovery Attack Burpsuite Login Bruteforce Hydra Login Bruteforce Session Fixation Injection Attacks Simple Command Injection Exploiting Command Injection Vulnerability Finding Blind Command Injection SQL Basics Manual SQL Injection Part 1 Manual SQL Injection Part 2 SQLmap Basics XML Injection Installing XCAT And Preventing Injection Attacks Reflected XSS Stored XSS Changing HTML Code with XSS XSSer and XSSsniper Wireless Cracking Wireless Attacking Theory Enabling Monitor Mode Capturing Handshake with Airodump RockYou.txt Cracking with Aircrack Cracking with Hashcat Creating Password Lists with Crunch Creating Password Lists with Cupp Rainbow Tables Part 1 Rainbow Tables Part 2 Installing Fluxion Finding and Cracking Hidden Networks Preventing Wireless Attacks Man in the Middle Attacks ARP Protocol Basics Man in The Middle Attack Theory Installing MITMf Manual ARP Spoofing Problems While Installing MITMf HTTP Traffic Sniffing DNS Spoofing and HTTPS Password Sniffing Hooking Browsers with BEEF Screenshotting Targets Browser Cloning Any Webpage Ettercap Basics System Hacking with Metasploit MSFconsole Environment Bruteforcing SSH with Metasploit Attacking Tomcat with Metasploit Getting Meterpreter with Command Injection PHP Code Injection 2 Metasploitable Exploits Wine Installation Creating Windows Payloads with Msfvenom Encoders and Hex Editor Windows 10 Meterpreter Shell Meterpreter Environment Windows 10 Privilege Escalation Preventing Privilege Escalation Post Exploitation Modules Getting Meterpreter Over Internet with Port Forwarding Eternalblue Exploit Persistence Module Hacking Over The Internet with Ngrok Android Device Attack with Venom The Real Hacking Begins Now! Python Crash Course Variables Raw Input If-Else Statements For Loops While Loops Python Lists Functions Classes Importing Libraries Files in Python Try and Except Rule Coding an Advanced Backdoor Theory Behind Reverse Shells Simple Server Code Connection with Reverse Shell Sending and Receiving Messages Sending Messages with While True Loop Executing Commands on Target System Fixing Backdoor Bugs and Adding Functions First Test Using Our Backdoor Trying to Connect Every 20 Seconds Creating Persistence Part 1 Creating Persistence Part 2 Changing Directory Uploading and Downloading Files Downloading Files from The Internet Starting Programs Using Our Backdoor Capturing Screenshot on The Target PC Embedding Backdoor in an Image Part 1 Embedding Backdoor in an Image Part 2 Checking for Administrator Privileges Adding Help Option Creating a Keylogger for The Backdoor Importing Pynput Simple Keylogger Adding Report Function Writing Keystrokes to a File Adding The Keylogger to Our Reverse Shell Part 1 Adding The Keylogger to Our Reverse Shell Part 2 Final Project Test Basic Authentication Bruteforcer Printing Banner Adding Available Options Starting Threads for Bruteforce Writing Function to Run The Attack Bruteforcing Router Login Bypassing Antivirus with Your Future Programs Sending Malware with Spoofed Email Bonus - Building a Career in Cyber Security What will You Learn in This Section? Why is Ethical Hacking a Valuable Skill? What is The Best Ethical Hacking Certification? Tips for Getting Your First Job As an Ethical Hacker How I Started My Career As an Ethical Hacker How to Price Your Work Who should take this course? This ethical hacking complete course has been designed for those who want to build in ethical hacking. Someone looking to add an advantage to their career in the field of ethical hacking or aspiring to establish their career can also opt for this engaging online course. Entry Requirements There are no academic entry requirements for this Ethical Hacking Complete course, and it is open to students of all academic backgrounds. However, you are required to have a laptop/desktop/tablet or smartphone and a good internet connection. Assessment Method This Ethical Hacking Complete Course assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner can grasp from each section. In the assessment pass mark is 60%. Certification Endorsed Certificate from Quality Licence Scheme After successfully passing the MCQ exam you will be eligible to order the Endorsed Certificate by Quality Licence Scheme. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. It will give you a competitive advantage in your career, making you stand out from all other applicants and employees. There is a Quality Licence Scheme endorsement fee to obtain an endorsed certificate which is £65. Certificate of Achievement from Lead Academy After successfully passing the MCQ exam you will be eligible to order your certificate of achievement as proof of your new skill. The certificate of achievement is an official credential that confirms that you successfully finished a course with Lead Academy. Certificate can be obtained in PDF version at a cost of £12, and there is an additional fee to obtain a printed copy certificate which is £35. FAQs Is CPD a recognised qualification in the UK? CPD is globally recognised by employers, professional organisations and academic intuitions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. CPD-certified certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Are QLS courses recognised? Although QLS courses are not subject to Ofqual regulation, they must adhere to an extremely high level that is set and regulated independently across the globe. A course that has been approved by the Quality Licence Scheme simply indicates that it has been examined and evaluated in terms of quality and fulfils the predetermined quality standards. When will I receive my certificate? For CPD accredited PDF certificate it will take 24 hours, however for the hardcopy CPD certificate takes 5-7 business days and for the Quality License Scheme certificate it will take 7-9 business days. Can I pay by invoice? Yes, you can pay via Invoice or Purchase Order, please contact us at info@lead-academy.org for invoice payment. Can I pay via instalment? Yes, you can pay via instalments at checkout. How to take online classes from home? Our platform provides easy and comfortable access for all learners; all you need is a stable internet connection and a device such as a laptop, desktop PC, tablet, or mobile phone. The learning site is accessible 24/7, allowing you to take the course at your own pace while relaxing in the privacy of your home or workplace. Does age matter in online learning? No, there is no age limit for online learning. Online learning is accessible to people of all ages and requires no age-specific criteria to pursue a course of interest. As opposed to degrees pursued at university, online courses are designed to break the barriers of age limitation that aim to limit the learner's ability to learn new things, diversify their skills, and expand their horizons. When I will get the login details for my course? After successfully purchasing the course, you will receive an email within 24 hours with the login details of your course. Kindly check your inbox, junk or spam folder, or you can contact our client success team via info@lead-academy.org

Ethical Hacking Complete Course
Delivered Online On Demand
£25

Level 5 Diploma in IT - Networking

4.7(160)

By Janets

Register on the Level 5 Diploma in IT - Networking today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The Level 5 Diploma in IT - Networking is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The Level 5 Diploma in IT - Networking Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the Level 5 Diploma in IT - Networking, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. Course Content Software: What is an Operating System 00:48:00 Configuring the Operating System 00:06:00 What is an Application 00:10:00 Using Control Panel 00:18:00 Software and Concepts 00:11:00 Licensing 00:06:00 Using Software 00:07:00 Software Tools 00:10:00 Software 00:14:00 Hardware, Devices, and Peripherals 00:05:00 Hardware: Hardware and Peripherals 00:07:00 Storage 00:12:00 Connectivity Devices 00:05:00 Network Components 00:09:00 Identify the Importance of Risk Management 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:24:00 Integrate Documentation into Risk Management 00:15:00 Classify Threats and Threat Profiles 00:08:00 Perform Ongoing Threat Research 00:13:00 Resources that Aid in Research of Threats 00:03:00 Implement Threat Modeling 00:10:00 Assess the Impact of Reconnaissance Incidents 00:11:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:11:00 Assessing the impact of Social Engineering 00:08:00 Assessing the Impact of Phishing 00:03:00 Types of Wireless Attacks 00:30:00 Intrusion Monitoring 00:08:00 Wireless Security Risks 00:22:00 Authentication Attacks 00:21:00 Rogue Devices 00:04:00 Public Hotspots 00:07:00 Wireless Security Monitoring 00:21:00 Device Tracking 00:18:00 WLAN Security Infrastructure 00:38:00 Management Protocols 00:23:00 Other RADIUS Solutions 00:16:00 Security: Introduction 00:30:00 Child Safety Online 01:00:00 Secure Payment Sites 01:00:00 Online Banking 00:30:00 How To Keep Your Password Safe 00:30:00 Common Scams 01:00:00 How I Got Pharmed 01:00:00 Virus Protection 01:00:00 Self Maintenance 00:30:00 Personal Information Online 01:00:00 Is The Internet Safe? 00:30:00 Importance of Cyber Security 00:30:00 Spyware Can Destroy 00:30:00 How Does Spyware Spread? 01:00:00 How To Remove Spyware 01:00:00 Anti Spyware Program 01:00:00 The Anti Anti-Spyware Programs 00:30:00 Research And Learn More 00:30:00 Choosing The Best Anti Spyware Tool 01:00:00 Computer Security And Spyware 01:00:00 The Programs To Avoid 00:15:00 Is It Legal? 00:30:00 Checklist Of Protection 00:15:00 The Information Security Cycle 00:37:00 Information Security Controls 00:36:00 Authentication Methods 00:09:00 Cryptography Fundamentals 00:56:00 Security Policy Fundamentals 00:11:00 Social Engineering 00:32:00 Malware 00:25:00 Software-Based Threats 00:22:00 Based Threats 00:39:00 Wireless Threats and Vulnerabilities 00:43:00 Physical Threats and Vulnerabilities 00:09:00 Manage Data Security 00:47:00 Manage Application Security 00:55:00 Manage Device and Host Security 01:08:00 Manage Mobile Security 00:10:00 A Risk Analysis 00:17:00 Implement Vulnerability Assessment Tools and Techniques 00:05:00 Scan for Vulnerabilities 00:27:00 Mitigation and Deterrent Techniques 00:19:00 Respond to Security Incidents 00:23:00 Recover from a Security Incident 00:10:00 Networking: OSI Layers 00:44:00 LANs and WANs 00:14:00 Network Types 00:07:00 Transmissions 00:36:00 Cables 00:41:00 Fiber Optics 00:17:00 Converters and Connectors 00:27:00 Wireless Security 00:15:00 Authentication.prproj 00:21:00 Wireless Security Threats 00:30:00 TACACS 00:10:00 Keys 00:26:00 RADIUS 00:07:00 VPN Technologies 00:16:00 Tunneling Protocols.prproj 00:05:00 Acceptable Use 01:00:00 Common Problems 00:32:00 Troubleshooting 00:28:00 Network Technician Tools 00:46:00 Physical and Logical Issues 00:19:00 Open or Closed Ports 00:09:00 ARP Issues 00:13:00 Basic IT Literacy: Core Concepts in Healthcare IT 00:06:00 EMR EHR Issues 00:05:00 Regulations, Standards, and Stakeholders 00:14:00 HIPAA Controls and Compliance 00:08:00 Roles and Responsibilities 00:10:00 Manage Communication and Ethics Issues 00:15:00 Legal Best Practices, Requirements, and Documentation 00:09:00 Medical Document Imaging 00:04:00 Sanitation Management 00:03:00 Computing Essentials 00:05:00 Networking 00:33:00 Manage Servers and Software 00:27:00 Hardware Support 00:14:00 Set Up a Workstation 00:08:00 Troubleshoot Basic IT Issues 00:15:00 Troubleshoot Medical IT Issues 00:20:00 Implementation of an EMR EHR System 00:34:00 Change Control 00:08:00 Manage Physical and Logical Security 00:36:00 Implement Security Best Practices and Threat Mitigation Techniques 00:13:00 Manage Remote Access 00:06:00 Manage Wireless Security 00:15:00 Perform Backups and Disaster Recovery 00:16:00

Level 5 Diploma in IT - Networking
Delivered Online On Demand3 days
£25

IT Manager

4.7(160)

By Janets

Register on the IT Manager today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career. The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials. Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion. The IT Manager is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones. The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly! What You Get With The IT Manager Receive a e-certificate upon successful completion of the course Get taught by experienced, professional instructors Study at a time and pace that suits your learning style Get instant feedback on assessments 24/7 help and advice via email or live chat Get full tutor support on weekdays (Monday to Friday) Course Design The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of Video lessons Online study materials Certification Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99. Who Is This Course For: The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge. Requirements: The online training is open to all students and has no formal entry requirements. To study the IT Manager, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. Course Content Software: What is an Operating System 00:48:00 Configuring the Operating System 00:06:00 What is an Application 00:10:00 Using Control Panel 00:18:00 Software and Concepts 00:11:00 Licensing 00:06:00 Using Software 00:07:00 Software Tools 00:10:00 Software 00:14:00 Hardware, Devices, and Peripherals 00:05:00 Hardware: Hardware and Peripherals 00:07:00 Storage 00:12:00 Connectivity Devices 00:05:00 Network Components 00:09:00 Identify the Importance of Risk Management 00:11:00 Assess Risk 00:13:00 Mitigate Risk 00:24:00 Integrate Documentation into Risk Management 00:15:00 Classify Threats and Threat Profiles 00:08:00 Perform Ongoing Threat Research 00:13:00 Resources that Aid in Research of Threats 00:03:00 Implement Threat Modeling 00:10:00 Assess the Impact of Reconnaissance Incidents 00:11:00 Performing Reconnaissance on a Network 00:07:00 Examining Reconnaissance Incidents 00:08:00 Assess the Impact of Social Engineering 00:11:00 Assessing the impact of Social Engineering 00:08:00 Assessing the Impact of Phishing 00:03:00 Types of Wireless Attacks 00:30:00 Intrusion Monitoring 00:08:00 Wireless Security Risks 00:22:00 Authentication Attacks 00:21:00 Rogue Devices 00:04:00 Public Hotspots 00:07:00 Wireless Security Monitoring 00:21:00 Device Tracking 00:18:00 WLAN Security Infrastructure 00:38:00 Management Protocols 00:23:00 Other RADIUS Solutions 00:16:00 Security: Introduction 00:30:00 Child Safety Online 01:00:00 Secure Payment Sites 01:00:00 Online Banking 00:30:00 How To Keep Your Password Safe 00:30:00 Common Scams 01:00:00 How I Got Pharmed 01:00:00 Virus Protection 01:00:00 Self Maintenance 00:30:00 Personal Information Online 01:00:00 Is The Internet Safe? 00:30:00 Importance of Cyber Security 00:30:00 Spyware Can Destroy 00:30:00 How Does Spyware Spread? 01:00:00 How To Remove Spyware 01:00:00 Anti Spyware Program 01:00:00 The Anti Anti-Spyware Programs 00:30:00 Research And Learn More 00:30:00 Choosing The Best Anti Spyware Tool 01:00:00 Computer Security And Spyware 01:00:00 The Programs To Avoid 00:15:00 Is It Legal? 00:30:00 Checklist Of Protection 00:15:00 The Information Security Cycle 00:37:00 Information Security Controls 00:36:00 Authentication Methods 00:09:00 Cryptography Fundamentals 00:56:00 Security Policy Fundamentals 00:11:00 Social Engineering 00:32:00 Malware 00:25:00 Software-Based Threats 00:22:00 Based Threats 00:39:00 Wireless Threats and Vulnerabilities 00:43:00 Physical Threats and Vulnerabilities 00:09:00 Manage Data Security 00:47:00 Manage Application Security 00:55:00 Manage Device and Host Security 01:08:00 Manage Mobile Security 00:10:00 A Risk Analysis 00:17:00 Implement Vulnerability Assessment Tools and Techniques 00:05:00 Scan for Vulnerabilities 00:27:00 Mitigation and Deterrent Techniques 00:19:00 Respond to Security Incidents 00:23:00 Recover from a Security Incident 00:10:00 Networking: OSI Layers 00:44:00 LANs and WANs 00:14:00 Network Types 00:07:00 Transmissions 00:36:00 Cables 00:41:00 Fiber Optics 00:17:00 Converters and Connectors 00:27:00 Wireless Security 00:15:00 Authentication.prproj 00:21:00 Wireless Security Threats 00:30:00 TACACS 00:10:00 Keys 00:26:00 RADIUS 00:07:00 VPN Technologies 00:16:00 Tunneling Protocols.prproj 00:05:00 Acceptable Use 01:00:00 Common Problems 00:32:00 Troubleshooting 00:28:00 Network Technician Tools 00:46:00 Physical and Logical Issues 00:19:00 Open or Closed Ports 00:09:00 ARP Issues 00:13:00 Basic IT Literacy: Core Concepts in Healthcare IT 00:06:00 EMR EHR Issues 00:05:00 Regulations, Standards, and Stakeholders 00:14:00 HIPAA Controls and Compliance 00:08:00 Roles and Responsibilities 00:10:00 Manage Communication and Ethics Issues 00:15:00 Legal Best Practices, Requirements, and Documentation 00:09:00 Medical Document Imaging 00:04:00 Sanitation Management 00:03:00 Computing Essentials 00:05:00 Networking 00:33:00 Manage Servers and Software 00:27:00 Hardware Support 00:14:00 Set Up a Workstation 00:08:00 Troubleshoot Basic IT Issues 00:15:00 Troubleshoot Medical IT Issues 00:20:00 Implementation of an EMR EHR System 00:34:00 Change Control 00:08:00 Manage Physical and Logical Security 00:36:00 Implement Security Best Practices and Threat Mitigation Techniques 00:13:00 Manage Remote Access 00:06:00 Manage Wireless Security 00:15:00 Perform Backups and Disaster Recovery 00:16:00

IT Manager
Delivered Online On Demand3 days
£25