Duration 4.125 Days 24.75 CPD hours This course is intended for The job roles best suited to the material in this course are: Project managers and consultants involved in business continuity Expert advisors seeking to master the implementation of the business continuity management system Individuals responsible to maintain conformity with BCMS requirements within an organization Members of the BCMS team Overview Understand the concepts, approaches, methods, and techniques used for the implementation and effective management of a BCMS. Learn how to interpret and implement the requirements of ISO 22301 in the specific context of an organization. Understand the operation of the business continuity management system and its processes based on ISO 22301. Learn how to interpret and implement the requirements of ISO 22301 in the specific context of an organization. No two disasters in the world cause equal damage. Between the unpredictability of natural disasters, information security breaches, and incidents of different nature, preparedness can make you stand out in the crowd and predict the future of your business. In light of this, proper planning is essential to mitigating risks, avoiding consequences, coping with the negative effects of disasters and incidents, but at the same time, continuing your daily operations so that customer needs do not remain unfulfilled.This training course will prepare its participants to implement a business continuity management system (BCMS) in compliance with the requirements of ISO 22301. Attending this training course allows you to gain a comprehensive understanding of the best practices of the business continuity management system and to be able to establish a framework that allows the organization to continue operating efficiently during disruptive events Introduction to ISO 22301 and initiation of a BCMS Training course objectives and structure Standards and regulatory frameworks Business continuity management system (BCMS) Fundamental business continuity concepts and principles Initiation of the BCMS implementation Understanding the organization and its context BCMS scope Implementation plan of a BCMS Leadership and commitment Business continuity policy Risks, opportunities, and business continuity objectives Support for the BCMS Business impact analysis Risk assessment Implementation of a BCMS Business continuity strategies and solutions Business continuity plans and procedures Incident response and emergency response Crisis management Exercise programs Monitoring, measurement, analysis, and evaluation Internal audit BCMS monitoring, continual improvement, and preparation for the certification audi Management review Treatment of nonconformities Continual improvement Preparation for the certification audit Closing of the training course
Duration 4 Days 24 CPD hours This course is intended for IS Security Officers IS Managers Risk Managers DR and BCP Engineers Information Systems Owners IS Control Assessors System Managers Government Employees Overview Upon completion, Certified Disaster Recovery Engineer students will be able to establish industry acceptable DR & BCP standards with current best practices and policies. Students will also be prepared to competently take the C)DRE exam. A Certified Disaster Recovery Engineer, C)DRE, is the superhero of an information System! When a business is hit by a natural disaster, cybercrime or any other disruptive tragedy, how should the organization react? What if the network infrastructure is taken down? Will the business be able to continue operations? How much will it cost if the business is down during repairs? The answer is found in theÿ Certified Disaster Recovery Engineer certification course. Disaster recovery and business continuity planning is the process of having a professional work with a business to prepare processes, policies, and procedures to follow in the event of a disruption. The C)DRE prepares students to plan and present the latest methodologies and best practices for real-world system recovery. Course Outline Welcome to Disaster Recovery Training Business Impact Analysis Risk Analysis Design & Development Phase (BCP Strategies) IT Recovery Strategies Implementation Phase Testing and Exercise Maintenance and Updating Pandemics Case Studies and Templates
Duration 3 Days 18 CPD hours This course is intended for Experienced IT Asset Managers Overview By attending this course the attendee will be able to Understand and utilize the dependencies, relationships and benefits of the KPAs found within an effective IT Asset Management Program specify and define the duties and responsibilities necessary to be an effective IT Asset Manager be able to obtain and display an understanding of the resources and commitment necessary to implement a fully functional IT Asset Management Program. Attendees will learn about the entire ITAM Program and take with them the foundation plan for starting or improving their organization?s ITAM Program. The intense three-day course with certification is packed full of information and real-world experiences designed to make your ITAM Program more effective and efficient, and the CITAM Certification will lend notable credibility to both you and your ITAM Program.This course addresses each of the Key Process Areas (KPAs) identified within the IBPL that, when combined, empowers an organization and maximizes the value of their IT assets. The course will also review the core processes that encompass the ITAM Program and the projects that will help an organization build a productive and profitable business unit.The course includes exam for CITAM certification. Course Outline IAITAM and the Mission ITAM Code of Ethics Defining Primary Roles in an ITAM Program IAITAM?s 12 KPAs Relationships, Dependencies, and Benefits KPA Interdependencies Roles and Responsibilities Creating Dynamic Job Descriptions for ITAM Programs The Role of a Program Manager Project Management Relationship Triangle Sample Projects by KPA Prioritization and the ITAM Program Lifecycle Management Process Building Best Practices Gaining Executive Buy-in Business Case Template Maturity Assessment ITAM as a Core Business Function Additional course details: Nexus Humans Certified IT Asset Manager (CITAM) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Certified IT Asset Manager (CITAM) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 2 Days 12 CPD hours This course is intended for There is no specific prerequisite for the CDRP© course. However, participants who have at least three years' experience in a data centre and/or IT infrastructures will be best suited. Overview After completion of the course, the participant will be able to: 1. Understand the different standards and methodologies for risk management and assessment 2. Establish the required project team for risk management 3. Perform the risk assessment, identifying current threats, vulnerabilities and the potential impact based on customised threat catalogues 4. Report on the current risk level of the data centre both quantitative and qualitative 5. Anticipate and minimise potential financial impacts 6. Understand the options for handling risk 7. Continuously monitor and review the status of risk present in the data centre 8. Reduce the frequency and magnitude of incidents 9. Detect and respond to events when they occur 10. Meet regulatory and compliance requirements 11. Support certification processes such as ISO/IEC 27001 12. Support overall corporate and IT governance Introduction to Risk Management Risk management concepts Senior management and risk Enterprise Risk Management (ERM) Benefits of risk management Data Centre Risk and Impact Risk in facility, power, cooling, fire suppression, infrastructure and IT services Impact of data centre downtime Main causes of downtime Cost factors in downtime Standards, Guidelines and Methodologies ISO/IEC 27001:2013, ISO/IEC 27005:2011, ISO/IEC 27002:2013 NIST SP 800-30 ISO/IEC 31000:2009 SS507:2008 ANSI/TIA-942 Other methodologies (CRAMM, EBIOS, OCTAVE, etc.) Risk Management Definitions Asset Availability/Confidentiality/Integrity Control Information processing facility Information security Policy Risk Risk analysis/Risk assessment/Risk evaluation/ Risk treatment Threat/Vulnerability Types of risk Risk Assessment Software The need for software Automation Considerations Risk Management Process The risk management process Establishing the context Identification Analysis Evaluation Treatment Communication and consultation Monitoring and review Project Approach Project management principles Project management methods Scope Time Cost Cost estimate methods Context Establishment General considerations Risk evaluation, impact and acceptance criteria Severity rating of impact Occurrence rating of probability Scope and boundaries Scope constraints Roles & responsibilities Training, awareness and competence Risk Assessment - Identification The risk assessment process Identification of assets Identification of threats Identification of existing controls Identification of vulnerabilities Identification of consequences Hands-on exercise: Identification of assets, threats, existing controls, vulnerabilities and consequences Risk Assessment - Analysis and Evaluation Risk estimation Risk estimation methodologies Assessment of consequences Assessment of incident likelihood Level of risk estimation Risk evaluation Hands-on exercise: Assessment of consequences, probability and estimating level of risk Risk Treatment The risk treatment process steps Risk Treatment Plan (RTP) Risk modification Risk retention Risk avoidance Risk sharing Constraints in risk modification Control categories Control examples Cost-benefit analysis Control implementation Residual risk Communication Effective communication of risk management activities Benefits and concerns of communication Risk Monitoring and Review Ongoing monitoring and review Criteria for review Risk scenarios Risk assessment approach Data centre site selection Data centre facility Cloud computing UPS scenarios Force majeure Organisational shortcomings Human failure Technical failure Deliberate acts Exam: Certified Data Centre Risk Professional Actual course outline may vary depending on offering center. Contact your sales representative for more information.
Duration 2 Days 12 CPD hours This course is intended for This course is designed for security experts and Check Point resellers who desire to obtain the necessary knowledge required to perform more advanced troubleshooting skills while managing their security environments. Overview Understand how to use Check Point diagnostic tools to determine the status of a network. Understand how to use network packet analyzers and packet capturing tools to evaluate network traffic.Become familiar with more advanced Linux system commands. Obtain a deeper knowledge of the Security Management architecture. Understand how the Management database is structured and how objects are represented in the database. Understand key Security Management Server processes and their debugs. Understand how GuiDBedit operates. Understand how the kernel handles traffic and how to troubleshoot issues with chain modules. Understand how to use the two main procedures for debugging the Firewall kernel and how they differ. Recognize User mode processes and how to interpret their debugs. Discuss how to enable and use core dumps. Understand the processes and components used for policy installs and processing packets in Access Control policies. Understand how to troubleshoot and debug issues that may occur with App Control and URLF. Understand how to debug HTTPS Inspection-related issues. Understand how to troubleshoot and debug Content Awareness issues. Understand how IPS works and how to manage performance issues. Understand how to troubleshoot Anti-Bot and Antivirus. Recognize how to troubleshoot and debug Site-to-Site VPN related issues. Understand how to troubleshoot and debug Remote Access VPNs. Understand how troubleshoot Mobile Access VPN issues. Recognize how to use SecureXL features and commands to enable and disable accelerated traffic. Understand how the server hardware and operating system affects the performance of Security Gateways. Understand how to evaluate hardware configurations for optimal performance. Provide advanced troubleshooting skills to investigate and resolve more complex issues that may occur while managing your Check Point Security environment. Course Outline Advanced Troubleshooting Management Database and Processes Advanced Kernel Debugging User Mode Troubleshooting Advanced Access Control Understanding Threat Prevention Advanced VPN Troubleshooting Acceleration and Performance Tuning Additional course details: Nexus Humans CCTE Check Point Troubleshooting Expert training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the CCTE Check Point Troubleshooting Expert course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 3 Days 18 CPD hours This course is intended for This course is ideal for developers and engineers including: Cloud administrators Cloud solution architects Customer sales engineers DevOps engineers Sales engineers Systems engineers Technical solutions architects Overview After completing the course, you should be able to: Explain business and technical challenges of going to the cloud Understand benefits of an application-centric hybrid cloud multicloud management platform Navigate Cisco CloudCenter Suite architecture Understand Cisco CloudCenter Suite administrative capabilities including cloud management, multitenancy, governance, and policy enforcement Describe application lifecycle management and provisioning in cloud Describe how to use Cisco CloudCenter Suite to manage the workloads in multicloud The course, Mulitcloud Management with Cisco© CloudCenter Suite (CLDCCS) v1.0 is an intensive training course that teaches you to securely design, automate, and deploy applications across multiple clouds while optimizing cost and compliance with comprehensive reporting, visibility, and policy-enforcement. Through a combination of lessons with hands-on lab exercises, you will learn to simplify the lifecycle management of multicloud applications, workflows, and their infrastructure Understanding Cloud Transitions Overview of Traditional IT Introducing Cisco CloudCenter Suite Cisco CloudCenter Suite Definition Setting Up Cisco CloudCenter Workload Manager Artifact Repository Overview and Configuration Understanding User Administration and Multitenancy in Cisco CloudCenter Suite Cisco CloudCenter Suite User Roles Grasping Application Modeling in Cisco CloudCenter Workload Manager Model an Application Identifying Resource Placement Callouts and Lifecycle Actions in Cisco CloudCenter Workload Manager Resource Placement and Validation Callout Understanding Application Deployment Framework in Cisco CloudCenter Workload Manager Workload Manager Application Parameters Exploring Application Services in Cisco CloudCenter Workload Manager Application Services Framework Integrating Cisco CloudCenter Workload Manager with Cisco Application-Centric Infrastructure Configure CloudCenter Workload Manager for Cisco ACI Introducing Application Management in Cisco CloudCenter Workload Manager Cisco CloudCenter Workload Manager Actions Library Exploring Advanced Features in CloudCenter Workload Manager Scheduling an Application in Cisco CloudCenter Workload Manager Comprehending Policies and Tagless Governance in CloudCenter Workload Manager Cisco CloudCenter Workload Manager Policies Introducing Action Orchestrator and Cost Optimizer in Cisco CloudCenter Suite Action Orchestrator in Cisco CloudCenter Suite Lab outline Explore Cisco CloudCenter Suite Admin GUI Discover Cisco CloudCenter Workload Manager GUI Create Cisco CloudCenter Workload Manager Repository Design Deployment Environments in Cisco CloudCenter Workload Manager Create Images in Cisco CloudCenter Workload Manager Form Cost Bundles and Usage Plans in Cisco CloudCenter Workload Manager Explore Multitenancy in Cisco CloudCenter Suite Model and Deploy Two-Tier Application Model and Deploy Multitier Application Perfect and Arrange Multitier Application on Docker Model and Deploy Application on Kubernetes Cloud Deploy Application in Hybrid Cloud Arrange Application Using Automated Resource Placement Perform Lifecycle Actions on Deployed Applications Create User-Defined Parameters and Explore Macros Understand Application Services in Cisco CloudCenter Workload Manage Benchmark, Schedule, and Share Applications in Cisco CloudCenter Workload Manager Continuous Integration/Continuous Delivery (CI/CD) Project Board Manage Policies in Cisco CloudCenter Workload Manager Manage System Tags and Governance in Cisco CloudCenter Workload Manager Explore Action Orchestrator Explore Cost Optimizer Additional course details: Nexus Humans Cisco Multicloud Management with Cisco CloudCenter Suite (CLDCCS) v1.0 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the Cisco Multicloud Management with Cisco CloudCenter Suite (CLDCCS) v1.0 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 1 Days 6 CPD hours This course is intended for This course is intended for IT Asset Managers and other professionals involved in Asset Management, strategic planning, security programs and those affected or influenced by ITAM and security initiatives. The mission of IAITAM?s CAMSE course is to maximize the contribution of IT Asset Management professionals to the information security and physical security of the organization by bridging the gap between ITAM and IT security processes while incorporating security strategies throughout the ITAM policies, processes and procedures so that ITAM enhances the security program and improves the applicable governance. This course includes the comprehensive online examination necessary for achieving CAMSE Certification. Course Outline Scope of IT Security & ITAM Threat Prevention vs. Threat Protection Decentralized vs. Centralized Security The IT Security Plan ITAM?s Role in Risk Management The 12 KPAs & Security Program Management & Security Communication & Education Management & Security Policy Management & Security Acquisition Management & Security Asset Identification Management & Security Disposal Management & Security Project Management & Security Documentation Management & Security Financial Management & Security Legislation Management & Security Compliance Management & Security Vendor Management & Security Assessing Asset Risk Level Program Issues by Asset Type ITAM Program Assessment for Security
Duration 4 Days 24 CPD hours This course is intended for C - Level Managers IT Managers Cyber Security Personelle Engineers Information Systems Owners ISSO's CISSP Students ISO's Overview Upon completion, the Certified Security Leadership Officer candidate be able to competently take the C)SLO exam. You will be versed in implementing strong security controls and managing an organization with an industry acceptable security posture. Certified Security Leadership Officerÿ course is designed for mid and upper-level managers.ÿ If you are an engineer, this course will increase your knowledge in the leading information system security teams. Plus, the C)SLO will give you an essential understanding of current security issues, best practices, and technology. With this knowledge you will then be prepared to manage the security component of an information technology project. As a Security Leadership Officer, you will be the bridge between cybersecurity and business operations. Course Outline Security Management Risk Management Encryption Information Security Access Control Concepts Incident Handling and Evidence Operations Security Network Security Additional course details: Nexus Humans C)SLO-Certified Security Leadership Officer Mile 2 training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward. This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts. Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success. While we feel this is the best course for the C)SLO-Certified Security Leadership Officer Mile 2 course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you. Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.
Duration 2 Days 12 CPD hours This course is intended for Participants who have actual experience in the data centre and/or IT infrastructures are best suited. Attendance of the CDCP© course is recommended but not a requirement. Overview After completion of the course the participant will be able to: 1. Develop and review their data centre strategy 2. Use different risk assessment methodologies together with practical tips specifically for data centre migrations to reduce the risk during a data centre migration 3. Understand different migration strategies 4. Understand the legal aspects when migrating a data centre 5. Understand the importance of Business Service Reviews and Service Level Objectives 6. Size and design the target data centre 7. Understand the importance of detailed discovery and how dependencies influence migration waves 8. Understand the safety requirements during migration 19. Get lots of practical tips when moving to another data centre This course is designed to expose participants to a step-by-step methodology which will enable them to reduce the risks involved when undertaking a data centre migration. It will also give participants a lot of valuable practical hints and tips by trainers having extensive experience in moving and consolidating mission critical data centre. Data Centre Strategy Data centre lifecycle Reasons to migrate a data centre Alternatives to data centre migration Consolidation Outsourcing Cloud computing Upgrade existing data centre or build new Project Management Project management and methods Scope statement Statement Of Work (SOW) Work Breakdown Structure (WBS) Allocate time to the project Cost and estimation methodology Project communication Risk Management Risk management and methods Risk identification Risk assessment methodologies Qualitative approach Semi-quantitative approach Quantitative approach Risk evaluation Risk treatment Risk in data centre migrations Migration Strategies Different data centre migration strategies Heterogeneous migration Homogeneous migration Physical migration Different IT transformations Pre-migration transformation Migration transformation Post-migration transformation Legal Aspects Regulatory requirements Contractual considerations Legal aspects when decommissioning High Level Discovery & Planning The importance of Business Service Reviews The concept of Availability The concept of Recoverability The importance of Service Level Objectives Requirements on designing the target IT architecture Information needed for high level planning Design Target Data Centre Requirements for the target data centre Sizing the data centre Architectural requirements Cooling requirements Power requirements Security Detailed Discovery and Planning The importance of discovery Automated discovery tools Asset management Network and system dependencies Detailed migration planning Migration waves Staffing Warranties and insurance Safety Safety precautions Technical safety review Electrical safety Lifting Personal safety during migration Fire safety during migration Security Controversy between access and security Access control Managing security during migration Security during migration Key management Practical hints and tips Continuous improvement Implementation Rehearsal Route investigation Resourcing Logistics team Packing Transport Installing the equipment Post migration support End of Project Why project closure Lessons learned Phased completion of project Criteria for project closure The outcome of the project End of project Exam: Certified Data Centre Migration Specialist Actual course outline may vary depending on offering center. Contact your sales representative for more information.
Duration 1 Days 6 CPD hours This course is intended for Security operations personnel, including analysts and incident responders Overview By the end of the course, you should be able to meet the following objectives: Utilize Carbon Black EDR throughout an incident Implement a baseline configuration for Carbon Black EDR Determine if an alert is a true or false positive Fully scope out an attack from moment of compromise Describe Carbon Black EDR capabilities available to respond to an incident Create addition detection controls to increase security This course teaches you how to use the VMware Carbon Black© EDR? product during incident response. Using the SANS PICERL framework, you will configure the server and perform an investigation on a possible incident. This course provides guidance on using Carbon Black EDR capabilities throughout an incident with an in-depth, hands-on, scenariobased lab. Course Introduction Introductions and course logistics Course objectives VMware Carbon Black EDR & Incident Response Framework identification and process Preparation Implement the Carbon Black EDR instance according to organizational requirements Identification Use initial detection mechanisms Process alerts Proactive threat hunting Incident determination Containment Incident scoping Artifact collection Investigation Eradication Hash banning Removing artifacts Continuous monitoring Recovery Rebuilding endpoints Getting to a more secure state Lessons Learned Tuning Carbon Black EDR Incident close out