• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

642 Courses

Cisco CCNA (200-301) Volume 2 Complete Training

By Study Plex

Highlights of the Course Course Type: Online Learning Duration: 9 Hours 45 Minutes Tutor Support: Tutor support is included Customer Support: 24/7 customer support is available Quality Training: The course is designed by an industry expert Recognised Credential: Recognised and Valuable Certification Completion Certificate: Free Course Completion Certificate Included Instalment: 3 Installment Plan on checkout What you will learn from this course? Gain comprehensive knowledge about Cisco CCNA and networking Understand the core competencies and principles of Cisco CCNA and networking Explore the various areas of Cisco CCNA and networking Know how to apply the skills you acquired from this course in a real-life context Become a confident and expert networking engineer Cisco CCNA (200-301) Volume 2 Complete Training Course Master the skills you need to propel your career forward in Cisco CCNA and networking. This course will equip you with the essential knowledge and skillset that will make you a confident networking engineer and take your career to the next level. This comprehensive cisco CCNA (200-301) volume 2 course is designed to help you surpass your professional goals. The skills and knowledge that you will gain through studying this cisco CCNA (200-301) volume 2 course will help you get one step closer to your professional aspirations and develop your skills for a rewarding career. This comprehensive course will teach you the theory of effective Cisco CCNA and networking practice and equip you with the essential skills, confidence and competence to assist you in the Cisco CCNA and networking industry. You'll gain a solid understanding of the core competencies required to drive a successful career in Cisco CCNA and networking. This course is designed by industry experts, so you'll gain knowledge and skills based on the latest expertise and best practices. This extensive course is designed for networking engineer or for people who are aspiring to specialise in Cisco CCNA and networking. Enrol in this cisco CCNA (200-301) volume 2 course today and take the next step towards your personal and professional goals. Earn industry-recognised credentials to demonstrate your new skills and add extra value to your CV that will help you outshine other candidates. Who is this Course for? This comprehensive cisco CCNA (200-301) volume 2 course is ideal for anyone wishing to boost their career profile or advance their career in this field by gaining a thorough understanding of the subject. Anyone willing to gain extensive knowledge on this Cisco CCNA and networking can also take this course. Whether you are a complete beginner or an aspiring professional, this course will provide you with the necessary skills and professional competence, and open your doors to a wide number of professions within your chosen sector. Entry Requirements This cisco CCNA (200-301) volume 2 course has no academic prerequisites and is open to students from all academic disciplines. You will, however, need a laptop, desktop, tablet, or smartphone, as well as a reliable internet connection. Assessment This cisco CCNA (200-301) volume 2 course assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner could grasp from each section. In the assessment pass mark is 60%. Advance Your Career This cisco CCNA (200-301) volume 2 course will provide you with a fresh opportunity to enter the relevant job market and choose your desired career path. Additionally, you will be able to advance your career, increase your level of competition in your chosen field, and highlight these skills on your resume. Recognised Accreditation This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. What is CPD? Employers, professional organisations, and academic institutions all recognise CPD, therefore a credential from CPD Certification Service adds value to your professional goals and achievements. Benefits of CPD Improve your employment prospects Boost your job satisfaction Promotes career advancement Enhances your CV Provides you with a competitive edge in the job market Demonstrate your dedication Showcases your professional capabilities What is IPHM? The IPHM is an Accreditation Board that provides Training Providers with international and global accreditation. The Practitioners of Holistic Medicine (IPHM) accreditation is a guarantee of quality and skill. Benefits of IPHM It will help you establish a positive reputation in your chosen field You can join a network and community of successful therapists that are dedicated to providing excellent care to their client You can flaunt this accreditation in your CV It is a worldwide recognised accreditation What is Quality Licence Scheme? This course is endorsed by the Quality Licence Scheme for its high-quality, non-regulated provision and training programmes. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. Benefits of Quality License Scheme Certificate is valuable Provides a competitive edge in your career It will make your CV stand out Course Curriculum Introduction Introduction 00:06:00 Security Introduction to ACL 00:23:00 ACL Lab 00:42:00 SwitchPort Security 00:11:00 SwitchPort Security Lab 00:12:00 Understanding DHCP 00:10:00 DHCP Configuration Lab 00:49:00 DHCP Snooping 00:13:00 DHCP Snooping Lab 00:20:00 Securing Network Devices 00:14:00 Dynamic ARP Inspection 00:16:00 Device Management Protocol SNMP Protocol 00:13:00 SYSLOG Message Logging 00:08:00 Network Address Translation (NAT) Network Time Protocol 00:11:00 CDP and LLDP (LAB) 00:15:00 Network Address Translation 00:18:00 IP Services HSRP Redundancy Protocol 00:10:00 HSRP Redundancy Protocols Lab 00:19:00 QoS QoS Part 1 00:29:00 QoS Part 2 00:16:00 QoS Lab 00:25:00 WAN Architecture Metro Ethernet 00:22:00 MPLS 00:17:00 MPLS OSPF 00:09:00 MPLS OSPF Lab 00:14:00 Virtual Private Network 00:18:00 Cloud Architecture Understanding Cloud Architecture 00:25:00 Controller Based Networks SDN and Controller Based Networks 00:23:00 Cisco Software Design Access 00:18:00 Programability Understanding Rest and JSON 00:25:00 Understanding Chef Puppet and Ansible 00:22:00 Assessment Assessment - Cisco CCNA (200-301) Volume 2 Complete Training 00:10:00 Certificate of Achievement Certificate of Achievement 00:00:00 Get Your Insurance Now Get Your Insurance Now 00:00:00 Feedback Feedback 00:00:00

Cisco CCNA (200-301) Volume 2 Complete Training
Delivered Online On Demand
£19

Complete Windows 10 Troubleshooting for IT HelpDesk

5.0(10)

By Apex Learning

Overview Windows 10 and Its seamless functioning is vital to the smooth operation of countless industries. That's where the Complete Windows 10 Troubleshooting for IT HelpDesk course comes into play, armed with a skill set that makes them indispensable. Recent industry reports have highlighted that the demand for IT support specialists is rising and soaring. The financial rewards are equally impressive, with an average annual salary range of £35,000 to £50,000 in the UK alone.Now, enter the "Complete Windows 10 Troubleshooting for IT HelpDesk" course, your passport to becoming a Windows 10 maestro. This meticulously designed course curriculum covers every nook and cranny of Windows 10 troubleshooting. From the basics of installation and configuration to tackling intricate issues and supercharging system performance, this course is your secret weapon for an illustrious IT career.Enroll Now and Master Windows 10 Troubleshooting for a Rewarding IT Career! How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is this course for? There is no experience or previous qualifications required for enrolment on this Complete Windows 10 Troubleshooting for IT HelpDesk. It is available to all students, of all academic backgrounds. Requirements Our Complete Windows 10 Troubleshooting for IT HelpDesk is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible on tablets and smartphones so you can access your course on wifi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 10 sections • 46 lectures • 02:51:00 total length •Introduction: 00:02:00 •Install Hyper-V on Local System: 00:02:00 •Create Virtual Machine (VM): 00:02:00 •Download Free Evaluation Windows 10 Image: 00:02:00 •Installing Windows 10: 00:06:00 •Make USB Bootable with GUI Tool: 00:07:00 •Make USB Bootable with Command (CLI Tool): 00:05:00 •Access Boot Menu: 00:03:00 •Hyper-V Interface Overview: 00:05:00 •Increase Disk and Memory of Virtual Machine: 00:07:00 •Use of Snapshot (Time Saving): 00:03:00 •Fix Stuck Windows Service: 00:11:00 •Fix 'Not Responding' Application or Desktop Error: 00:03:00 •Logoff Another User from Local System: 00:03:00 •Logoff user Remotely through PowerShell: 00:02:00 •Delay in Replication of Assigned Permission on Client: 00:03:00 •Fix Domain Trust issue without Re-joining & Reboot: 00:05:00 •Monitor CPU, Memory & HDD Utilization (Task Manager & Resource Monitor): 00:06:00 •Find & Kill High Utilization Process: 00:02:00 •Check Recently System Uptime and Reboot: 00:03:00 •Uninstall Unwanted Applications: 00:03:00 •Run Disk Cleanup (Remove Not Required System Files): 00:06:00 •Deep Cleaning Through TreeSize Free Tool: 00:06:00 •Disable Startup Applications (Speed Up Booting Time): 00:02:00 •Disable Unwanted Startup Services (MSCONFIG): 00:03:00 •Module Introduction: 00:02:00 •Create Virtual Machine for Server 2019: 00:02:00 •Install Windows Server 2019: 00:03:00 •Rename System Name: 00:02:00 •Server Manager Introduction: 00:02:00 •Install Active Directory Role: 00:03:00 •Promote Active Directory Domain Controller: 00:06:00 •Set Static IP Address: 00:03:00 •Active Directory Users and Computers (ADUC): 00:04:00 •Active Directory Administrative Center (ADAC): 00:03:00 •Create Active Directory User: 00:06:00 •Join System in Active Directory Domain: 00:04:00 •Computer Account Introduction & Solution: 00:05:00 •Info about Default Quota for Rejoining System: 00:02:00 •Check Password Expiration and Account Status: 00:02:00 •Recycle Bin Settings: 00:02:00 •Cleanup Recycle Bin Data of Multiple Users Profile (Advance): 00:08:00 •Close Locked Open Files on File Server: 00:06:00 •How to Fix Filename Is Too Long Issue: 00:04:00 •Resources: 00:00:00 •Assignment - Complete Windows 10 Troubleshooting for IT HelpDesk: 00:00:00

Complete Windows 10 Troubleshooting for IT HelpDesk
Delivered Online On Demand2 hours 51 minutes
£12

Cisco CCNA 200-301: The Complete Guide to Getting Certified

By Packt

In this practical course, you will learn to develop a complete understanding of all the concepts and topics you need to master in order to achieve the most sought-after networking certification today. With its easy-to-understand, structured approach, this course will enable you to master Cisco networking to the CCNA level, and beyond, in no time.

Cisco CCNA 200-301: The Complete Guide to Getting Certified
Delivered Online On Demand37 hours 44 minutes
£14.99

Complete Web Application Penetration Testing & Security

5.0(10)

By Apex Learning

Overview This comprehensive course on Complete Web Application Penetration Testing & Security will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Complete Web Application Penetration Testing & Security comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Complete Web Application Penetration Testing & Security. It is available to all students, of all academic backgrounds. Requirements Our Complete Web Application Penetration Testing & Security is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 12 sections • 60 lectures • 14:18:00 total length •About The Course: 00:03:00 •Web Attack Simulation Lab: 00:12:00 •Web application technologies 101 - PDF: 00:47:00 •HTTP Protocol Basics: 00:11:00 •Encoding Schemes: 00:13:00 •Same Origin Policy - SOP: 00:06:00 •HTTP Cookies: 00:11:00 •Cross-origin resource sharing: 00:05:00 •Web application proxy - Burp suite: 00:09:00 •Fingerprinting web server: 00:05:00 •DNS Analysis - Enumerating subdomains: 00:04:00 •Metasploit for web application attacks: 00:12:00 •Web technologies analysis in real time: 00:03:00 •Outdated web application to server takeover: 00:08:00 •BruteForcing Web applications: 00:06:00 •Shodan HQ: 00:07:00 •Harvesting the data: 00:05:00 •Finding link of target with Maltego CE: 00:09:00 •Cross Site Scripting- XSS - PDF: 00:34:00 •Cross site scripting: 00:07:00 •Reflected XSS: 00:14:00 •Persistent XSS: 00:11:00 •DOM-based XSS: 00:10:00 •Website defacement through XSS: 00:09:00 •XML Documents & database: 00:14:00 •Generating XSS attack payloads: 00:13:00 •XSS in PHP, ASP & JS Code review: 00:13:00 •Cookie stealing through XSS: 00:12:00 •Advanced XSS phishing attacks: 00:08:00 •Advanced XSS with BeEF attacks: 00:10:00 •Advanced XSS attacks with Burp suite: 00:08:00 •Code Review Guide: 03:11:00 •SQL Injection attacks - PDF: 00:45:00 •Introduction to SQL Injection: 00:16:00 •Dangers of SQL Injection: 00:05:00 •Hunting for SQL Injection vulnerabilities: 00:20:00 •In-band SQL Injection attacks: 00:27:00 •Blind SQL Injection attack in-action: 00:10:00 •Exploiting SQL injection - SQLMap: 00:09:00 •Fuzzing for SQL Injection - Burp Intruder: 00:14:00 •CSRF or XSRF attack methods: 00:12:00 •Anti-CSRF Token methods: 00:15:00 •Anti-CSRF token stealing-NOT easy: 00:11:00 •Authentication bypass-hydra: 00:11:00 •HTTP Verb Tampering: 00:09:00 •HTTP parameter pollution - HPP: 00:06:00 •Authentication: 00:10:00 •Client side control bypass: 00:10:00 •LFI & RFI attacks: 00:13:00 •Unrestricted file upload - content type: 00:06:00 •Unrestricted File Upload - Extension Type: 00:06:00 •Remote code execution using Shell Uploads: 00:09:00 •XXE attacks in action: 00:14:00 •Advanced Intruder attack types: 00:23:00 •Cross window messaging: 00:02:00 •Defense in depth applied to web app: 00:02:00 •Drupagedden: 00:02:00 •Finding details with open source: 00:17:00 •Out of band XXE: 00:02:00 •Website auditing: 00:02:00

Complete Web Application Penetration Testing & Security
Delivered Online On Demand14 hours 18 minutes
£12

Cyber Security Advanced Training

5.0(10)

By Apex Learning

Overview This comprehensive course on Cyber Security Advanced Training will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Cyber Security Advanced Training comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast-track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Cyber Security Advanced Training. It is available to all students, of all academic backgrounds. Requirements Our Cyber Security Advanced Training is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 1 sections • 15 lectures • 02:05:00 total length •Introduction: 00:04:00 •Cyber Security Everything You Need to Know: 00:10:00 •Types of Cyber Attacks: 00:11:00 •What is Hacking and How to Prevent It: 00:10:00 •Types of Hackers: 00:08:00 •Types of Malwares and How to Recognize Them: 00:10:00 •How to Detect and Protect Your Business From Malware Attacks: 00:09:00 •How to Identify, Prevent and Recover from Crypto Jacking: 00:08:00 •What is Phishing and Tips to Protect from Phishing Attacks: 00:07:00 •How to Guard Yourself from Visiting Unsafe Websites: 00:10:00 •Reduce the Risk of Cyber Attacks - Top Cyber Security Practices to Prevent a breach: 00:08:00 •Latest Cyber Security Tools You Should Know: 00:10:00 •Skill Needed for Cyber Security Expert: 00:09:00 •Tips to Create an Ideal Budget in Covid Era: 00:06:00 •How Should Companies Adapt their new Security Strategy post Pandemic?: 00:05:00

Cyber Security Advanced Training
Delivered Online On Demand2 hours 5 minutes
£12

Secure Programming of Web Applications

5.0(10)

By Apex Learning

Overview This comprehensive course on Secure Programming of Web Applications will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Secure Programming of Web Applications comes with accredited certification, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? After successfully completing the course you will be able to order your certificate, these are included in the price. Who is This course for? There is no experience or previous qualifications required for enrolment on this Secure Programming of Web Applications. It is available to all students, of all academic backgrounds. Requirements Our Secure Programming of Web Applications is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Having these various qualifications will increase the value in your CV and open you up to multiple sectors such as Business & Management, Admin, Accountancy & Finance, Secretarial & PA, Teaching & Mentoring etc. Course Curriculum 3 sections • 18 lectures • 01:14:00 total length •Introduction and motivation: 00:02:00 •Well-known Vulnerabilities Overview: 00:02:00 •Causes & Background: 00:09:00 •Secure Programming in general: 00:03:00 •Code/Command Injection: 00:03:00 •(No)SQL Code Injection: 00:04:00 •Cross-Site Request Forgery (CSRF): 00:05:00 •Cross-Site Scripting (XSS): 00:05:00 •Open Redirection: 00:04:00 •File Inclusion / Directory Traversal: 00:05:00 •Clickjacking: 00:04:00 •Session-Hijacking: 00:07:00 •Information Disclosure: 00:03:00 •Authentification: 00:07:00 •Denial of Service: 00:05:00 •Middleware: 00:01:00 •Third-Party Software: 00:01:00 •Conclusion and Summary: 00:04:00

Secure Programming of Web Applications
Delivered Online On Demand1 hour 14 minutes
£12

Computer Networks Security

5.0(10)

By Apex Learning

Overview This comprehensive course on Computer Networks Security will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Computer Networks Security comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Computer Networks Security. It is available to all students, of all academic backgrounds. Requirements Our Computer Networks Security is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 12 sections • 52 lectures • 08:08:00 total length •Introduction: 00:10:00 •1.1 Computer Network: 00:11:00 •1.2 Computer Network Topologies: 00:11:00 •1.3 Categories of Computer Network: 00:10:00 •1.4 Computer Network Devices: 00:11:00 •1.5 Transmission Media: 00:09:00 •2.1 ISO/OSI Model: 00:10:00 •2.2 Application, Presentation, and Session Layers: 00:12:00 •2.3 Transport and Network Layers: 00:11:00 •2.4 Data Link and Physical Layers: 00:09:00 •2.5 ISO/OSI Model in Action: 00:10:00 •3.1 Introduction to Computer Networks Protocols: 00:11:00 •3.2 IP Protocol: 00:13:00 •3.3 TCP and UDP Protocols: 00:12:00 •3.4 Application Protocols: 00:12:00 •3.5 TCP/IP Characteristics and Tools: 00:11:00 •4.1 Wireless Networks Benefits: 00:09:00 •4.2 Types of Wireless Networks: 00:12:00 •4.3 Wireless Networks Protocol (Wi-Fi): 00:07:00 •4.4 Wireless Networks Devices: 00:10:00 •4.5 Wireless Networks Drawbacks: 00:09:00 •5.1 Security Goals: 00:09:00 •5.2 Securing the Network Design: 00:10:00 •5.3 TCP/IP Security and Tools: 00:12:00 •5.4 Port Scanning and Tools: 00:11:00 •5.5 Sniffing and Tools: 00:10:00 •6.1 Reasons to Use Firewall: 00:13:00 •6.2 Firewalls Rules: 00:11:00 •6.3 Firewalls Filtering: 00:09:00 •6.4 Honeypots: 00:07:00 •6.5 Bypassing Firewalls: 00:08:00 •7.1 Intrusion Detection System: IDS: 00:11:00 •7.2 Network IDS: NIDS: 00:06:00 •7.3 NIDS Challenges: 00:09:00 •7.4 Snort as NIDS: 00:08:00 •7.5 Intrusion Prevention Systems: IPS: 00:07:00 •8.1 Wired Equivalent Privacy WEP Attacking: 00:11:00 •8.2 WPA and AES Protocols: 00:09:00 •8.3 Wireless Security Misconceptions: 00:09:00 •8.4 Wireless Attacks and Mitigation: 00:09:00 •8.5 Secure Network Design with Wireless: 00:09:00 •9.1 Physical Security Objectives: 00:11:00 •9.2 Physical Threats and Mitigation: 00:11:00 •9.3 Defense in Depth (DiD): 00:07:00 •9.4 Incident: 00:06:00 •9.5 Incident Handling: 00:14:00 •10.1 Confidentiality, Integrity, and Availability (CIA): 00:06:00 •10.2 Assets, Threats, and Vulnerabilities: 00:04:00 •10.3 Risks and Network Intrusion: 00:06:00 •10.4 Common Attacks: 00:09:00 •10.5 Security Recommendations: 00:06:00 •Assignment - Computer Networks Security: 00:00:00

Computer Networks Security
Delivered Online On Demand8 hours 8 minutes
£12

Network Security Level 2

5.0(10)

By Apex Learning

Course Overview: Did you know 70% of organisations reported a cybersecurity breach last year? Network Security Level 2 is more than just a course; it invests in a safer digital future. This curriculum offers a meticulous journey, delving deeper into network security. From understanding the intricacies of Security and Risk Management to Security Operations, this course ensures comprehensive coverage. Whether you're keen on mastering Asset Security, seeking profound knowledge in Security Engineering, or aiming to understand the dynamics of Communication and Network Security, Identity and Access Management, Security Assessment and Testing, or Software Development Security, this course is tailored to equip you with the advanced knowledge necessary for the cybersecurity challenges of tomorrow. Take action now. Stay ahead of the curve, safeguard sensitive data, and become a beacon of trust in cybersecurity. Enrol today! Key Features of the Course: Awarded a CPD certificate upon completion. 24/7 Learning Assistance to ensure uninterrupted progress. Engaging learning materials designed by top industry experts. Who is This Course For? This Network Security Level 2 course is Ideal for professionals who have completed foundational courses in network security and are looking to further enhance their skills and knowledge. Learning Outcome Acquire an in-depth understanding of security protocols. Delve into Security and Risk Management. Understand the essence of Asset Security. Engineer robust security measures. Master Communication and Network Security. Manage Identity and Access effectively. Conduct Security Assessment and Testing proficiently. Implement efficient Security Operations. Secure software through development practices. Why Enrol in This Course: Stay ahead in the cybersecurity realm. This top-reviewed course, recently updated, is trending and empowers you with the skills to counteract the ever-evolving world of network threats. Requirements: Basic knowledge of network security principles. Completion of a foundational course in network security or equivalent experience. Career Path: Upon completion of this Network Security Level 2 course, professionals can explore numerous roles, such as: Security Analyst: £50,000 Network Security Engineer: £55,000 Cybersecurity Manager: £65,000 Security Consultant: £60,000 Information Security Officer: £58,000 Threat Intelligence Analyst: £53,000 Cybersecurity Architect: £62,000 Certification: Students will be awarded a CPD certificate upon successful completion, recognising their advanced Network Security Level 2 proficiency. FAQ What is Level 3 cyber security? Level 3 cyber security refers to a qualification or course that provides an advanced understanding of cybersecurity principles and practices. It is often designed for individuals with foundational cybersecurity knowledge who want to deepen their expertise. What are the 5 types of network security? The five types of network security are: Firewalls, which prevent unauthorised access to or from a private network; Antivirus and anti-malware software, which protect against malicious software; Intrusion Prevention Systems (IPS), which identify and prevent known threats; Virtual Private Networks (VPNs) which provide secure remote access; and Data Loss Prevention (DLP) prevents sensitive data from leaving the network. What is BTEC Level 2 cyber security? BTEC Level 2 cyber security is a qualification that provides an introduction to the principles and practices of cybersecurity. It is typically designed for individuals new to the field and seeking foundational knowledge. What is OCN NI Level 2 cybersecurity? OCN NI Level 2 cybersecurity is a qualification offered by the Open College Network Northern Ireland. It provides a foundational understanding of cybersecurity principles and practices and is designed for individuals new to the field. What is OCN Level 2 equivalent to? OCN Level 2 is equivalent to a GCSE grade A*-C or a Level 2 NVQ. An intermediate-level qualification provides a foundation in a specific subject area. What is OCN Level 2 qualification? OCN Level 2 qualification is an intermediate-level qualification that provides a foundational understanding of a specific subject area. It is typically designed for individuals who have completed basic education and seek to further their knowledge and skills. Course Curriculum 2 sections • 9 lectures • 02:12:00 total length •Security and Risk Management: 00:24:00 •Asset Security: 00:12:00 •Security Engineering: 00:15:00 •Communication and Network Security: 00:10:00 •Identity and Access Management: 00:10:00 •Security Assessment and Testing: 00:12:00 •Security Operations: 00:36:00 •Software Development Security: 00:13:00 •Assignment - Network Security Level 2: 00:00:00

Network Security Level 2
Delivered Online On Demand2 hours 12 minutes
£12

Linux Security and Hardening

5.0(10)

By Apex Learning

Overview This comprehensive course on Linux Security and Hardening will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Linux Security and Hardening comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. How will I get my certificate? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. Who is This course for? There is no experience or previous qualifications required for enrolment on this Linux Security and Hardening. It is available to all students, of all academic backgrounds. Requirements Our Linux Security and Hardening is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. Career Path Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- Open doors of opportunities Increase your adaptability Keep you relevant Boost confidence And much more! Course Curriculum 8 sections • 52 lectures • 04:17:00 total length •Course Overview: 00:01:00 •Section Overview - General Security: 00:01:00 •Is Linux Secure?: 00:02:00 •What Makes Linux Secure?: 00:08:00 •Security Guidelines and Principles: 00:08:00 •Section Summary - General Security: 00:02:00 •Section Overview - Physical Security: 00:01:00 •Physical Security Concepts: 00:08:00 •Single User Mode Security: 00:07:00 •Single User Mode and Blank Passwords: 00:03:00 •Securing the Boot Loader: 00:07:00 •Disk Encryption: 00:06:00 •Encrypting a New Device, Part I: 00:09:00 •Encrypting a New Device, Part II: 00:04:00 •Encrypting an Existing Device: 00:01:00 •Disabling Control Alt Delete: 00:02:00 •Section Summary - Physical Security: 00:01:00 •Section Overview - Account Security: 00:01:00 •Intro to PAM: 00:05:00 •PAM Configuration Example: 00:04:00 •Password Security: 00:08:00 •Account Security Demo #1 (UID 0): 00:03:00 •Controlling Account Access: 00:05:00 •Security by Account Type: 00:06:00 •Account Security Demo #2: 00:03:00 •Account Security Demo #3 (Sudo): 00:05:00 •Section Overview - Network Security: 00:01:00 •Network Security, Part I: 00:08:00 •Network Security, Part II: 00:06:00 •Securing SSHD, Part I: 00:08:00 •Securing SSHD, Part II: 00:03:00 •Linux Firewall Fundamentals: 00:08:00 •Configuring the Firewall from the Command Line: 00:04:00 •Firewall Rule Specifications: 00:05:00 •Example Firewall Rules: 00:04:00 •Linux Firewall Demonstration: 00:10:00 •TCP Wrappers, Part I: 00:07:00 •TCP Wrappers, Part II: 00:04:00 •Section Overview - File System Security: 00:01:00 •File and Directory Permissions, Intro: 00:01:00 •File and Directory Permissions, Part I: 00:11:00 •File and Directory Permissions, Part II: 00:09:00 •Special Modes, Part I: 00:08:00 •Special Modes, Part II: 00:03:00 •File Attributes: 00:06:00 •File Attributes Demo: 00:03:00 •ACLs: 00:09:00 •ACLs Demo: 00:06:00 •Rootkits: 00:09:00 •Rootkit Hunter Demonstration: 00:07:00 •Additional Resources: 00:05:00 •Assignment - Linux Security and Hardening: 00:00:00

Linux Security and Hardening
Delivered Online On Demand4 hours 17 minutes
£12

Network Hacking Diploma Level 3

4.3(43)

By John Academy

Description Learn the methods, techniques, and vivid functions of hacking tools practically and theoretically doing the Network Hacking Diploma Level 3 course. Its precise contents guide you on your quest to become efficient in this field. If you are a network and system engineer, security officer, or IT passionate, this course is very effective for you. The course is designed in such a way that will assist you to become an ethical hacker knowing the facts about how to scan a network to identify its strength and weakness and perform in system hacking. The lab-based practical approaches of this course will assist you to know some vivid activities of Virus and Worms, Trojans, and Backdoors along with how to penetrate on the wireless network. At the end of the course, knowing the penetration system, you can mastery of hacking techniques and methods efficiently. Assessment: This course does not involve any MCQ test. Students need to answer assignment questions to complete the course, the answers will be in the form of written work in pdf or word. Students can write the answers in their own time. Once the answers are submitted, the instructor will check and assess the work. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Network Hacking Diploma Level 3 is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Network Hacking Diploma Level 3 is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Introduction Introduction 00:01:00 Introduction to Ethical Hacking. Footprinting and Reconnaissance Introduction to Ethical Hacking. Footprinting and Reconnaissance 00:25:00 Demo - Information Gathering using Google Dorks and DNS Queris 00:04:00 Demo - Scanning and Enumeration 00:08:00 Scanning Networks, Enumeration and Discovering Vulnearbilities Scanning and enumeration 00:09:00 Vulnerabilties Identification 00:08:00 Demo - Installing Nessus Scanner 00:04:00 Demo - Use Nessus to Discover Vulnerabilities 00:05:00 Demo - Using Nikto to discover Web Vulnerabilities 00:05:00 Demo - Using Paros for Vulnerability Discovery 00:05:00 Demo - Use Dirbuster to brute force sub-directories and filenames 00:03:00 System Hacking and Vulnerability Exploitation System hacking - vulnerability exploitation 00:06:00 Passwords 00:12:00 Authentication 00:07:00 Basics of Sniffing Sniffing 00:15:00 Metasploit Metasploit 00:17:00 Demo - Exploiting FTP Server Vulnerability using Metasploit 00:12:00 Demo - Post Exploitation Example 00:01:00 Demo - Exploiting NFS Vulnerability and exporting SSH Keys to the 00:10:00 Demo - Eploiting Samba Service on Linux using Metasploit 00:03:00 Demo - Windows backdoor using Metasploit 00:14:00 Trojans, Backdoors, Viruses and Worms Trojans and Backdoors 00:05:00 Computer viruses and worms 00:09:00 Cryptography Cryptography concepts 00:05:00 Cryptographic Algorithms 00:11:00 Cryptography and cryptanalysis tools. Cryptography attacks 00:03:00 Demo - Hack SSH passwords using Medusa 00:05:00 Hack the SSH Password using Hydra 00:05:00 Hack Linux Passwords using John the Ripper 00:03:00 Penetration Testing on Wireless Networks Penetration Testing on Wireless Networks 00:07:00 Case Study - Windows Hosted Network Bug or Feature 00:11:00 Penetration Testing Overview. Final words Penetration Testing Overview. Final Words 00:06:00 Bonus - OWASP Top 10 Vulnerabilities 00:18:00 (Bonus) Attacking the users trough websites - XSS and Beef-XSS Introduction to Cross-Site Scripting and Beef-XSS 00:08:00 XSS example - reflected 00:10:00 XSS example - stored 00:07:00 Beef-XSS Demo 00:16:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Network Hacking Diploma Level 3
Delivered Online On Demand5 hours 3 minutes
£12