This course will help you unlock the full potential of Microsoft Outlook. From beginners to experienced users, this course covers everything you need to know to efficiently manage emails, appointments, tasks and more. This Course At A Glance Accredited by CPD UK Endorsed by Quality Licence Scheme Understand Outlook interface options Learn how to send and receive an email in Outlook Get acquainted with account settings in Outlook Know the rules and alerts settings Learn how to export and import rules and alerts in Outlook Know opening options in File Outlook Learn how to create a folder in Outlook Know how to change Outlook-style Understand how to use the quick-access toolbar Learn how to fix a new appointment in Outlook Know how to respond to an email in Outlook Understand the complete guide of send and receive Microsoft Outlook Course Overview This interactive course will give you a brief overview of the outlook environment, steps to open the outlook, interface options, and the process to send and receive an email in Outlook. You will learn how to send and receive email in Outlook with attachments. This Microsoft outlook course will acquaint you with account settings, automatic replies, mailbox settings, rules and alert settings. You will learn how to export and import rules and alerts in Outlook and open options in File Outlook. By the end of the course, you will have a solid understanding of getting started with Outlook, the File menu, how to send a new email in outlook and much more. Who should take this course? This Microsoft outlook course course is perfect for those who want to thoroughly understand the File menu, write new emails in Outlook, fix a new appointment, or schedule a new meeting. Entry Requirements There are no academic entry requirements for this Microsoft outlook course, and it is open to students of all academic backgrounds. However, you are required to have a laptop/desktop/tablet or smartphone and a good internet connection. Assessment Method This Microsoft outlook course for diet assesses learners through multiple-choice questions (MCQs). Upon successful completion of the modules, learners must answer MCQs to complete the assessment procedure. Through the MCQs, it is measured how much a learner could grasp from each section. In the assessment pass mark is 60%. Course Curriculum You Can Master Microsoft Outlook You Can Master Microsoft Outlook Promo You Can Ask Me Anytime Your Facebook Support Group Quick Win - How to Send an Email in Outlook Quick Win - How to Print an Email in Outlook Another Quick Win - You Can Work Offline With Outlook Getting Started With Outlook Outlook Environment Outlook Opening Outlook Interface Options Sending and Receiving Email in Outlook Sending and Receiving Email in Outlook With Attachments File Menu Account Settings in Outlook Automatic Replies in Outlook Mail Box Settings in Outlook Rules and Alerts Settings in Outlook Exporting and Importing Rules and Alerts in Outlook Opening Options in File Outlook Home - New Email in Outlook Quick Win - How to Create Folder in Outlook Quick Win - How to Change Outlook Style Quick Win - How to Use Quick Access Toolbar New Email Options in Outlook Clipboard in New Email Basic Text in New Email Name, Include and Tags in New Email Inserting Table Into New Email Inserting Images Into New Email Inserting Shapes Into New Email Inserting Smartart Into New Email Inserting New Chart Into New Email Taking Screenshot Into New Email Links, Text and Symbol Themes, Show Fields, Encrypt, Tracking and More Options in New Email Formatting Text in New Emails Text Style in New Email Reviewing Menu in New Email Home - New Appointment New Appointment At Home Menu Home - New Meeting New Meeting at Home Menu Home - New Contact New Contact in Home Menu Home - New Task Create New Task Other New Item in Home Other New Item in Home Email Deletion in Outlook Responding to a Email in Outlook Quick Steps, Tag and Other Functions Send and Receive Complete Guide of Send and Receive Home - Folder Complete Folder Guide Review and Outlook View and Help in Outlook Options Options Intro General Options in Outlook Mail Options in Outlook Calendar Options in Outlook Contact Options in Outlook Task Options in Outlook Search Options in Outlook Language Options in Outlook Ease of Access Options in Outlook Advanced Option in Outlook Ribbon and Quick Access Toolbar Customization Security Is Everything Quick Win - Create Unknown Password Security Is Everthing Quick Win - Insecurity Is Coming From You and Others Understand Security Type or Category Have Proper Password - Start Securing You Now Don't Use the Same Password Anymore Should You Use Longer Password or Complicated Last-Pass & Authy Mobile App The Best and Only Solution to Make and Keep Password Un-Crack-Able Lastpass Setup and Configure Last-Pass Options Part 1 Last-Pass Options Part 2 Last-Pass Option Part 3 2FA Makes You Even Stronger in Password Security Is Everything, Keep Secured Your Devices Security on Your Data and Privacy Conclusion Congratulations Assessment Assessment - Microsoft Outlook Course Online Recognised Accreditation CPD Certification Service This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. CPD certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Many organisations look for employees with CPD requirements, which means, that by doing this course, you would be a potential candidate in your respective field. Quality Licence Scheme Endorsed The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. It will give you a competitive advantage in your career, making you stand out from all other applicants and employees. Certificate of Achievement Endorsed Certificate from Quality Licence Scheme After successfully passing the MCQ exam you will be eligible to order the Endorsed Certificate by Quality Licence Scheme. The Quality Licence Scheme is a brand of the Skills and Education Group, a leading national awarding organisation for providing high-quality vocational qualifications across a wide range of industries. It will give you a competitive advantage in your career, making you stand out from all other applicants and employees. There is a Quality Licence Scheme endorsement fee to obtain an endorsed certificate which is £65. Certificate of Achievement from Lead Academy After successfully passing the MCQ exam you will be eligible to order your certificate of achievement as proof of your new skill. The certificate of achievement is an official credential that confirms that you successfully finished a course with Lead Academy. Certificate can be obtained in PDF version at a cost of £12, and there is an additional fee to obtain a printed copy certificate which is £35. FAQs Is CPD a recognised qualification in the UK? CPD is globally recognised by employers, professional organisations and academic intuitions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. CPD-certified certificates are accepted by thousands of professional bodies and government regulators here in the UK and around the world. Are QLS courses recognised? Although QLS courses are not subject to Ofqual regulation, they must adhere to an extremely high level that is set and regulated independently across the globe. A course that has been approved by the Quality Licence Scheme simply indicates that it has been examined and evaluated in terms of quality and fulfils the predetermined quality standards. When will I receive my certificate? For CPD accredited PDF certificate it will take 24 hours, however for the hardcopy CPD certificate takes 5-7 business days and for the Quality License Scheme certificate it will take 7-9 business days. Can I pay by invoice? Yes, you can pay via Invoice or Purchase Order, please contact us at info@lead-academy.org for invoice payment. Can I pay via instalment? Yes, you can pay via instalments at checkout. How to take online classes from home? Our platform provides easy and comfortable access for all learners; all you need is a stable internet connection and a device such as a laptop, desktop PC, tablet, or mobile phone. The learning site is accessible 24/7, allowing you to take the course at your own pace while relaxing in the privacy of your home or workplace. Does age matter in online learning? No, there is no age limit for online learning. Online learning is accessible to people of all ages and requires no age-specific criteria to pursue a course of interest. As opposed to degrees pursued at university, online courses are designed to break the barriers of age limitation that aim to limit the learner's ability to learn new things, diversify their skills, and expand their horizons. When I will get the login details for my course? After successfully purchasing the course, you will receive an email within 24 hours with the login details of your course. Kindly check your inbox, junk or spam folder, or you can contact our client success team via info@lead-academy.org
Securing UNIX systems training course description This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. What will you learn Secure UNIX accounts. Secure UNIX file systems. Secure UNIX access through the network. Securing UNIX systems course details Who will benefit: Linux technical staff needing to secure their systems. Prerequisites: Linux system administration (LPIC-1) Duration 5 days Securing UNIX systems course contents Cryptography Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. Host Security Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. Access Control Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. Network Security Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.
This qualification provides a comprehensive overview of risk and risk management. It is a great way for health and safety professionals to expand their knowledge of risk beyond health and safety.
[vc_row][vc_column][vc_column_text] Description: Want to avoid falling victim to security glitches that may compromise you or your colleagues', clients', family's and business's security? Protect your sensitive online information from cyber threats with this risk management course. This Diploma in Cyber Security Course is the ultimate guide to internet security, designed to help you safeguard your computer's system from malware, viruses, hackers and identity thieves. With the rapid growth of internet and information technology, the risks that come with storing sensitive data online is also increasing. Understanding how cybersecurity works is the first step to protecting yourself against cybercriminals. Learn how to safeguard your data, personal information and financial credentials from high-profile cyber attacks. Discover how to prevent hackers from stealing your information, money and identity that could damage your reputation and cause your financial status to be at risk. You will also familiarise with common scams and how to spot them. Key topics explored include online banking, child safety, virus and password protection. Who is the course for? Professionals who are using the internet in their daily life especially for their professions. Everyone who wants to protect themselves from harm the internet might cause it. Entry Requirement: This course is available to all learners, of all academic backgrounds. Learners should be aged 16 or over to undertake the qualification. Good understanding of English language, numeracy and ICT are required to attend this course. Assessment: At the end of the course, you will be required to sit an online multiple-choice test. Your test will be assessed automatically and immediately so that you will instantly know whether you have been successful. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After you have successfully passed the test, you will be able to obtain an Accredited Certificate of Achievement. You can however also obtain a Course Completion Certificate following the course completion without sitting for the test. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. PDF certificate's turnaround time is 24 hours and for the hardcopy certificate, it is 3-9 working Why choose us? Affordable, engaging & high-quality e-learning study materials; Tutorial videos/materials from the industry leading experts; Study in a user-friendly, advanced online learning platform; Efficient exam systems for the assessment and instant result; The UK & internationally recognised accredited qualification; Access to course content on mobile, tablet or desktop from anywhere anytime; The benefit of career advancement opportunities; 24/7 student support via email. Career Path: The Diploma in Internet Security Management will be very beneficial and helpful, especially to: Businessmen Parents Professionals Students And Everyone who Uses Internet and Computers! [/vc_column_text][/vc_column][/vc_row] Introduction Introduction 00:30:00 Child Safety Online Child Safety Online 01:00:00 Secure Payment Sites Secure Payment Sites 01:00:00 Online Banking Online Banking 00:30:00 How To Keep Your Password Safe How To Keep Your Password Safe 00:30:00 Common Scams Common Scams 01:00:00 How I Got Pharmed How I Got Pharmed 01:00:00 Virus Protection Virus Protection 01:00:00 Self Maintenance Self Maintenance 00:30:00 Personal Information Online Personal Information Online 01:00:00 Is The Internet Safe? Is The Internet Safe? 00:30:00 Recommended Reading Recommended Reading: Diploma in Cyber Security 00:00:00 Refer A Friend Refer A Friend 00:00:00 Mock Exam Mock Exam- Diploma in Cyber Security 00:20:00 Final Exam Final Exam- Diploma in Cyber Security 00:20:00 Order Your Certificates and Transcripts Order Your Certificates and Transcripts 00:00:00
Recognised Accreditation This course is accredited by continuing professional development (CPD). CPD UK is globally recognised by employers, professional organisations, and academic institutions, thus a certificate from CPD Certification Service creates value towards your professional goal and achievement. Course Curriculum Course Overview Course Overview 00:04:00 Why Should You Care About Cybersecurity? Why Should You Care About CyberSecurity 00:03:00 Social Engineering What is Phishing and How Does it Work 00:08:00 What is Spear Phishing 00:03:00 What is Vishing and How Does it Work 00:04:00 Malware Malware - What is It and What Can it Do 00:02:00 How Can You Get Infected 00:02:00 How to Protect Against Malware 00:03:00 How Can You Tell if Your PC Infected 00:04:00 First Steps if You Realize You Have been Infected 00:01:00 How to Remove Malware from Your PC 00:02:00 Password Management What is Wrong with Your P@ssw0rd 00:05:00 Password Management Tools 00:04:00 Two-Factor Authentication 00:05:00 Use the Internet Securely Use Wireless Devices securely 00:04:00 Browse the Internet Securely 00:05:00 Maintain Physical Security Maintain Physical Security 00:03:00 Moving Forward Review and Suggestions to Stay Cyber Save 00:02:00 Obtain Your Certificate Order Your Certificate of Achievement 00:00:00 Get Your Insurance Now Get Your Insurance Now 00:00:00 Feedback Feedback 00:00:00
Securing Linux systems training course description This course teaches you everything you need to know to build a safe Linux environment. The first section handles cryptography and authentication with certificates, openssl, mod_ssl, DNSSEC and filesystem encryption. Then Host security and hardening is covered with intrusion detection, and also user management and authentication. Filesystem Access control is then covered. Finally network security is covered with network hardening, packet filtering and VPNs. What will you learn Secure Linux accounts. Secure Linux file systems. Secure Linux access through the network. Securing Linux systems training course details Who will benefit: Linux technical staff needing to secure their systems. Prerequisites: Linux system administration (LPIC-1) Duration 5 days Securing Linux systems training course contents Cryptography Certificates and Public Key Infrastructures X.509 certificates, lifecycle, fields and certificate extensions. Trust chains and PKI. openssl. Public and private keys. Certification authority. Manage server and client certificates. Revoke certificates and CAs. Encryption, signing and authentication SSL, TLS, protocol versions. Transport layer security threats, e.g. MITM. Apache HTTPD with mod_ssl for HTTPS service, including SNI and HSTS. HTTPD with mod_ssl to authenticate users using certificates. HTTPD with mod_ssl to provide OCSP stapling. Use OpenSSL for SSL/TLS client and server tests. Encrypted File Systems Block device and file system encryption. dm-crypt with LUKS to encrypt block devices. eCryptfs to encrypt file systems, including home directories and, PAM integration, plain dm-crypt and EncFS. DNS and cryptography DNSSEC and DANE. BIND as an authoritative name server serving DNSSEC secured zones. BIND as an recursive name server that performs DNSSEC validation, KSK, ZSK, Key Tag, Key generation, key storage, key management and key rollover, Maintenance and resigning of zones, Use DANE. TSIG. Host Security Host Hardening BIOS and boot loader (GRUB 2) security. Disable useless software and services, sysctl for security related kernel configuration, particularly ASLR, Exec-Shield and IP / ICMP configuration, Exec-Shield and IP / ICMP configuration, Limit resource usage. Work with chroot environments, Security advantages of virtualization. Host Intrusion Detection The Linux Audit system, chkrootkit, rkhunter, including updates, Linux Malware Detect, Automate host scans using cron, AIDE, including rule management, OpenSCAP. User Management and Authentication NSS and PAM, Enforce password policies. Lock accounts automatically after failed login attempts, SSSD, Configure NSS and PAM for use with SSSD, SSSD authentication against Active Directory, IPA, LDAP, Kerberos and local domains, Kerberos and local domains, Kerberos tickets. FreeIPA Installation and Samba Integration FreeIPA, architecture and components. Install and manage a FreeIPA server and domain, Active Directory replication and Kerberos cross-realm trusts, sudo, autofs, SSH and SELinux integration in FreeIPA. Access Control Discretionary Access Control File ownership and permissions, SUID, SGID. Access control lists, extended attributes and attribute classes. Mandatory Access Control TE, RBAC, MAC, DAC. SELinux, AppArmor and Smack. etwork File Systems NFSv4 security issues and improvements, NFSv4 server and clients, NFSv4 authentication mechanisms (LIPKEY, SPKM, Kerberos), NFSv4 pseudo file system, NFSv4 ACLs. CIFS clients, CIFS Unix Extensions, CIFS security modes (NTLM, Kerberos), mapping and handling of CIFS ACLs and SIDs in a Linux system. Network Security Network Hardening FreeRADIUS, nmap, scan methods. Wireshark, filters and statistics. Rogue router advertisements and DHCP messages. Network Intrusion Detection ntop, Cacti, bandwidth usage monitoring, Snort, rule management, OpenVAS, NASL. Packet Filtering Firewall architectures, DMZ, netfilter, iptables and ip6tables, standard modules, tests and targets. IPv4 and IPv6 packet filtering. Connection tracking, NAT. IP sets and netfilter rules, nftables and nft. ebtables. conntrackd Virtual Private Networks OpenVPN server and clients for both bridged and routed VPN networks. IPsec server and clients for routed VPN networks using IPsec-Tools / racoon. L2TP.
Cyber security training course description This cyber security course focusses on the network side of security. Technologies rather than specific products are studied focussing around the protection of networks using firewalls and VPNs. What will you learn Describe: - Basic security attacks - RADIUS - SSL - VPNs Deploy firewalls and secure networks Explain how the various technologies involved in an IP VPN work. Describe and implement: - L2TP - IPsec - SSL - MPLS, L3, VPNs. Cyber security training course details Who will benefit: Anyone working in the security field. Prerequisites: TCP/IP foundation for engineers Duration 5 days Cyber security training course contents Security review Denial of service, DDOS, data manipulation, data theft, data destruction, security checklists, incident response. Security exploits IP spoofing, SYN attacks, hijacking, reflectors and amplification, keeping up to date with new threats. Hands on port scanning, use a 'hacking' tool. Client and Server security Windows, Linux, Log files, syslogd, accounts, data security. Hands on Server hardening. Firewall introduction What is a firewall? Firewall benefits, concepts. HAnds on launching various attacks on a target. Firewall types Packet filtering, SPI, Proxy, Personal. Software firewalls, hardware firewalls. Firewall products. Hands on Simple personal firewall configuration. Packet filtering firewalls Things to filter in the IP header, stateless vs. stateful filtering. ACLs. Advantages of packet filtering. Hands on Configuring packet filtering firewalls. Stateful packet filtering Stateful algorithms, packet-by-packet inspection, application content filtering, tracks, special handling (fragments, IP options), sessions with TCP and UDP. Firewall hacking detection: SYN attacks, SSL, SSH interception. Hands on SPI firewalls. Proxy firewalls Circuit level, application level, SOCKS. Proxy firewall plusses and minuses. Hands on Proxy firewalls. Firewall architectures Small office, enterprise, service provider, what is a DMZ? DMZ architectures, bastion hosts, multi DMZ. Virtual firewalls, transparent firewalls. Dual firewall design, high availability, load balancing, VRRP. Hands on Resilient firewall architecture. Testing firewalls Configuration checklist, testing procedure, monitoring firewalls, logging, syslog. Hands on Testing firewalls. Encryption Encryption keys, Encryption strengths, Secret key vs Public key, algorithms, systems, SSL, SSH, Public Key Infrastructures. Hands on Password cracking. Authentication Types of authentication, Securid, Biometrics, PGP, Digital certificates, X.509 v3, Certificate authorities, CRLs, RADIUS. Hands on Using certificates. VPN overview What is a VPN? What is an IP VPN? VPNs vs. Private Data Networks, Internet VPNs, Intranet VPNs, Remote access VPNs, Site to site VPNs, VPN benefits and disadvantages. VPN Tunnelling VPN components, VPN tunnels, tunnel sources, tunnel end points, tunnelling topologies, tunnelling protocols, which tunnelling protocol? Requirements of tunnels. L2TP Overview, components, how it works, security, packet authentication, L2TP/IPsec, L2TP/PPP, L2 vs L3 tunnelling. Hands on Implementing a L2TP tunnel. IPsec AH, HMAC, ESP, transport and tunnel modes, Security Association, encryption and authentication algorithms, manual vs automated key exchange, NAT and other issues. Hands on Implementing an IPsec VPN. SSL VPNs Layer 4 VPNs, advantages, disadvantages. SSL. TLS. TLS negotiation, TLS authentication. TLS and certificates. Hands on Implementing a SSL VPN. MPLS VPNs Introduction to MPLS, why use MPLS, Headers, architecture, label switching, LDP, MPLS VPNs, L2 versus L3 VPNs. Point to point versus multipoint MPLS VPNs. MBGP and VRFs and their use in MPLS VPNs. Hands on Implementing a MPLS L3 VPN. Penetration testing Hacking webservers, web applications, Wireless networks and mobile platforms. Concepts, threats, methodology. Hands on Hacking tools and countermeasures.
Description: Hacking becomes very common nowadays. If it comes about the company information, it is one of the most dangerous problems. An ethical hacker helps an organisation to protect their data and increases the security of a computer system. Therefore, the demand for a certified ethical hacker is increasing day by day. The Certified Ethical Hacking - Complete Video Training course will help to meet your need if you want to build a stable career in ethical hacking. The course is taught in two parts. One part deals with the basic knowledge of ethical hacking and helps you to be an ethical hacker while the second section prepares you for the Certified Professional Ethical Hacker (CPEH). The bundle video course teaches the fundamental concepts of ethical hacking including access controls, protocols, cryptography, vulnerability assessments, vulnerability tools of the trade, reconnaissance, covering tracks, malware, buffer overflows, and password cracking, etc. You will also learn to implement the counter-response to protecting your information. In short, the Certified Ethical Hacking - Complete Video Training provides a complete guide to ethical hacking. Assessment: At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. Certification: After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. Who is this Course for? Certified Ethical Hacking - Complete Video Training is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. Requirements Our Certified Ethical Hacking - Complete Video Training is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. Career Path After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Overview Overview FREE 00:35:00 Reconnaissance Reconnaissance 00:25:00 Protocols Protocols 01:25:00 Windows Hacking Windows Hacking 01:19:00 Attacking Web Technologies Attacking Web Technologies 00:56:00 Pen Testing Wireless Networks Pen Testing Wireless Networks 01:34:00 Security Fundamentals Security Fundamentals FREE 00:51:00 Access Controls Access Controls 00:33:00 Protocols Protocols 00:36:00 Cryptography Cryptography 00:52:00 Why Vulnerability Assessments? Why Vulnerability Assessments? 00:36:00 Vulnerability Tools of the Trade Vulnerability Tools of the Trade 00:10:00 Output Analysis and Reports Output Analysis and Reports 00:13:00 Reconnaisance, Enumeration and Scanning Reconnaisance, Enumeration and Scanning 00:51:00 Gaining Access Gaining Access 00:31:00 Maintaining Access Maintaining Access 00:17:00 Covering Tracks Covering Tracks 00:18:00 Malware Malware 00:28:00 Buffer Overflows Buffer Overflows 00:22:00 Password Cracking Password Cracking 00:33:00 Mock Exam Mock Exam - Certified Ethical Hacking - Complete Video Training 00:20:00 Final Exam Final Exam - Certified Ethical Hacking - Complete Video Training 00:20:00 Order Your Certificates and TranscriptsOrder Your Certificates and Transcripts Order Your Certificates and Transcripts 00:00:00
Windows PowerShell training course description This course is intended for IT Professionals who are already experienced in general Windows Server and Windows Client administration, and who want to learn more about using Windows PowerShell for administration. No prior experience with any version of Windows PowerShell, or any scripting language, is assumed. This course is also suitable for IT Professionals already experienced in server administration, including Exchange Server, SharePoint Server, SQL Server, System Center, and others. What will you learn Work with Windows PowerShell pipeline. Query system information by using WMI and CIM. Work with variables, arrays, and hash tables. Write advanced scripts in Windows PowerShell. Administer remote computers. Use advanced Windows PowerShell techniques. Windows PowerShell training course details Who will benefit: IT professionals. Prerequisites: Supporting Windows Server Duration 5 days Windows PowerShell training course contents Getting started with Windows PowerShell Overview and background of Windows PowerShell, Understanding command syntax, Finding commands. Hands on Configuring Windows PowerShell console & ISE application. Hands on Finding and running basic commands, Using the About files. Cmdlets for administration Active Directory administration cmdlets, Network configuration cmdlets, Other server administration cmdlets. Hands on Windows Administration. Creating and managing Active Directory objects, Configuring network settings on Windows Server, Creating a web site. Working with the Windows PowerShell pipeline Understanding the pipeline, Selecting, sorting, and measuring objects, Filtering objects out of the pipeline, enumerating objects in the pipeline, Sending pipeline data as output. Hands on Using the pipeline. Selecting, sorting, and displaying data. Hands on Filtering objects. Hands on Enumerating objects. Hands on Sending output to a file. Exporting user information to a file. Understanding how the pipeline works Passing the pipeline data, Advanced considerations for pipeline data. Hands on Working with pipeline parameter binding. Predicting pipeline behaviour. Using PSProviders and PSDrives Using PSProviders, Using PSDrives. Hands on Using PSProviders and PSDrives Creating files and folders on a remote computer, Creating a registry key for your future scripts, Create a new Active Directory group. Querying system information by using WMI and CIM Understanding WMI and CIM, Querying data by using WMI and CIM, Making changes with WMI/CIM. Hands on Working with WMI and CIM. Querying information by using WMI, Querying information by using CIM, Invoking methods. Working with variables, arrays, and hash tables Manipulating variables, arrays and hash tables. Hands on Working with variables, Using arrays, Using hash tables. Basic scripting Introduction to scripting, Scripting constructs, Importing data from files. Hands on Basic scripting. Setting a script, Processing an array with a ForEach loop, Processing items by using If statements, Creating a random password, Creating users based on a CSV file. Advanced scripting Accepting user input, Overview of script documentation, Troubleshooting and error handling, Functions and modules. Hands on Accepting data from users. Querying disk information from remote computers, Updating the script to use alternate credentials, Documenting a script. Hands on Implementing functions and modules. Creating a logging function, Adding error handling to a script, Converting a function to a module. Administering Remote Computers Using basic Windows PowerShell remoting, Using advanced Windows PowerShell remoting techniques, Using PSSessions. Hands on Using basic remoting. Enabling remoting on the local computer, Performing one-to-one remoting, Performing one-to-many remoting. Hands on Using PSSessions. Using implicit remoting, Managing multiple computers. Using background jobs and scheduled jobs Using background jobs, Using scheduled jobs. Hands on Using background jobs and scheduled jobs. Starting and managing jobs, Creating a scheduled job. Using advanced Windows PowerShell techniques Creating profile scripts, Using advanced techniques. Hands on Practicing advanced techniques. Creating a profile script, Verifying the validity of an IP address, Reporting disk information, Configuring NTFS permissions, Creating user accounts with passwords from a CSV file. Hands on Practicing script development (optional)
Discover the vital techniques to fortify your Ubuntu Linux server against potential security threats and hackers with this comprehensive masterclass. Explore a step-by-step journey through essential security measures and configurations to safeguard your server. From password management and user privileges to SSH setup, firewall installation, and time synchronization, this course equips you with the skills needed to bolster your server's defenses. Gain insights into fail2ban installation, DDOS attack prevention, and system time synchronization. By mastering these techniques, you'll be prepared to maintain a robust and secure Ubuntu Linux server environment. Learning Outcomes: Understand the importance of securing an Ubuntu Linux server against hackers. Learn to choose a server host, access the server, and manage users. Implement SSH security measures including key-based logins and port change. Set up firewall protection with UFW to mitigate potential attacks. Configure time synchronization and system time accuracy using ntp. Explore the significance of fail2ban and its role in blocking IP addresses. Discover preventive measures against DDOS attacks through UFW. Gain practical insights into server maintenance and troubleshooting. Why buy this Securing an Ubuntu Linux Server against Hackers Masterclass? Unlimited access to the course for forever Digital Certificate, Transcript, student ID all included in the price Absolutely no hidden fees Directly receive CPD accredited qualifications after course completion Receive one to one assistance on every weekday from professionals Immediately receive the PDF certificate after passing Receive the original copies of your certificate and transcript on the next working day Easily learn the skills and knowledge from the comfort of your home Certification After studying the course materials of the Securing an Ubuntu Linux Server against Hackers Masterclass you will be able to take the MCQ test that will assess your knowledge. After successfully passing the test you will be able to claim the pdf certificate for £5.99. Original Hard Copy certificates need to be ordered at an additional cost of £9.60. Who is this course for? This Securing an Ubuntu Linux Server against Hackers Masterclass course is ideal for System administrators and IT professionals responsible for server security. Linux enthusiasts seeking to enhance their Ubuntu server security skills. Individuals interested in learning practical techniques to secure their servers. Anyone aiming to improve their knowledge of Linux server security. Prerequisites This Securing an Ubuntu Linux Server against Hackers Masterclass was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Career path Junior Linux Administrator - Average Earnings: £25,000 - £35,000 per year. Linux System Administrator - Average Earnings: £35,000 - £50,000 per year. Senior Linux Administrator - Average Earnings: £45,000 - £65,000 per year. IT Security Specialist - Average Earnings: £40,000 - £60,000 per year. DevOps Engineer - Average Earnings: £45,000 - £70,000 per year. Course Curriculum Secure an Ubuntu Linux Server against Hackers Module 01: Secure an Ubuntu Linux Server from Hackers Today 00:09:00 Module 02: Choosing a server host and setup 00:03:00 Module 03: Accessing the Ubuntu Linux server with putty 00:03:00 Module 04: How to download Putty for Windows 00:01:00 Module 05: Using a password manager like LastPass 00:03:00 Module 06: Changing the password with passwd 00:02:00 Module 07: Adding a new user with adduser 00:03:00 Module 08: Signing in with the added user 00:01:00 Module 09: Usermod to give the user sudo or root privileges 00:01:00 Module 10: Verify sudo access on user 00:01:00 Module 11: Key basic Linux commands cd pwd and ls 00:04:00 Module 12: Updating with apt get update 00:01:00 Module 13: Installing nano text editor 00:01:00 Module 14: Updating sshd config with nano to Permit Root Login no 00:09:00 Module 15: Changing the SSH port from 22 to another number 00:04:00 Module 16: Setting up RSA login by generating keys with puttygen 00:11:00 Module 17: Disabling password logins and ipv6 listening 00:02:00 Module 18: Locked out of server and have to start over! 00:02:00 Module 19: Back in with a fresh install! 00:02:00 Module 20: Installing fail2ban to block IPs from repeated failed logins 00:07:00 Module 21: Install UFW or Uniform Fire Wall to block some DDOS attacks 00:03:00 Module 22: Install and configure ntp to sync time 00:05:00 Module 23: Thank you very much for watching this complete Ubuntu Linux server 00:05:00 Module 24: Steem witness setup downloading blocks 00:03:00 Module 25: Steem witness setup finishing adding a new user 00:01:00 Module 26: Steem witness setup installing steem docker 00:04:00 Assignment Assignment - Securing an Ubuntu Linux Server against Hackers Masterclass 00:00:00