Course: I.T & Network Courses

About this course

The Certified Ethical Hacker(CEH) training course enables students to identify, counter and defend hackers from penetrating networks and gaining access to vital information. This will allow students to deploy proactive countermeasures and in turn, stay ahead of information security developments and exploited vulnerabilities. With this certification, professionals will gain a valuable credential commanding an average salary of over £64,000 per year. This course is also the prerequisite for the
CHFI certification which will expand on the hacking techniques and lead into the area of cyber forensics and investigation. Topics included in this course are: DDOS Attacks, Detection, Policy Creation, Social Engineering, Virus Creation and Buffer Overflows to name a few.

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • 12 months unrestricted access
  • Access to online training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed

Buy this course today and take control of your career and enhance your prospects.

CEH Breakdown
Course Outline
  • 1.0 Intro

    • Pretest Intro
    • Questions
    • Pretest Summary
    • Intro to Ethical Hacking
  • 2.0 Footprinting & Reconnaissance
  • 3.0 Scanning Networks
  • 4.0 Enumeration
  • 5.0 System Hacking
  • 6.0 Trojans & Backdoors
  • 7.0 Viruses & Worms
  • 8.0 Denial of Service
  • 9.0 Social Engineering
  • 10.0 Sniffers
  • 11.0 Session Hijacking
  • 12.0 Hacking Web Servers
  • 13.0 Web Application Vulnerabilities
  • 14.0 SQL Injection
  • 15.0 Hacking Wireless Networks
  • 16.0 Evading IDS, Firewalls & Honeypots
  • 17.0 Buffer Overflows
  • 18.0 Cryptography & Steganography
  • 19.0 Metasploit for Penetration Testing

    • Business Process
    • Lab Suggestions

For more information, contact one of our course advisors

Will I need any additional materials?

No additional materials are required for this course.

For more information, contact one of our course advisors

About this course

The Certified Information Security Manager (CISM) certification program was developed by ISACA to start or develop individuals careers as security managers. Once certified the CISM qualifies students to design, manage, asses and oversee an enterprise’s information security infrastructure.

IT Security is without question one of the hottest and most lucrative areas of Information Technology today and the CISM is one of the most valued credentials in the marketplace. This ITU course promotes international practices and provides management with assurance that those earning this designation have the necessary knowledge and experience to provide effective security management. This course trains students for a position in Risk Management, Security Auditor, Compliance Officer or an executive management position as a CSO, CTO or CIO.

Training Solution Breakdown:

  • Intuitive and rewarding online training resources
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • 12 months (one year) unrestricted access
  • Access to online training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed

Buy this course today and take control of your career and enhance your prospects.

CISM Breakdown
DOMAIN 1: Information Security Governance
  • CISM Introduction
  • Information Security
  • Business Goals Objectives and Functions
  • Business Goals and Information Security
  • Information Security Threats
  • Information Security Management
  • Identity Management
  • Data Protection
  • Network Security
  • Personnel Security
  • Facility Security
  • Security Compliance and Standards
  • Information Security Strategy
  • Inputs and Outputs of the Information Security Strategy
  • Process in an Information Security Strategy
  • People in an Information Security Strategy
  • Technologies in an Information Security Strategy
  • Logical And Physical Information Security Strategy Architectures
  • Information Security And Business Functions
  • Information Security Policies And Enterprise Objectives
  • International Standards For The Security Management
  • I S O- I E C27000 Standards
  • International Info Government Standards
  • Information Security Government Standards In The United States
  • Methods Of Coordinating Information Security Activities
  • How To Develop An Information Security Strategy
  • Information Security Governance
  • Role Of The Security In Governance
  • Scope Of Information Security Governance
  • Charter Of Information Security Governance
  • Information Security Governance And Enterprise Governance
  • How To Align Information Security Strategy With Corporate Governance
  • Regulatory Requirements And Information Security
  • Business Impact Of Regulatory Requirements
  • Liability Management
  • Liability Management Strategies
  • How To Identify Legal And Regulatory Requirements
  • Business Case Development
  • Budgetary Reporting Methods
  • Budgetary Planning Strategy
  • How To Justify Investment In Info Security
  • Organisational Drivers
  • Impact Of Drivers On Info Security
  • Third Party Relationships
  • How To Identify Drivers Affecting The Organisation
  • Purpose Of Obtaining Commitment To Info Security
  • Methods For Obtaining Commitment
  • ISSG
  • ISSG Roles And Responsibilities
  • ISSG Operation
  • How To Obtain Senior Managements Commitment To Info Security
  • Info Security Management Roles And Responsibilities
  • How To Define Roles And Responsibilities For Info Security
  • The Need For Reporting And Communicating
  • Methods For Reporting In An Organisation
  • Methods Of Communication In An Organisation
  • How To Establish Reporting And Communicating Channels

For more information, contact one of our course advisors

DOMAIN 2 Risk Management
  • Risk
  • Risk Assessment
  • Info Threat Types
  • Info Vulnerabilities
  • Common Points of Exposure
  • Info Security Controls
  • Types Of Info Security Controls
  • Common Info Security Countermeasures
  • Overview Of The Risk Assessment Process
  • Factors Used In Risk Assessment And Analysis
  • Risk Assessment Methodologies
  • Quantitative Risk Assessment- Part 1
  • Quantitative Risk Assessment- Part 2
  • Qualitative Risk Assessment
  • Hybrid Risk Assessment
  • Best Practices For Info Security Management
  • Gap Analysis
  • How To Implement An Info Risk Assessment Process
  • Info Classification Schemas
  • Components Of Info Classification Schemas
  • Info Ownership Schemas
  • Components Of Info Ownership Schemas
  • Info Resource Valuation
  • Valuation Methodologies
  • How To Determine Info Asset Classification And Ownership
  • Baseline Modeling
  • Control Requirements
  • Baseline Modeling And Risk Based Assessment Of Control Requirements
  • How To Conduct Ongoing Threat And Vulnerability Evaluations
  • BIAs
  • B I A Methods
  • Factors For Determining Info Resource Sensitivity And Critically
  • Impact Of Adverse Events
  • How To Conduct Periodic BIAs
  • Methods For Measuring Effectiveness Of Controls And Countermeasures
  • Risk Mitigation
  • Risk Mitigation Strategies
  • Effect Of Implementing Risk Mitigation Strategies
  • Acceptable Levels Of Risk
  • Cost Benefit Analysis
  • How To Identify And Evaluate Risk Mitigation Strategies
  • Life Cycle Processes
  • Life Cycle- Based Risk Management
  • Risk Management Life Cycle
  • Business Life Cycle Processes Affected By Risk Management
  • Life Cycled- Based Risk Management Principles And Practices
  • How To Integrate Risk Management Into Business Life Cycle Processes
  • Significant Changes
  • Risk Management Process
  • Risk Reporting Methods
  • Components Of Risk Reports
  • How To Report Changes In Info Risk
DOMAIN 3: Information Security Programme
  • Info Security Strategies
  • Common Info Security Strategies
  • Info Security Implementation Plans
  • Conversation Of Strategies Into Implementation Plans
  • Info Security Programs
  • Info Security Program Maintenance
  • Methods For Maintaining An Info Security Program
  • Succession Planning
  • Allocation Of Jobs
  • Program Documentation
  • How To Develop Plans To Implement An Info Security Strategy
  • Security Technologies And Controls
  • Cryptographic Techniques
  • Symmetric Cryptography
  • Public Key Cryptography
  • Hashes
  • Access Control
  • Access Control Categories
  • Physical Access Controls
  • Technical Access Controls
  • Administrative Access Controls
  • Monitoring Tools
  • IDSs
  • Anti- Virus Systems
  • Policy-Compliance Systems
  • Common Activities Required In Info Security Programs
  • Prerequisites For Implementing The Program
  • Implementation Plan Management
  • Types Of Security Controls
  • Info Security Controls Development
  • How To Specify Info Security Program Activities
  • Business Assurance Function
  • Common Business Assurance Functions
  • Methods For Aligning Info Security Program With Business Assurance Functions
  • How To Coordinate Info Security Programs With Business Assurance Functions
  • SLAs
  • Internal Resources
  • External Resources
  • Services Provided By External Resources- Part 1
  • Services Provided By External Resources- Part 2
  • Skills Commonly Required For Info Security Program Implementation
  • Identification Of Resources And Skills Required For A Particular Implementation
  • Resource Acquisition Methods
  • Skills Acquisition Methods
  • How To Identify Resources Needed For Info Security Program Implementation
  • Info Security Architectures
  • The SABSA Model For Security Architecture
  • Deployment Considerations
  • Deployment Of Info Security Architectures
  • How To Develop Info Security Architectures
  • Info Security Policies
  • Components Of Info Security Policies
  • Info Security Policies And The Info Security Strategy
  • Info Security Policies And Enterprise Business Objectives
  • Info Security Policy Development Factors
  • Methods For Communicating Info Security Policies
  • Info Security Policy Maintenance
  • How To Develop Info Security Policies
  • Info Security Awareness Program Training Programs And Education Programs
  • Security Awareness Training And Education Gap Analysis
  • Methods For Closing The Security Awareness Training And Education Gaps
  • Security- Based Cultures And Behaviors
  • Methods For Establishing And Maintaining A Security- Based Culture In The Enterprise
  • How To Develop Info Security Awareness Training And Education Programs
  • Supporting Documentation For Info Security Policies
  • Standards Procedures Guidelines And Baselines
  • Codes Of Conduct
  • N D As
  • Methods For Developing Supporting Documentation
  • Methods For Implementing Supporting Documentation And For Communicating Supporting Documentation
  • Methods For Maintaining Supporting Documentation
  • C And A
  • C And A Programs
  • How To Develop Supporting Documentation For Info Security Policies
DOMAIN 4: Information Security Program Inplementation

Demo Content

  • Enterprise Business Objectives
  • Integrating Enterprise Business Objectives And Info Security Policies
  • Organisational Processes
  • Change Control
  • Merges And Acquisitions
  • Organisational Processes And Info Security Policies
  • Methods For Integrating Info Security Policies And Organisational Processes
  • Life Cycle Methodologies
  • Types Of Life Cycle Methodologies
  • How To Integrate Info Security Requirements Into Organisational Processes
  • Types Of Contracts Affected By Info Security Programs
  • Joint Ventures
  • Outsourced Provides And Info Security
  • Business Partners And Info Security
  • Customers And Info Security
  • Third Party And Info Security
  • Risk Management
  • Risk Management Methods And Techniques For Third Parties
  • SLAs And Info Security
  • Contracts And Info Security
  • Due Diligence And Info Security
  • Suppliers And Info Security
  • Subcontractors And Info Security
  • How To Integrate Info Security Controls Into Contracts
  • Info Security Metrics
  • Types Of Metrics Commonly Used For Info Security
  • Metric Design Development And Implementation
  • Goals Of Evaluating Info Security Controls
  • Methods Of Evaluating Info Security Controls
  • Vulnerability Testing
  • Types Of Vulnerability Testing
  • Effects Of Vulnerability Assessment And Testing
  • Vulnerability Correction
  • Commercial Assessment Tools
  • Goals Of Tracking Info Security Awareness Training And Education Programs
  • Methods For Tracking Info Security Awareness Training And Education Programs
  • Evaluation Of Training Effectiveness Relevance
  • How To Create Info Security Program Evaluation Metrics
DOMAIN 5 Information Security Program Management
  • Management Metrics
  • Types Of Management Metrics
  • Data Collection
  • Periodic Reviews
  • Monitoring Approaches
  • KPIs
  • Types Of Measurements
  • Other Measurements
  • Info Security Reviews
  • The Role Of Assurance Providers
  • Comparing Internal And External Assurance Providers
  • Line Management Technique
  • Budgeting
  • Staff Management
  • Facilities
  • How To Manage Info Security Program Resources
  • Security Policies
  • Security Policy Components
  • Implementation Of Info Security Policies
  • Administrative Processes And Procedures
  • Access Control Types
  • ACM
  • Access Security Policy Principles
  • Identity Management And Compliance
  • Authentication Factors
  • Remote Access
  • User Registration
  • Procurement
  • How To Enforce Policy And Standards Compliance
  • Types Of Third Party Relationships
  • Methods For Managing Info Security Regarding Third Parties
  • Security Service Providers
  • Third Party Contract Provisions
  • Methods To Define Security Requirements In SLAs Security Provisions
  • SDLC
  • Code Development
  • Common Techniques For Security Enforcement
  • How To Enforce Info Security During Systems Development
  • Maintenance
  • Methods Of Monitoring Security Activities
  • Impact Of Change And Configuration Management Activities
  • How To Maintain Info Security Within An Organisation
  • Due Diligence Activities
  • Types Of Due Diligence Activities
  • Reviews Of Info Access
  • Standards Of Managing And Controlling Info Access
  • How To Provide Info Security Advice And Guidance
  • Info Security Awareness
  • Types Of Info Security Stakeholders
  • Methods Of Stakeholder Education
  • Security Stakeholder Education Process
  • How To Provide Info Security Awareness And Training
  • Methods Of Testing The Effectiveness Of Info Security Control
  • The Penetration Testing Process
  • Types Of Penetration Testing
  • Password Cracking
  • Social Engineering Attacks
  • Social Engineering Types
  • External Vulnerability Reporting Sources
  • Regulatory Reporting Requirements
  • Internal Reporting Requirements
  • How To Analyse The Effectiveness Of Info Security Controls
  • Non-compliance Issues
  • Security Baselines
  • Events Affecting The Security Baseline
  • Info Security Problem Management Process
  • How To Resolve Non-compliance Issues
DOMAIN 6: Incident Management and Response
  • Incident Response Capability
  • Components of Incident Response
  • BCP
  • BIA Phose
  • Coop
  • DRP
  • Alternate Sites
  • Develop ABCP
  • Develop ADRP
  • MTD
  • RPO
  • RTO
  • Data Backup Strategies
  • Data Backup Types
  • Data Restoration Strategies
  • Info Incident Management Practices
  • IRP
  • Trigger Events and Types of Trigger Events
  • Methods of Containing Damage
  • How to Develop an IRP
  • Escalation Process
  • Notification Process
  • IRT
  • Crisis Communication
  • How to Establish an Escalation Process
  • Internal Reporting Requirements
  • External Reporting Requirements
  • Communication Process
  • How to Develop a Communication Process
  • IRP and DRP
  • IRP and BCP
  • Methods of Identifying Business Resources Essential to Recovery
  • How to Integrate an IRP
  • Role of Primary IRT Members and Role of Additional IRT Members
  • Response Team Tools and Equipment
  • How to Develop IRT's
  • BCP Testing
  • Disaster Recovery Testing
  • Schedule Disaster Recovery Testing
  • Refine IRP
  • How to Test an IRP
  • Damage Assessment
  • Business Impacts Caused by Security Incidents
  • How To Manage Responses To Info Security Incidents
  • Computer And Digital Forensics
  • Forensic Requirements For Responding To Info Security Incidents
  • Evidence Life Cycle
  • Evidence Collection
  • Evidence Types
  • Five Common Rules Of Evidence
  • Chain Of Custody
  • How To Investigate An Info Security Incident
  • PIR Methods
  • Security Incident Review Process
  • Investigate Cause Of A Security Incident
  • Identify Corrective Actions
  • Reassess Security Risks After A Security Incident
  • How To Conduct A Post-Incident Review
  • Pre Test-Test Strategy
  • Post Test
Will I need any additional materials?

No other books are necessary for this course.

For more information, contact one of our course advisors

About this course

The CISSP course provides you with the knowledge and skills to pass the CISSP certification, after which you’ll have the ability to manage, operate, develop and plan an effective network security infrastructure.

Developed and maintained by the International Information Systems Security Certification Consortium (ISC)2, CISSP is a premium, vendor-neutral certification that recognises mastery of an international standard for information security and understanding of a Common Body of Knowledge (CBK). The CISSP course provides you with the knowledge and skills to pass the CISSP certification, after which you’ll have the ability to manage, operate, develop and plan an effective network security infrastructure. This certification gives students the opportunity to demonstrate their level of competence with the various domains of the compendium of best practices for information security.

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • 12 months unrestricted access
  • Access to online training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed

Buy this course today and take control of your career and enhance your prospects.

CISSP Breakdown
Access Control
  • General Concepts
  • Authentication
  • Principles
  • Types and Categories
  • Reference Monitor
  • Techniques
  • Models
  • Passwords
  • Smart Cards
  • Biometrics
  • Access Control Systems
  • Administration
  • Residuals
  • Accountability
  • Summary

For more information, contact one of our course advisors

Telecommunications and Network Security
  • OSI Reference Model
  • ISO/OSI Layers and Characteristics
  • Topologies
  • LAN Access Methods
  • Wireless
  • System and Security Management
  • Internet Protocols and Security
  • Firewall Terms and Types
  • Web Security
  • Common Attacks
  • Remote Access Security
  • Summary

For more information, contact one of our course advisors

Information Security Governance and Risk Management
  • Key Concepts
  • Definitions
  • Key Concepts
  • Risk Management
  • Risk Assessment
  • Useful Formulas
  • 3rd Party Governance
  • Information Classification
  • Roles and Responsibilities
  • Written Guidance
  • Policies and Standards
  • Employment Policies
  • Employee Education Programs
  • Change Management
  • Summary

For more information, contact one of our course advisors

Software Architecture and Design
  • Problems
  • Databases
  • Query Language
  • Object Oriented
  • Applications Beyond the Database
  • Definitions
  • Application System Development
  • Controls
  • Compiled vs. Interpreted
  • Vulnerabilities
  • Botnets
  • Summary

For more information, contact one of our course advisors

Cryptography
  • Definitions
  • Cryptanalysis Terms
  • Symmetric Encryption
  • Asymmetric Encryption
  • Hybrid Encryption
  • Public Key Infrastructures
  • Hash Functions
  • Digital Signatures
  • Protocol Based
  • Pretty Good Privacy
  • Cracking Techniques
  • Summary

For more information, contact one of our course advisors

Security Architecture and Design
  • Abstract Levels
  • Computer Hardware
  • Operating Systems
  • Processors
  • Types of Storage
  • Information Security Architecture
  • Open and Closed Systems
  • Access Controls
  • Architectural Foundation
  • Modes of Operation
  • Certification and Accreditation
  • Evaluation Criteria
  • Security Models
  • Summary

For more information, contact one of our course advisors

Operations Security
  • Threats in an Operating Environment
  • Control Categories
  • Accountability
  • Trusted Recovery
  • Management and Administrative Control
  • Due Care and Diligence
  • Hardware and Software Controls
  • Email and Fax
  • Privilege
  • Physical Access
  • Monitoring Techniques
  • Problem Management
  • Threats and Vulnerabilities
  • Defense in Depth
  • Summary

For more information, contact one of our course advisors

Business Continuity and Disaster Recovery
  • The Basics
  • Reasons for BCP
  • Key Concepts
  • Definitions
  • Business Continuity Life Cycle
  • Project Initiation
  • Business Impact Analysis
  • Assessing Risk
  • Recovery Strategies
  • Off-Site Requirements
  • Data Redundancy
  • System Backups
  • Plan Development
  • Testing and Maintenance
  • Stages in an Incident
  • Summary
Legal Requirements and Investigations
  • Ethics
  • Code of Ethics
  • Laws
  • Intellectual Property
  • Proprietary Rights
  • Liability
  • Computer Crime
  • Computer Crime Laws
  • Computer Investigation
  • Investigation Steps
  • Computer Forensics
  • Evidence Admissibility
  • Summary

For more information, contact one of our course advisors

Physical and Environmental Security
  • Physical Security
  • Crime Prevention
  • Site Design and Configuration
  • Boundary Protection
  • Computing Facility Requirements
  • Fire Prevention
  • Fire Suppression
  • Fire Classes
  • Media Protection
  • Access Controls
  • Physical Security
  • Summary

For more information, contact one of our course advisors

Will I need any additional materials?

No other materials are required for this course.

For more information, contact one of our course advisors

What is CCDA Training?

Network design professionals are some of the unsung heroes of the modern business world, with the enormous amount of important information that is transmitted over complex business enterprise networks, well designed and secure network architecture is a necessity for all companies. The Cisco Certified Design Associate (CCDA) credential verifies that a network professional has gained the knowledge and skills required to design a safe network architecture that will protect a company’s vital information.

In a nutshell the Cisco Certified Design Associate (CCDA) credential certifies that one can design switched or routed networks, including LAN’s, WAN’s and broadband networks.

What qualification do I receive?

Candidates that enrol onto our CCDA training program will receive a Cisco Certified Design Associate (CCDA).This certification is for network design engineers and technicians that can enable efficient network environments through an understanding of network design fundamentals. A CCDA certified network professional demonstrates the skills required to design basic campus, data centre, security, voice, and wireless networks.

What does it pay?

The average salary of a CCDA is £50,000.

  • 90% offered a salary of more than £35,000
  • 10% offered a salary of more than £65,000
  • Sourced via it jobs watch april 2015

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Official CISCO Exams
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • Full mock examinations to fully prepare you for any final exam
  • 12 months unrestricted access
  • Access to online or classroom training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed
CCDA Breakdown

Click below to expand the areas and see more information.

CCDA Exam
  • 640-864 DESGN: Designing for Cisco Internetwork Solutions (DESGN)

For more information, contact one of our course advisors

Job Role
  • Senior Network Engineer
  • Network Architect
  • Operations Engineer
  • Network Designer
  • Consultant

For more information, contact one of our course advisors

What is CCENT Training?

As networking grows in complexity there is added demand for individuals that have the skills to implement and manage network infrastructure and solutions. A skills gap emerges when technology outpaces professional skills development – to fill this talent gap, the introductory CCENT training has been brought in for those looking to get into the industry from a position with little or no experience.

What qualification do I receive?

You will receive a certification as a Cisco Certified Entry Networking Technician (CCENT), which will validate the ability to install, operate and troubleshoot a small enterprise branch network, including basic network security. A CCENT qualification demonstrates that the holder possess the skills required for an entry-level network position – the CCENT has been the starting point for many successful careers in networking. The curriculum covers networking fundamentals, WAN technologies, basic security and wireless concepts, routing and switching fundamentals, and configuring simple networks. The CCENT can be the first step towards achieving a CCNA, which covers medium-size enterprise branch networks with more complex connections.

What does it pay?

The average salary for an individual that possess a CCENT is £26,000.

  • 90% of CCENTs earn more than £22,500
  • 10% of CCENTs earn over £42,500
  • Sourced via IT Jobs Watch april 2015

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Official CISCO Exams
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • Full mock examinations to fully prepare you for any final exam
  • 12 months unrestricted access
  • Access to online or classroom training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed
CCENT Breakdown

Click below to expand the areas and see more information.

CCENT Exam
  • 100-101 ICDN1: Interconnecting Cisco Networking Devices Part 1 (ICDN1)

For more information, contact one of our course advisors

Job Role
  • Entry-level Network Engineers
  • Support Technician
  • Systems Engineer
  • Administrator
  • Help Desk Engineer

For more information, contact one of our course advisors

What is CCNA Security Training?

CCNA Security is a certification for Security Specialists, Security Administrators, and Network Security Support Engineers. Students completing the training will learn about security technologies and will be given the knowledge and skills to develop security policies and mitigate risks. IT organisation that employ CCNA Security-holders will have IT staff that can develop a security infrastructure, recognise threats and vulnerabilities to networks, and mitigate security threats.

What qualification do I receive?

Graduates of this course will receive a Cisco Certified Network Associate Security (CCNA Security) certification. A Cisco Certified Network Associate Security (CCNA Security) qualification validates associate-level knowledge and skills required to secure Cisco networks. The CCNA Security curriculum emphasises core security technologies, the installation, troubleshooting and monitoring of network devices to maintain integrity, confidentiality and availability of data and devices. A CCNA Security underlines that a candidate has competency in the technologies that Cisco uses in its security structure.

What does it pay?

The average salary of a Network Security Specialist is £50,000.

  • 90% offered a salary of more than £32,500
  • 10% offered a salary of more than £70,000
  • Sourced via IT Jobs Watch april 2015

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Official CISCO Exams
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • Full mock examinations to fully prepare you for any final exam
  • 12 months unrestricted access
  • Access to online or classroom training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed
CCNA Security Breakdown

Click below to expand the areas and see more information.

CCNA Security Exam
  • 640-554 IINS: Implementing Cisco IOS Network Security (IINS)

For more information, contact one of our course advisors

Job Role
  • Network Security Engineer
  • Security Consultant
  • Analyst
  • Infrastructure Engineer

For more information, contact one of our course advisors

What is CCNA Training?

The Cisco Certified Network Associate (CCNA) Routing & Switching is a certification for intermediate-level network engineers, which helps to maximise your knowledge in foundational networking and increase the value of an employer’s network. The CCNA Routing and Switching validates the ability to install, configure, operate, and troubleshoot medium-size routed and switched networks.

What qualification do I receive?

Candidates enrolled on this training programme will receive a Cisco Certified Network Associate (CCNA) certification. Achieving a Cisco Certified Network Associate (CCNA) certification is the first step in helping you prepare for a career in networking. Pursuing the CCNA will help improve your skillset and enable you to manage and optimise network systems. The CCNA focuses on network infrastructure, mainly routing and switching, but it also includes wireless access, security and connectivity to branch offices using WAN.

What does it pay?

The average salary for a CCNA is £41,000.

  • 90% of CCNAs are offered a salary of more than £27,000
  • 10% of CCNAs receive more than £60,000
  • Sourced via IT Jobs Watch april 2015

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Official CISCO Exams
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • Full mock examinations to fully prepare you for any final exam
  • 12 months unrestricted access
  • Access to online or classroom training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed
CCNA Breakdown

Click below to expand the areas and see more information.

CCNA Exam
  • 200-120 CCNA: Interconnecting Cisco Networking Devices: Accelerated (CCNAX)
  • 100-101 ICND1: Interconnecting Cisco Networking Devices Part 1 (ICND1)
  • 200-101 ICND2: Interconnecting Cisco Networking Devices Part 2 (ICND2)
  • You have the option to train for one exam and earn the entire CCNA in one sitting, or you can divide the content into two exams and earn a CCNA after sitting the ICND1 and ICND2

For more information, contact one of our course advisors

Job Role
  • Support Engineer
  • Systems Administrator
  • Network Engineer
  • Network Support
  • Field Engineer
  • Technical Specialist
  • Infrastructure Engineer

For more information, contact one of our course advisors

What is CCNA Wireless Training?

CCNA Wireless recognises the critical importance of professionals supporting wireless LAN’s, these professionals will be made up of Networking Associates/Administrators, Wireless Support Specialists and WLAN project managers. Students completing this training are provided with information and practice activities to prepare them for configuring, monitoring and troubleshooting basic tasks of a Cisco WLAN in SMB and Enterprise networks. After earning the qualification an employer will be able to validate that their staff have the skills required for basic wireless networking on a Cisco WLAN in SMB and enterprise networks.

What qualification do I receive?

Candidates that successfully pass their official exam will earn a Cisco Certified Network Associate Wireless (CCNA Wireless) qualification. Cisco Certified Network Associate Wireless (CCNA Wireless) validates associate-level knowledge and skills to configure, implement and support of wireless LAN’s, specifically those networks using Cisco equipment. With a CCNA Wireless certification, network professionals can support a basic wireless network on a Cisco WLAN in a SMB to enterprise network. The CCNA Wireless curriculum includes information and practice activities to prepare them for configuring, monitoring and troubleshooting basic tasks of a Cisco WLAN in SMB and Enterprise networks.

What does it pay?

The average salary of a Network Wireless Specialist is £45,000.

  • 90% offered a salary of more than £28,750
  • 10% offered a salary of more than £70,000
  • Sourced via IT Jobs Watch April 2015

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Official CISCO Exams
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • Full mock examinations to fully prepare you for any final exam
  • 12 months unrestricted access
  • Access to online or classroom training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed
CCNA Wireless Breakdown

Click below to expand the areas and see more information.

CCNA Wireless Exam
  • 640-722 IUWNE: Implementing Cisco Unified Wireless Networking Essentials (IUWNE)

For more information, contact one of our course advisors

Job Role
  • Network Engineers
  • Wireless Consultant
  • Analyst
  • Architect
  • Support Engineer

For more information, contact one of our course advisors

What is CCNP Training?

The Cisco Certified Network Professional (CCNP) certification is the perfect way for a mid-career networking specialist to give their skills (and CV) a refreshing boost. The CCNP credential builds upon Associate-level qualifications, like the Cisco Certified Networking Associate (CCNA), making it highly sought after and respected by employers.

Those who pass the CCNP exams will be able to plan, implement and troubleshoot larger local and wide-area networks. Candidates will learn to collaborate with those specialising in more advanced wireless, video, voice and security solutions to ensure the effective running of a large network.

What qualification do I receive?

Candidates enrolled onto our CCNP training will become qualified as a Cisco Certified Network Professional (CCNP). The Cisco Certified Network Professional (CCNP) certification validates the ability to plan, implement, verify and troubleshoot local and wide-area enterprise networks and work collaboratively with specialists on advanced security, voice, wireless and video solutions.

CCNP certifications are appropriate for those with at least one year of networking experience who are ready to advance their skills and work independently on complex network solutions. Those who achieve a CCNP have demonstrated the skills required to thrive in an Enterprise role, such as a Network Technician, Support Engineer, Systems Engineer or Network Engineer.

What does it pay?

The average salary of a CCNP is £47,500.

  • 90% offered a salary of more than £34,544
  • 10% offered a salary of more than £65,000
  • Sourced via it jobs watch april 2015

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Official CISCO Exams
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • Full mock examinations to fully prepare you for any final exam
  • 12 months unrestricted access
  • Access to online or classroom training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed
CCNP Breakdown

Click below to expand the areas and see more information.

CCNP Exam
  • 300-101 ROUTE: Implementing Cisco IP Routing (ROUTE)
  • 300-115 SWITCH: Implementing Cisco IP Switched Networks (SWITCH)
  • 300-135 TSHOOT: Troubleshooting and Maintaining Cisco IP Networks (TSHOOT)
  • To achieve a CCNP you must sit all three exams

For more information, contact one of our course advisors

Job Role
  • Senior Network Engineer
  • Network Architect
  • Operations Engineer
  • Network Designer
  • Consultant

For more information, contact one of our course advisors

About this course

The Cloud Computing Security Knowledge class provides students thorough coverage of cloud security fundamentals and prepares them to take the Cloud Security Alliance CCSK certification exam. The course begins with a detailed description of cloud computing and then expands into all major domains such as; Governance and Risk Management, the Cloud Architectural Framework and Business Continuity/Disaster Recovery

Learning Outcome:

Upon completing this course, the students will be experts in the following topics:

  • Pass the CCSK Exam
  • Understanding cloud computing security challenges
  • Cloud computing security controls recommendation
  • Elasticity, Resiliency and Measured Usage
  • Understand the cloud computing architectural framework

Training Solution Breakdown:

  • Intuitive and rewarding online training resources
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • 12 months (one year) unrestricted access
  • Access to online training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed

Buy this course today and take control of your career and enhance your prospects.

Cloud Computing Breakdown
Course Outline
  • 1: Architecture

    • NIST Definitions
    • Essential Characteristics
    • Service Models
    • Deployment Models
    • Multi-Tenancy
    • CSA Cloud Reference Model
    • Jericho Cloud Cube Model
    • Cloud Security Reference Model
    • Cloud Service Brokers
    • Service Level Agreements
  • 2: Governance and Enterprise Risk Management

    • „Contractual Security Requirements
    • „Enterprise and Information Risk Management
    • „Third Party Management Recommendations
    • „Supply chain examination
    • Use of Cost Savings for Cloud
  • 3: Legal Issues: Contracts and Electronic Discovery

    • Consideration of cloud-related issues in three dimensions
    • eDiscovery considerations
    • Jurisdictions and data locations
    • „Liability for activities of subcontractors
    • „Due diligence responsibility
    • Federal Rules of Civil Procedure and electronically stored information
    • „Metadata
    • Litigation hold
  • 4: Compliance and Audit Management

    • Definition of Compliance
    • „Right to audit
    • Compliance impact on cloud contracts
    • „Audit scope and compliance scope
    • Compliance analysis requirements
    • Auditor requirements
  • 5: Information Management and Data Security

    • Six phases of the Data Security Lifecycle and their key elements
    • „Volume storage
    • „Object storage
    • „Logical vs physical locations of data
    • „Three valid options for protecting data
    • Data Loss Prevention
    • Course Syllabus
    • Detection Data Migration to the Cloud
    • Encryption in IaaS, PaaS & SaaS
    • Database Activity Monitoring and File Activity Monitoring
    • Data Backup
    • Data Dispersion
    • Data Fragmentation
  • 6: Interoperability and Portability

    • „Definitions of Portability and Interoperability
    • „Virtualization impacts on Portability and Interoperability
    • „SAML and WS-Security
    • Size of Data Sets
    • „Lock-In considerations by IaaS, PaaS & SaaS delivery models
    • Mitigating hardware compatibility issues
  • 7: Traditional Security, Business Continuity, and Disaster Recovery

    • Four D’s of perimeter security
    • Cloud backup and disaster recovery services
    • Customer due diligence related to BCM/DR
    • Business Continuity Management/Disaster Recovery due diligence
    • Restoration Plan
    • Physical location of cloud provider
  • 8: Data Center Operations

    • Relation to Cloud Controls Matrix
    • Queries run by data center operators
    • Technical aspects of a Provider’s data center operations for customers
    • Logging and report generation in multi-site clouds
  • 9: Incident Response

    • Factor allowing for more efficient and effective containment and recovery in a cloud
    • Main data source for detection and analysis of an incident
    • „Investigating and containing an incident in an Infrastructure as a Service environment
    • Reducing the occurrence of application level incidents
    • „How often should incident response testing occur
    • Offline analysis of potential incidents
  • 10: Application Security

    • Identity, entitlement, and access management (IdEA)
    • SDLC impact and implications
    • „Differences in S-P-I models
    • „Consideration when performing a remote vulnerability test of a cloud-based application
    • Categories of security monitoring for applications
    • „Entitlement matrix
  • 11: Encryption and Key Management

    • „Adequate encryption protection of data in the cloud
    • „Key management best practices, location of keys, keys per user
    • „Relationship to tokenization, masking, anonymization and cloud database controls
  • 12: Identity, Entitlement, and Access Management

    • Relationship between identities and attributes
    • „Identity Federation
    • Relationship between Policy Decision Point (PDP) and Policy Enforcement Point (PEP)
    • SAML and WS-Federation
    • „Provisioning and authoritative sources
  • 13: Virtualization

    • „Security concerns for hypervisor architecture
    • VM guest hardening, blind spots, VM Sprawl, data comingling, instant-on gaps
    • In-Motion VM characteristics that can create a serious complexity for audits
    • „How can virtual machine communications bypass network security controls
    • VM attack surfaces
    • Compartmentalization of VMs
  • 14: Security as a Service

    • 10 categories
    • Barriers to developing full confidence in security as a service (SECaaS)
    • „Deployment of Security as a Service in a regulated industry prior SLA
    • Logging and reporting implications
    • How can web security as a service be deployed
    • What measures do Security as a Service providers take to earn the trust of their customers
    • ENISA Cloud Computing: Benefits, Risks and Recommendations for Information Security
    • Isolation failure
    • Economic Denial of Service
    • „Licensing Risks
    • VM hopping
    • Five key legal issues common across all scenarios
    • Top security risks in ENISA research
    • OVF
    • Underlying vulnerability in Loss of Governance
    • User provisioning vulnerability
    • Risk concerns of a cloud provider being acquired
    • „Security benefits of cloud
    • Risks
    • Data controller vs data processor definitions in Infrastructure as a Service (IaaS), who is responsible for guest systems monitor

For more information, contact one of our course advisors

Will I need any additional materials?

No other books are necessary for this course.

For more information, contact one of our course advisors

About this course

CHFI certifies individuals in the specific security discipline of computer forensics from a vendor-neutral perspective. The CHFI certification will fortify the application knowledge of law enforcement personnel, system administrators, security officers, defense and military personal, legal professionals, bankers, security professionals, and anyone who is concerned about the integrity of the network infrastructure.

Training Solution Breakdown:

  • Intuitive and rewarding online training resources
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • 12 months (one year) unrestricted access
  • Access to online training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed

Buy this course today and take control of your career and enhance your prospects.

Computer Hacking Forensic Investigator Breakdown
Course Outline
  • 1.0 Intro to Course

    • 1.5 Intro to Forensics
  • 2.0 Forensics Investigation Process
  • 3.0 Searching and Seizing
  • 4.0 Digital Evidence
  • 5.0 First Responder Procedures
  • 6.0 Forensic Lab
  • 7.0 Hard Disks and File Systems
  • 8.0 Windows Forensics
  • 9.0 Data Acquisition and Duplication
  • 10.0 Recovering Deleted Files and Partitions
  • 11.0 Using Access Data FTK and Special Steps
  • 12.0 EnCase
  • 13.0 Stenography
  • 14.0 Passwords
  • 15.0 Log Correlation
  • 16.0 Network Forensics
  • 17.0 Wireless Attacks
  • 18.0 Web Attacks
  • 19.0 Email Crimes
  • 20.0 Mobile Investigation
  • 21.0 Investigation Reports
  • 22.0 Expert Witness

For more information, contact one of our course advisors

Will I need any additional materials?

No other books are necessary for this course.

For more information, contact one of our course advisors

About this course

IT Security is considered by many to be the fastest growing and most lucrative sector in the IT market. With today’s leading companies putting an ever growing importance on the security of their infrastructure, IT Security pros are capitalising on acquiring high salary positions to protect these businesses systems.

Our IT Security Certification Bundle combines 3 of the most valued certifications in the IT Security arena. Advance your career with 3 certifications that command over £64,000 per year salaries in this rapidly growing area of Information Technology.

Training Solution Breakdown:

  • Intuitive and rewarding online training resources
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • 12 months (one year) unrestricted access
  • Access to online training options
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
  • Career advice and CV support once training has been completed

Buy this course today and take control of your career and enhance your prospects.

IT Cyber Security Breakdown
Certified Information Security Manager (CISM)</

The Certified Information Security Manager (CISM) certification program was developed by ISACA to start or develop individuals careers as security managers. Once certified the CISM qualifies students to design, manage, asses and oversee an enterprise’s information security infrastructure.

For more information, click here...

Certified Information Systems Security Professional (CISSP)

The CISSP course provides you with the knowledge and skills to pass the CISSP certification, after which you'll have the ability to manage, operate, develop and plan an effective network security infrastructure.

For more information, click here...

Certified Information Systems Auditor (CISA)

CISAs are recognised internationally as professionals with the knowledge, skills, experience and credibility to leverage standards, manage vulnerabilities, ensure compliance, offer solutions, institute controls and deliver value to the enterprise.

For more information, click here...

Will I need any additional materials?

No other books are necessary for this course.

For more information, contact one of our course advisors

About Red Hat

In this project-based Red Hat Certified System Administrator – Exam EX200 Training video tutorial series, you’ll quickly have relevant skills for real-world applications.

Follow along with the expert instructor in this training course to get the following benefits:

  • Concise, informative and broadcast-quality
  • Red Hat Certified System Administrator – Exam EX200 training
    videos delivered to your desktop
  • The ability to learn at your own pace with the intuitive, easy-to-use interface
  • A quick grasp of even the most complex Red Hat Certified System Administrator – Exam EX200 Training subjects because
    they’re broken into simple, easy to follow tutorial videos

Practical working files further enhance the learning process and provide a degree of retention that is unmatched by any other form of Red Hat Certified System Administrator – Exam EX200 Training tutorial, online or offline… so you’ll know the exact steps for your own projects.

In this Red Hat Certified Systems Administrator Exam EX200 ( RHCSA ) training course, expert author Ric Messier will teach you everything you need to know to become a Red Hat Certified System Administrator (RHCSA) and pass the EX200 Exam. This course is designed for users that are familiar with Red Hat Enterprise Linux environments.

You will start by learning the fundamentals, such as basic shell commands, creating and modifying users, and changing passwords. Rick will then teach you about the shell, explaining how to manage files, use the stream editor, and locate files. This video tutorial will also cover system management, including booting and rebooting, network services, and installing packages. Other topics that are covered include storage management, server management, virtual machines, and security.

Once you have completed this computer based training course, you will be fully capable of taking the RHCSA EX200 exam and becoming a Red Hat Certified System Administrator.

Training Solution Breakdown

  • Intuitive and rewarding online training resources
  • Comprehensive Freephone or email support
  • 24/7 access to training materials
  • Study anytime, anywhere in a world for a flexible learning experience
  • 12 months unrestricted access
  • Progress reviews & comprehensive assessments to ensure efficient understanding of course content
Red Hat Breakdown

This Red Hat package covers the following topics:

Course Outline

Module 1 Introduction

  • Welcome
  • About The Certification
  • What will be Covered
  • REHEL6 Vs REHL7

Module 2 Getting Started

  • Getting RedHat
  • About Centos
  • System Requirements
  • Graphical Install Of RHEL
  • Finishing Installation
  • Text Install Of RHEL

Module 3 Getting Started and Fundamentals

  • Logging In And Starting A Terminal
  • Basic Shell Commands
  • User And Group Files
  • Creating Users
  • Modifying Users
  • Deleting Users
  • Password Policy
  • Changing Passwords
  • Creating Groups
  • Group Membership
  • Switching Users
  • Using Sudo
  • Getting Help

Module 4 Getting Familiar With The Shell

  • 0401 Redirection
  • 0402 Piping
  • 0403 Editing
  • 0404 Regular Expressions
  • 0405 Using The Stream Editor - SED
  • 0406 Using Grep
  • 0407 File Management
  • 0408 Directories
  • 0409 Permissions
  • 0410 Using Links
  • 0411 Archiving And Compressing
  • 0412 Other Utilities - Cut, Sort And Uniq
  • 0413 Shell History
  • 0414 Shell Tricks
  • 0415 Locating Files
  • 0416 Extending Ext4 Partitions

Module 5 System Management

  • 0501 Booting And Rebooting
  • 0502 Runlevels And Their Uses
  • 0503 Booting Into Different Runlevels
  • 0504 Single User Mode
  • 0505 Log Files
  • 0506 Syslog
  • 0507 Process Management
  • 0508 Network Services
  • 0509 Network Service Management
  • 0510 Network Service Management With Systemd
  • 0511 Network Service Management With Systemctl
  • 0512 Package Management
  • 0513 Deleting And Listing Packages
  • 0514 Package Details - Location And RPM

Module 6 Storage Management

  • 0601 Partitions
  • 0602 File Systems
  • 0603 Volume Management - Physical
  • 0604 Volume Management - Logical
  • 0605 Mounting Remote Volumes
  • 0606 Extending Logical Volumes
  • 0607 Using LUKS For Encryption
  • 0608 Using Setgid
  • 0609 Access Control Lists
  • 0610 Permissions Problems
  • 0611 Adding Partitions And Volumes
  • 0612 Using Swap Space
  • 0613 Booting A Disk Using UUID

Module 7 Server Management

  • 0701 Configuring Networking
  • 0702 Configuring DNS Resolution
  • 0703 Using Time Services
  • 0704 Using Cron To Setup Jobs
  • 0705 Installing HTTP
  • 0706 Installing FTP
  • 0707 Configuring Services
  • 0708 Setting Services To Run At Startup
  • 0709 Using LDAP Server For User Management
  • 0710 Updating Packages
  • 0711 RedHat Repositories
  • 0712 Using Kickstart To Deploy Systems
  • 0713 Manage And Update Kernel
  • 0714 Manage The Boot Loader
  • 0715 Manage The Boot Loader With Grub2
  • 0716 Connecting To Remote Systems Using SSH
  • 0717 Using Keys For Logging Into Systems Over SSH
  • 0718 Kernel Configuration Using Sysctl

Module 8 Virtual Machines

  • 0801 Preparing For Using Virtual Machines
  • 0802 Installing RHEL As A Virtual Guest
  • 0803 Launch Virtual Machines At Boot
  • 0804 Connecting To A Virtual Machine Console

Module 9 Security

  • 0901 IPtables
  • 0901 IPtables
  • 0901 IPtables
  • 0902 Creating Rules Using IPtables
  • 0903 Using System-Config-Firewall
  • 0904 SELinux
  • 0905 Configuring SELinux Mode - Permissive Versus Enforcing
  • 0906 File Contexts
  • 0907 Process Contexts
  • 0908 Restoring Default Contexts
  • 0909 SELinux Policy Violations
  • 0910 Using Boolean For SELinux Settings
  • 0911 Using Firewall

Module 10 Wrapping Up

  • 1001 Review
  • 1002 Next Steps

For more information, contact one of our course advisors

© 2017 titanium.training Privacy Terms