Back to Courses

Computer Security And Networks Courses - Page 23

Showing results 221-230 of 277
Web3 and Blockchain Transformations in Global Supply Chains
The global supply chain is a $50 trillion industry and is the foundation of our global economy. While information technology has improved the flow of goods globally over the last few decades, as the COVID-19 crisis revealed there is still critical work to do. Today’s supply chains are complex, with parties conducting their transactions through a Byzantine network of computer systems with disparate applications like e-mail, phone, and fax. There are invoices, letters of credit, bank guarantees, bills of lading, tax forms, receipts, and other paperwork moving through this complex labyrinth. Payments are made through a hodgepodge of intermediaries, and consumers and supply chain players alike struggle to get accurate information. Enter blockchain—the Internet of Value. For the first time in human history, individuals and organizations can manage and trade their assets digitally peer to peer. These assets can be digital like money, identity, and private information; or they can be physical assets represented by digital tokens. Parties to a transaction achieve trust not necessarily through an intermediary, but through cryptography and clever code. In this course, you will learn how blockchain can improve global supply chains by streamlining processes, reducing costs and fraud, improving supply-chain visibility, authenticating assets and their origins, and ultimately fuelling product innovation. Development of this course was made possible thanks to the generous support of FedEx. Dale Chrystie, Business Fellow & Blockchain Strategist at FedEx, appears in several of the course videos, bringing a real-world industry perspective to the course. The scripts for these videos have been written and/or reviewed by the Blockchain Research Institute and approved by INSEAD to ensure that this content is pedagogically sound, unbiased, and academically rigorous.
Palo Alto Networks Cybersecurity Foundation
Palo Alto Networks Cybersecurity Foundation Course Description: In this course, students will learn fundamental principles associated with the current cybersecurity landscape and identify concepts required to recognize and potentially mitigate attacks against enterprise networks as well as mission critical infrastructure. Students will also learn how to initially setup and configure security zones, authentication, and policies on a next generation firewall. Learning Objectives: Upon completion of this course, students will be able to: Upon completion of this course students will be able to perform the following: • Discover modern computing trends and application threat vectors. • Configure a network interface and test for connectivity. • Identify cloud computing and software-as-a-service (SaaS) application challenges. • Explore recent cyberattacks and their impact on business. • Review attacker profiles, motivations and the Cyber-Attack Lifecycle. • Recognize high-profile cybersecurity attacks and Advanced Persistent Threats. • Identify malware types, vulnerabilities, exploits, spamming and phishing attacks. • Configure and test a malware analysis security profile. • Describe how bots and botnets are used to attack enterprise networks. • Explore Zero Trust design principles, architecture, capabilities, and implementation. • Review perimeter network security strategies, policies, models, and trust boundaries. • Setup and configure inside, outside and DMZ security zones on a NGFW. • Create and test an authentication policy on a next generation firewall. • Review capabilities of the Security Operating Platform and components. • Explore how to secure the enterprise with NGFW and Traps endpoint protection. • Discover how to secure the cloud with Prisma Access, SaaS, and Cloud. • Examine how to secure the future with Cortex Data Lake and XDR. • Apply two-factor authentication on the next generation firewall (NGFW). • Configure the NGFW to allow only trusted applications.
Data Platform, Cloud Networking and AI in the Cloud
The Data Platform course aims to establish a strong foundation, and working knowledge of the fundamentals of data, including data mechanics, databases, and other foundational elements of data processing. This course will drill into the specific data management elements including relational taxonomy of data, data lifecycle and fundamentals databases and data processing and analysis. The course also covers the relevance of IA with respect to data in the cloud. The Cloud Networking course covers network concepts, topology, types of devices and data center functions, with an introduction to key Intel® networking products and features. The AI in the Cloud module will improve the learner's ability to guide customers toward Intel Artificial Intelligence-based instances and services from the major cloud service providers, including Azure, AWS, and GCP. It will describe cloud AI trends and summarize the AI-as-a-Service offerings from the primary CSPs. Also covered will be a focus on specific benefits customers get from using Intel architecture in AI environments, including multiple end-user success stories using Intel-based instances.
Networking and Security in iOS Applications
You will learn to extend your knowledge of making iOS apps so that they can securely interact with web services and receive push notifications. You'll learn how to store data securely on a device using Core Data. You’ll also learn to securely deploy apps to the App Store and beta users over-the-air. The format of the course is through a series of code tutorials. We will walk you through the creation of several apps that you can keep as a personal app toolbox. When you make your own apps after this course, you can bring in these capabilities as needed. When necessary we pop out of the code tutorials to talk about concepts at a higher level so that what you are programming makes sense. Upon completing this course, you will be able to: 1. Post Facebook, Twitter, Sina Weibo, Tencent Weibo messages to social media using single sign-on on behalf of a user. 2. Use OAuth 2.0 to securely authenticate to Instagram and retrieve photos on behalf of a user 3. JSON 4. Describe JSON’s syntax 5. Write well-formed JSON 6. Work with JSON data objects in Objective-C 7. Appropriately set the security settings for App Transport Security in iOS 9.0 8. Use http, https and https with perfect forward secrecy to fetch web resources 9. Obtain permissions to receive local push notifications 11. Write an app that can send and receive local push notifications 12. Obtain permissions to receive remote push notifications 13. Write an app that can receive remote push notifications 14. Authenticate using Apple’s cryptographic services such that the developer can use 3rd party infrastructure to send remote push notifications to their app. 15. Securely store data on the user’s device. 16. Authenticate using Apple’s cryptographic services such that they can deploy an app to the app store
Cybersecurity Capstone Project
This course presents an intensive experience during which students build a software system they intend to be secure, and then attempt to show that other students' projects are insecure, by finding flaws in them. A Note on Capstone Frequency: Please note that sessions of this Cybersecurity Capstone Project only run 3-4 times a year, depending on course team availability and learner interest. Please keep this in mind as you enroll into the Capstone program. While you will still be able to access certain elements of the course between sessions, you will not be able to submit assignments or be grouped into teams unless you are in an actively running session.
Managing Google Workspace
Managing Google Workspace is the second course in the Google Workspace Administration series. This course focuses on the Google Workspace core services such as Gmail, Calendar, and Drive & Docs. You will become familiar with the various service settings, and learn how to enable them for all or just a subset of your users. You will gain an understanding of Google Vault, Google’s ediscovery service. You will understand the various admin console reports that are available and be able to search and filter the information in these reports. Finally you will see how multiple domains can be used with Google Workspace and learn how to add a new domain to your account. By the end of this course participants will be able to: - Enable and disable Google Workspace services for different parts of the organization. - Configure common settings for Google Workspace core services such as Gmail, Calendar, and Drive and Docs. - Understand the mobile device management options available in Google Workspace. - Describe Google Vault and learn how to use it to retain, search and export your organization's data. - Navigate and interpret Google Workspace admin reports and setup administrator alerts. - Explain the basics of multi domain management within Google Workspace. Prerequisites You should have completed the Introduction to Google Workspace Administration course.
Cyber Security Fundamentals
This course is intended to provide a general introduction to key concepts in cyber security. It is aimed at anyone with a good general knowledge of information and communications technology. The nature, scope and importance of cyber security are explained, and key concepts are justified and explored. This includes examining the types of threat that cyber security must address, as well as the range of mechanisms, both technological and procedural, that can be deployed. The role of cryptography in providing security is explored, including how algorithms and keys play their part in enabling cyber security. The key supporting function played by key management is identified, including why the use of cryptographic functions depends on it. The need for security management in an organisation is explained, and its main elements are introduced - including the key role played by risk management. The importance of standardised approaches to security management is explained, as is the notion of compliance.
Windows Server Management and Security
Microsoft Windows has been at the forefront of enterprise computing for several decades. What most office workers see is the desktop side – such as Windows 7, 8 or 10. This course explores what it takes to design and build the server side of Windows in an enterprise environment. This course will explore everything from Windows Server installation to configuring users, to hardening the server operating system itself. This course is the second course in the System Management and Security Specialization focusing on enterprise system management. The first week of this course provides an overview of how Windows operates in an enterprise environment and what it may look like in the real world. Week 2 of the course will show you how Windows users interact with the system. At the end of Week 2, you will be able to demonstrate how Windows authentication works at the end of Week 2. Week 3 will explore authorization in a Windows environment. At the end of Week 3, you will be able to differentiate between different authorization mechanisms and use different technologies to secure data within the environment. Week 4 explores built in security features of Windows and demonstrates how to use each technology effectively and in what circumstances you would use what technology for what purpose. At the end of week 4, you will be able to determine which technology is the best technology to use to secure certain portions of the Windows operating system.
Enterprise Business Requirements Driven Cloud
Understand end-customers business drivers and business requirements for the cloud. Learn about cloud services considerations, how to support business requirements with the Intel® portfolio, and the M's of the cloud transformation journey. This course is part of the Intel® Cloud Business Professional Specialization. Completion of specialization offers a badge via Credly. ● Building Business Value in a Modern Data Platform: This lesson describes what a modern data platform is and the value when adopting a cloud forward or cloud first business model. (Duration: 16 minutes) ● The “M’s” of Cloud Transformation: In this lesson Intel and Intel's partner, CloudGenera, describe the 6 "Ms" of cloud transformation and how these strategies allow an enterprise to develop the most effective cloud infrastructure.. (Duration: 15 minutes) ● Business Success with Cloud Native on Intel® Architecture: This lesson discusses how Intel® architecture is differentiated and provides business value in a cloud native world. (Duration: 22 minutes) ● Successful Cloud Deployments using Intel® Optimizations: This lesson describes areas where Intel Optimizations help improve cloud deployments and solution performance. (Duration: 25 minutes)
Check Point Jump Start: Product Deployment
In this course, you will learn the concept of software deployment and the methods and tools used for deployment of Check Point products. And, we will drill down into each deployment tool, providing an overview of how to use it given a common use case. Lesson 1 – Introduction Lesson 2 – Deployment 101 In this lesson we will briefly discuss what deployment is, the types and methods of deploying Check Point software, and we’ll go over a high level overview of the Check Point deployment tools. Lesson 3 – CPUSE In this lesson you will learn about when and how you should use CPUSE in a relevant deployment, and you’ll learn some basic troubleshooting during the deployment process. Lesson 4 – CDT In this lesson you will learn about when and how you should use CDT in a relevant deployment, troubleshooting in the deployment process, and using CDT’s RMA mode. Lesson 5 – Central Deployment in SmartConsole In this lesson you will learn about when and how you should use Central Deployment in SmartConsole in a relevant deployment. Lesson 6 – Zero Touch In this lesson you will learn about when and how you should use Zero Touch in a relevant deployment. Lesson 7 – Course summary