Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

Resource Library

Filter By

Topics

Show Filters
Result Filters:

150 Results Found

Results per page: 10 40 80

Zero Day Exploits

White Paper | Oct. 23, 2012

For several years, most news articles about a computer, network, or Internet-based compromise have mentioned the phrase "zero day exploit" or "zero day attack," but rarely do these articles define what this is. A zero day exploit is any attack that was previously unknown to the target or security experts in general. Many believe that the term refers to attacks that were just released into the wild or developed by hackers in the current calendar day. This is generally not the case. The "zero day" component of the term refers to the lack of prior knowledge about the attack, highlighting the idea that the victim has zero day's notice of an attack. The main feature of a zero day attack is that since it is an unknown attack, there are no specific defenses or filters for it. Thus, a wide number of targets are vulnerable to the exploit.

Working from home – a hacker’s paradise!

Webinar – Recorded | Oct. 09, 2020

The novel coronavirus has changed many aspects of life for millions of people globally, including where they work. With the increase in remote work, it is important for both individuals and companies to be aware of the added cybersecurity risks. Join us as Paula shares real world examples and tips on how we all can be better prepared.

Women in Tech Leadership Profile: Skills, Job Roles and Certifications

Article | March 06, 2020

For women in IT, advancing your career can be a challenge in itself. In the Global Knowledge 2019 IT Skills and Salary Report, only eight percent of senior- and executive-level IT professionals are women. We have pulled data from our research that sheds light on the job roles, skills, challenges, certifications and experience of women in tech who have progressed to the highest levels of an organization.

Why Your Company Should Have a Risk Management Program

Webinar – Recorded | April 22, 2014

Does your company have a risk management program? In this hour-long webinar, cybersecurity expert and Global Knowledge instructor David Willson will explain why you should. In light of recent breaches at Target, Nieman Marcus, Michaels, Yahoo, and a growing list of others, we're learning that FBI Director Mueller was right when he said getting breached is not a matter of if, but when. While having a risk management program may not prevent a breach, it can certainly lower the risk of one, ensure compliance, and reduce or even eliminate your liability if a breach does occur, enabling you to recover quickly and to protect your reputation. Beyond explaining the importance of a risk management program, David will tell you how to implement one, including conducting a basic risk assessment, policies you'll need, and training your workforce.

Why Pentesting is Vital to the Modern DoD Workforce

Webinar – Recorded | Feb. 26, 2019

Watch this recorded webinar as CompTIA’s chief technology evangelist and Global Knowledge’s federal sales director discuss how pentesting has morphed.

Why is CISSP a Top-Paying IT Certification?

Article | July 09, 2019

This year, CISSP-certified IT professionals have the third highest global salary ($116,573) and the 10th highest in North America ($123,815). This is nothing new—CISSP has ranked in the top 10 in the U.S. each year since 2015, even coming in first in 2018. CISSP is a top-paying certification year after year. But how has it remained so relevant and valuable?

When a Friend "Sends" You Junk Email

Article | Dec. 09, 2014

One of the main weapons of organized crime on the Internet is the use of junk email, also called spam. Hackers use spam for a number of purposes such as selling counterfeit products (medicines, particularly) to steal your personal or financial information, or to infect your computer with spyware and malware. This malicious software can then hijack your computer and your Internet connection to help propagate itself.

What DMVPN Is and Why We Should Care

Article | April 03, 2014

According to Cisco marketing, Dynamic Multipoint VPN (DMVPN) “will lower capital and operation expenses, simplifies branch communications, reduces deployment complexity, and improves business resiliency.” Okay. But what is it, really, and why should we care?

What You Don't Know About Cybersecurity CAN Hurt You

Webinar – Recorded | Oct. 21, 2014

The bad guys just keep getting better! No matter how much patching and tweaking we do, the bad guys' constantly changing tactics and techniques continue harming our networks, stealing and damaging data, and just generally screw things up. What motivates someone to do such terrible things in the first place? How have these hackers changed and improved? What kinds of attacks are popular now and why? In this hour-long webinar, security expert, former hacker and Global Knowledge instructor Phillip D. Shade will provide insight into understanding the latest hacking techniques, what the current threat landscape looks like, and suggested countermeasures to mitigate threats. He will include specific examples of the current threat landscape, including data mining, social engineering cyber threat terminology, man-in-the- middle attacks and Denial of Service (DoS) attacks.

What is Malware, Ransomware, and Social Engineering

Video | Oct. 08, 2018

Networks are under attack as hackers try to access systems to compromise or steal sensitive data and information. Understand the threats posed by malware, ransomware and social engineering.

What is Cryptojacking and How Can I Protect Myself?

Webinar – Recorded | Feb. 02, 2018

Driven by recent increases in cryptocurrency values, Cryptojacking is poised to be the center of conversation in 2018. It’s one of the latest innovations in hacking in which a victim’s computer is enlisted to mine cryptocurrency. Unlike ransomware, this attack steals processor cycles in an attempt to mine Monero and other currencies, typically without the user’s knowledge or consent. Watch this timely 1-hour webinar where we will discuss – A quick overview of cryptocurrencies. A walk-through of a typical attack. The economics of the attackers. Possible mitigation strategies to keep you and your organization safe. With miners trying to take advantage of the rising cryptocurrency industry, join us as we investigate this cyber-crime and learn how you can protect yourself and your organization. View our complete Cybersecurity curriculum for courses that help you build fundamental to advanced cybersecurity techniques, prepare for top industry-recognized certifications or master product-specific skills.

What Are Common Mistakes in Cloud Security?

Webinar – Recorded | Jan. 15, 2021

Cloud and virtualization technologies have spawned a whole ecosystem of applications. But like any powerful technology, they can be used for bad as well as good. This session reviews the top 10 most common mistakes made in cloud and virtualization security.

What “Good Cyber Resilience” Is and How to Get There

Webinar – Recorded | May 26, 2016

Cyber resilience is becoming a bigger issue for all organizations. But what does “good cyber resilience” look like? And how do you get there?

VPN Connection Process

Article | Jan. 05, 2010

There are some common misconceptions on the part of some of my students as to how VPN sessions are established from either a remote location or remote user to the ASA firewall. In particular, a “gray area” seems to be when the attributes from the tunnel group are app...

Using Countermeasures to Ensure Risk Management

Article | July 03, 2013

While the last few years have brought about many great advances in IT and network technology security and risk management have a critical point. There is a host of new concerns the IT security manager must be concerned with, including social networking, mobile, cloud, and information sharing. This has unleashed a new wave of change and potential risk. Risk management is required to deal with these emerging technologies and should provide the rationale for all information security activities within the organization. You can think of risk management as the process of ensuring that the impact of threats and exploited vulnerabilities is within acceptable limits at an acceptable cost. Risk management requires the use of countermeasures. Countermeasures can include any process that serves to reduce threats or vulnerabilities.

Using ASDM with Minimum User Privileges

Article | July 30, 2010

Occasionally as I'm teaching a Cisco training class, I get an idea for a blog post and it happened again this week. The Securing Networks with ASA Fundamentals curriculum is mostly based on the Adaptive Security Device Manager (ASDM). While the class describes the us...

Upgrading from SharePoint 2010 to SharePoint 2013

Video | Aug. 07, 2014

If you're running SharePoint 2010, learn how SharePoint 2013 is different and what you'll need to learn to deploy it effectively.

Unlock the Power of Microsoft SQL Server 2014

Webinar – Recorded | April 24, 2014

Join Microsoft SQL Server expert Brian Egler for an hour-long webinar covering the key features and updates in the upcoming release of Microsoft SQL Server 2014! You will get a thorough review, along with demonstrations, of how SQL Server 2014 provides substantial improvements in performance, manageability, and availability that will make your job easier.

Understanding Pen Testing

Video | Nov. 23, 2016

A brief introduction to the basics of penetration testing.

Understanding Cisco Security Solutions: Are You Ready for a New Era of Risk?

White Paper | Oct. 06, 2015

The responsibility for securing organizational data has spread beyond the traditional IT professional. While there are more diverse security solutions, there are more diverse and sophisticated security threats. Security awareness and training is essential for everyone within an organization. Learn how Cisco has continued to evolve its security solutions and training.

Two Great Security Features of VMware’s NSX Network Virtualization Platform

Article | Aug. 30, 2016

The VMware NSX platform combines networking and security functionality directly in the hypervisor and it interoperable with a vast majority of VMware’s products. The platform provides a set of logical networking elements and services, using logical switching, routing, load balancing, VPN, firewall, etc. This product decouples network functionality from the physical devices.

Top 5 Risky Internet Behaviors

Article | July 15, 2021

The Internet is not a safe place. We see that more than ever with the security breaches of businesses and individuals in the news on a daily basis. As Internet citizens, we need to take our protection into our own hands, as obviously most online services are not doing their best to protect us.

Top 5 Common Activities that Break Company Security Policy

Article | July 16, 2021

Many employees are not as well-versed in their company’s security policy as they should be. This may result in workers performing tasks that might seem innocent or benign on the surface, but which actually put the organization at risk of a security breach. Understanding what you are doing (as an employee) or what your users are doing (as a boss or manager), can help you work toward a viable resolution to these situations. In most cases, user behavior changes as well as implementation of new technological solutions can curb exposure to risk and increase security policy compliance.

Top 12 SonicWALL CSSA Exam Prep Tips

Article | Aug. 21, 2013

Dell SonicWALL's CSSA (Certified SonicWALL Security Administrator) exam is an open book, online certification exam that certifies a student’s understanding of the SonicOS Unified Threat Management (UTM) operating system. The exam tests a student’s network security knowledge, and their ability to use the GUI menu structure for configuration of standard network security scenarios.

Top Ten Things Every DBA Should Know About SQL Server

White Paper | March 04, 2010

Microsoft SQL Server has evolved over the years as a scalable, robust database management system and is now competing in the VLDB (Very Large Database) space with Oracle and IBM. The market share for the product continues to grow, based on total cost of ownership and ease of use. This white paper outlines some of the important fundamentals of Microsoft SQL Server 2008 that every DBA should know.

Top Tech Trends and Predictions for 2020

Article | Dec. 06, 2019

Global Knowledge subject matter experts predict the top trends for 2020 in IT training, Microsoft, Cisco, AWS, cybersecurity and more.

Top Cybersecurity Certifications to Enhance Your Career

Article | Oct. 04, 2019

Managers are in dire need of cybersecurity professionals with specific skills. If you’re looking to advance your career, or transfer into the cyber field, now is the time to get certified.

Top 5 Cyber Risks Targeting Modern Enterprise

Webinar – Recorded | Oct. 10, 2018

The Cyber Risk landscape is rapidly evolving leaving Cybersecurity professionals dazzled and lost in prioritizing their cybersecurity needs. Limited budget and low cyber resilience lead organizations in adopting re-active defensive measures. In this webinar, we will go through a methodological approach for assessing top cyber-risks a typical enterprise might encounter. And will address different scenarios for mitigating, transferring, or avoiding encountered risks.  

Top 10 Recession-Proof IT Jobs

Article | June 05, 2020

These technology job roles are proven to be essential during a crisis as enterprises scramble to change strategies and meet goals. The skills demonstrated by IT professionals in these 10 positions can make the difference between business success and failure, especially during a recession.

Top 10 Cybersecurity Risks: How Prepared Are You for 2013?

White Paper | Jan. 24, 2013

Rather than looking back over the past year, organizations and individuals need to start assessing cybersecurity threats that lie ahead in the New Year. While there is always the chance for a new threat or risk to be unearthed this year, often the risks of the New Year are predicable from the trends of attacks from the previous year. However, other factors need to be considered as well, including new technologies, new software and applications, mobility, etc. Here are my predictions of the areas to watch for new security threats. When it comes to cybersecurity, we have a lot to look out for, take precautions against and be paranoid about.

Tips and Tricks to Speed AWS Deployment

White Paper | Feb. 06, 2014

Amazon Web Services (AWS) offers increased agility, developer productivity, pay-as-you-go pricing and overall cost savings. But you might wonder where to start, what pitfalls exist and how can you avoid them? How can you best save time and money? Learn what you need to know and where to start before launching an AWS-hosted service.

Three Key Strategies for Preventing Problems with IBM WebSphere Business Process Manager V8.5

White Paper | Oct. 12, 2015

A major challenge of problem determination is dealing with unanticipated problems. It is much like detective work: finding clues, making educated guesses, verifying suspicions, and other considerations. An ideal strategy for problem prevention is to monitor the system regularly. Use the strategies outlined in this paper to minimize downtime and detective work so you can maximize performance.

This Is What You Can Do To Promote Cybersecurity Awareness Month

Article | Sep. 08, 2021

National Cybersecurity Awareness Month has grown into a global effort, with both individuals and organizations taking part — and for good reason.

The 5 Phases of Hacking: Scanning

Article | March 19, 2021

Attackers use a method called scanning before they attack a network. Often attackers use automated tools such as network/host scanners and war dialers to locate systems and attempt to discover vulnerabilities.

The 5 Phases of Hacking: Maintaining Access

Article | March 25, 2021

Once an attacker gains access to the target system, the attacker can choose to use both the system and its resources and further use the system as a launch pad to scan and exploit other systems, or he can keep a low profile and continue exploiting the system.

The 5 Phases of Hacking: Covering Your Tracks

Article | Aug. 30, 2011

An attacker needs to destroy evidence of his presence and activities for several reasons like being able to maintain access and evade detection (and the resulting punishment). Erasing evidence of a compromise is a requirement for any attacker who wants to remain obscure and evade trace back. This usually starts with erasing the contaminated logins and any possible error messages that may have been generated from the attack process.

The Use Case Technique: An Overview

Webinar – Recorded | June 26, 2015

Use cases are an effective and widely used technique for eliciting software requirements. In this hour-long webinar, software development and process improvement expert Karl E. Wiegers will introduce you to a practical and straightforward use cases approach to requirements elicitation. You will learn how to focus on the goals that users have with a system, rather than emphasize system functionality.

The Unpleasant Truths of Modern Business Cybersecurity

Webinar – Recorded | Oct. 15, 2015

From the largest to the smallest company, the inescapable truth is that with the click of a few keys or even a simple phone call, intruders can bypass all of your carefully constructed security. According to the Ponemon Institute's 2015 Cost of Data Breach Study, the average total cost of a data breach increased from $3.52 million to $3.79 million in 2014. While a number of major data breaches have made the news, often overlooked are the events and decisions that set the stage for the breach to occur. In this hour-long webinar, Global Knowledge instructor Phill Shade will walk through a number of key areas in which today's decisions set the stage for tomorrow's breach.

The Next Cyberattack is Right Around the Corner—Are You Ready?

Article | Sep. 23, 2020

There’s a lot of pressure on IT decision-makers to fill the cybersecurity holes in their organization. The cyber skills shortage is palpable and growing. Cybersecurity is the most challenging IT hiring area in the world. Those of you expecting to hire your way out of your cyber skills gaps, we have some bad news for you—it’s not viable.

The Intersection of DevOps and ITIL®

White Paper | July 07, 2015

Change is the order of the day, and if anything, the pace of business and technology change is accelerating. The business and customers are looking to IT service providers to be more responsive, delivering more frequent service changes with higher quality-resulting in services that deliver more value to the business. In order to continue to be relevant and of high value, ITIL must continue to benefit from other complementary best-practices for IT. DevOps, an approach that encourages improved communication, collaboration, and teamwork across development and operations, can have a positive influence in improving ITIL processes across the service life-cycle.